Loading ...

Play interactive tourEdit tour

Windows Analysis Report https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous

Overview

General Information

Sample URL:https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous
Analysis ID:483110
Infos:

Most interesting Screenshot:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
HTML title does not match URL
Unusual large HTML page

Classification

Process Tree

  • System is w10x64
  • iexplore.exe (PID: 4692 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5240 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1191715409&timestamp=1631655183564
Source: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1191715409&timestamp=1631655183564
Source: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: Title: YouTube does not match URL
Source: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: Title: YouTube does not match URL
Source: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: Total size: 1777651
Source: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Source: unknownHTTPS traffic detected: 172.217.168.238:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.238:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.238:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.36.54:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.36.54:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.6:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.182.200:443 -> 192.168.2.6:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.182.200:443 -> 192.168.2.6:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.187.104:443 -> 192.168.2.6:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.187.104:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.27.84:443 -> 192.168.2.6:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.27.84:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.188.40:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.188.40:443 -> 192.168.2.6:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.179.129:443 -> 192.168.2.6:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.179.129:443 -> 192.168.2.6:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.36.46:443 -> 192.168.2.6:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.36.46:443 -> 192.168.2.6:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.102.103:443 -> 192.168.2.6:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.102.103:443 -> 192.168.2.6:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.238:443 -> 192.168.2.6:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.78:443 -> 192.168.2.6:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.78:443 -> 192.168.2.6:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.14:443 -> 192.168.2.6:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.162.7:443 -> 192.168.2.6:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.162.7:443 -> 192.168.2.6:49931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.108.40:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.108.40:443 -> 192.168.2.6:49957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.6:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.6:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.2.6:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.2.6:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.208.110:443 -> 192.168.2.6:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.208.110:443 -> 192.168.2.6:50025 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: www.youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: global trafficHTTP traffic detected: GET /watch?v=whgYrzZgYvYConnectez-vous HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.youtube.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s/desktop/0d39de7f/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.youtube.comConnection: Keep-AliveCookie: YSC=1REgDAm1_WM; CONSENT=PENDING+537
Source: watch[1].htm.3.drString found in binary or memory: to review other options or visit g.co/privacytools anytime. You can also change your browser settings to reject some or all cookies."}]},"customizeButton":{"buttonRenderer":{"style":"STYLE_PRIMARY","size":"SIZE_DEFAULT","isDisabled":false,"text":{"simpleText":"Customize"},"trackingParams":"CBsQ24AHIhMIn72akLz-8gIVGLNVCh1opQhU","command":{"clickTrackingParams":"CBsQ24AHIhMIn72akLz-8gIVGLNVCh1opQhU","commandMetadata":{"webCommandMetadata":{"url":"https://consent.youtube.com/d?continue=https://www.youtube.com/watch%3Fv%3DwhgYrzZgYvYConnectez-vous\u0026gl=GB\u0026m=0\u0026pc=yt\u0026uxe=23983171\u0026hl=en\u0026src=2","webPageType":"WEB_PAGE_TYPE_UNKNOWN","rootVe":83769}},"urlEndpoint":{"url":"https://consent.youtube.com/d?continue=https://www.youtube.com/watch%3Fv%3DwhgYrzZgYvYConnectez-vous\u0026gl=GB\u0026m=0\u0026pc=yt\u0026uxe=23983171\u0026hl=en\u0026src=2"}}}},"agreeButton":{"buttonRenderer":{"style":"STYLE_PRIMARY","size":"SIZE_DEFAULT","isDisabled":false,"text":{"simpleText":"I Agree"},"accessibility":{"label":"Agree to the use of cookies and other data for the purposes described"},"trackingParams":"CBoQ2oAHIhMIn72akLz-8gIVGLNVCh1opQhU","command":{"clickTrackingParams":"CBoQ2oAHIhMIn72akLz-8gIVGLNVCh1opQhU","saveConsentAction":{"consentSaveUrl":"https://consent.youtube.com/s?continue=https://www.youtube.com/watch%3Fv%3DwhgYrzZgYvYConnectez-vous\u0026gl=GB\u0026m=0\u0026pc=yt\u0026uxe=23983171\u0026v=yt.395505211.en%2BFX%2B537\u0026ca=e\u0026x=5\u0026t=ADw3F8iJXUAfd3exJgn0xXYE6KxL7vOMKA:1631622676261","consentCookie":"YES+yt.395505211.en+FX+537","visitorCookie":"Rrukt98FonQ","serializedVisitorData":"CgtScnVrdDk4Rm9uUSiUrIKKBg%3D%3D"}}}},"privacyLink":{"runs":[{"text":"Privacy Policy","navigationEndpoint":{"clickTrackingParams":"CBcQ3IAHIhMIn72akLz-8gIVGLNVCh1opQhU","commandMetadata":{"webCommandMetadata":{"url":"https://policies.google.com/privacy?hl=en","webPageType":"WEB_PAGE_TYPE_UNKNOWN","rootVe":83769}},"urlEndpoint":{"url":"https://policies.google.com/privacy?hl=en"}}}]},"termsLink":{"runs":[{"text":"Terms of Service","navigationEndpoint":{"clickTrackingParams":"CBcQ3IAHIhMIn72akLz-8gIVGLNVCh1opQhU","commandMetadata":{"webCommandMetadata":{"url":"https://policies.google.com/terms?hl=en","webPageType":"WEB_PAGE_TYPE_UNKNOWN","rootVe":83769}},"urlEndpoint":{"url":"https://policies.google.com/terms?hl=en"}}}]},"trackingParams":"CBcQ3IAHIhMIn72akLz-8gIVGLNVCh1opQhU","signInButton":{"buttonRenderer":{"style":"STYLE_SUGGESTIVE","size":"SIZE_DEFAULT","isDisabled":false,"text":{"simpleText":"Sign in"},"icon":{"iconType":"ACCOUNT_CIRCLE"},"tooltip":"Sign in","trackingParams":"CBkQmu8HIhMIn72akLz-8gIVGLNVCh1opQhU","command":{"clickTrackingParams":"CBkQmu8HIhMIn72akLz-8gIVGLNVCh1opQhU","commandMetadata":{"webCommandMetadata":{"url":"https://accounts.google.com/ServiceLogin?service=youtube\u0026uilel=3\u0026passive=true\u0026continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%
Source: watch[1].htm.3.drString found in binary or memory: "><meta property="og:video:tag" content="MtoM"><meta property="og:video:tag" content="M2M"><meta property="fb:app_id" content="87741124305"><meta name="twitter:card" content="player"><meta name="twitter:site" content="@youtube"><meta name="twitter:url" content="https://www.youtube.com/watch?v=whgYrzZgYvY"><meta name="twitter:title" content="Portail Client KMCL"><meta name="twitter:description" content="Livraison des consommables, intervention technique, factures d equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: #https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: $f(d,Mb(Fb("https://www.youtube.com/iframe_api")));a.insertBefore(d,a.firstChild);return c.promise},M7a=function(a,b,c){var d,e; equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: +https://www.youtube.com/watch?v=whgYrzZgYvY equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: +https://www.youtube.com/watch?v=whgYrzZgYvY! equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: , MtoM, M2M"><link rel="shortlinkUrl" href="https://youtu.be/whgYrzZgYvY"><link rel="alternate" href="android-app://com.google.android.youtube/http/www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous"><link rel="alternate" href="ios-app://544007664/vnd.youtube/www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous"><link rel="alternate" type="application/json+oembed" href="https://www.youtube.com/oembed?format=json&amp;url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DwhgYrzZgYvY" title="Portail Client KMCL"><link rel="alternate" type="text/xml+oembed" href="https://www.youtube.com/oembed?format=xml&amp;url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DwhgYrzZgYvY" title="Portail Client KMCL"><link rel="image_src" href="https://i.ytimg.com/vi/whgYrzZgYvY/maxresdefault.jpg"><meta property="og:site_name" content="YouTube"><meta property="og:url" content="https://www.youtube.com/watch?v=whgYrzZgYvY"><meta property="og:title" content="Portail Client KMCL"><meta property="og:image" content="https://i.ytimg.com/vi/whgYrzZgYvY/maxresdefault.jpg"><meta property="og:image:width" content="1280"><meta property="og:image:height" content="720"><meta property="og:description" content="Livraison des consommables, intervention technique, factures d equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: ,https://www.youtube.co equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: ,https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousm/watch?v=whgYrzZgYvYonnectez-vousRoot Entry equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: ,https://www.youtube.com/watch?v=whgYrzZgYvYonnectez-vousm/watch?v=whgYrzZgYvYonnectez-vousRoot Entry equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: ,https://www.youtube.com/watch?v=whgYrzZgYvYonnectez-vousx equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: . \n\nGagnez du temps : utilisez le portail client sur kmcl.fr !","isCrawlable":true,"thumbnail":{"thumbnails":[{"url":"https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCAokN4AQ==\u0026rs=AOn4CLB-3oJU_N_hm4A_wz41UFn40dkaXw","width":168,"height":94},{"url":"https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEiCMQBEG5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCAokN4AQ==\u0026rs=AOn4CLAKgu49BeHeDJCVK5XsLHuMtDiENg","width":196,"height":110},{"url":"https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEjCPYBEIoBSFryq4qpAxUIARUAAAAAGAElAADIQj0AgKJDeAE=\u0026rs=AOn4CLCeRLTUTNDGrGn99BtIO0b1Jc2mqQ","width":246,"height":138},{"url":"https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEjCNACELwBSFryq4qpAxUIARUAAAAAGAElAADIQj0AgKJDeAE=\u0026rs=AOn4CLD7euVzwpfPbsdy09EZFLXed0DBHw","width":336,"height":188},{"url":"https://i.ytimg.com/vi/whgYrzZgYvY/maxresdefault.jpg","width":1920,"height":1080}]},"averageRating":4.3333335,"allowRatings":true,"viewCount":"2962","author":"KMCL - KONICA MINOLTA CENTRE LOIRE","isPrivate":false,"isUnpluggedCorpus":false,"isLiveContent":false},"playerConfig":{"audioConfig":{"loudnessDb":-3.1757755,"perceptualLoudnessDb":-17.175776,"enablePerFormatLoudness":true},"streamSelectionConfig":{"maxBitrate":"8800000"},"mediaCommonConfig":{"dynamicReadaheadConfig":{"maxReadAheadMediaTimeMs":120000,"minReadAheadMediaTimeMs":15000,"readAheadGrowthRateMs":1000}},"webPlayerConfig":{"webPlayerActionsPorting":{"getSharePanelCommand":{"clickTrackingParams":"CAAQu2kiEwiRt5qQvP7yAhWSx1UKHUvMADc=","commandMetadata":{"webCommandMetadata":{"sendPost":true,"apiUrl":"/youtubei/v1/share/get_web_player_share_panel"}},"webPlayerShareEntityServiceEndpoint":{"serializedShareEntity":"Cgt3aGdZcnpaZ1l2WQ%3D%3D"}},"subscribeCommand":{"clickTrackingParams":"CAAQu2kiEwiRt5qQvP7yAhWSx1UKHUvMADc=","commandMetadata":{"webCommandMetadata":{"sendPost":true,"apiUrl":"/youtubei/v1/subscription/subscribe"}},"subscribeEndpoint":{"channelIds":["UCFbgshi7qesfjaspkISXcrQ"],"params":"EgIIBxgA"}},"unsubscribeCommand":{"clickTrackingParams":"CAAQu2kiEwiRt5qQvP7yAhWSx1UKHUvMADc=","commandMetadata":{"webCommandMetadata":{"sendPost":true,"apiUrl":"/youtubei/v1/subscription/unsubscribe"}},"unsubscribeEndpoint":{"channelIds":["UCFbgshi7qesfjaspkISXcrQ"],"params":"CgIIBxgA"}},"addToWatchLaterCommand":{"clickTrackingParams":"CAAQu2kiEwiRt5qQvP7yAhWSx1UKHUvMADc=","commandMetadata":{"webCommandMetadata":{"sendPost":true,"apiUrl":"/youtubei/v1/browse/edit_playlist"}},"playlistEditEndpoint":{"playlistId":"WL","actions":[{"addedVideoId":"whgYrzZgYvY","action":"ACTION_ADD_VIDEO"}]}},"removeFromWatchLaterCommand":{"clickTrackingParams":"CAAQu2kiEwiRt5qQvP7yAhWSx1UKHUvMADc=","commandMetadata":{"webCommandMetadata":{"sendPost":true,"apiUrl":"/youtubei/v1/browse/edit_playlist"}},"playlistEditEndpoint":{"playlistId":"WL","actions":[{"action":"ACTION_REMOVE_VIDEO_BY_VIDEO_ID","removedVideoId":"whgYrzZgYvY"}]}}}}},"storyboards":{"playerStoryb
Source: watch[1].htm.3.drString found in binary or memory: . \n\nGagnez du temps : utilisez le portail client sur kmcl.fr !"}]},"subscribeButton":{"buttonRenderer":{"style":"STYLE_DESTRUCTIVE","size":"SIZE_DEFAULT","isDisabled":false,"text":{"runs":[{"text":"Subscribe"}]},"navigationEndpoint":{"clickTrackingParams":"CJ0BEPBbIhMIn72akLz-8gIVGLNVCh1opQhU","commandMetadata":{"webCommandMetadata":{"ignoreNavigation":true}},"modalEndpoint":{"modal":{"modalWithTitleAndButtonRenderer":{"title":{"simpleText":"Want to subscribe to this channel?"},"content":{"simpleText":"Sign in to subscribe to this channel."},"button":{"buttonRenderer":{"style":"STYLE_BLUE_TEXT","size":"SIZE_DEFAULT","isDisabled":false,"text":{"simpleText":"Sign in"},"navigationEndpoint":{"clickTrackingParams":"CJ4BEP2GBCITCJ-9mpC8_vICFRizVQodaKUIVDIJc3Vic2NyaWJl","commandMetadata":{"webCommandMetadata":{"url":"https://accounts.google.com/ServiceLogin?service=youtube\u0026uilel=3\u0026passive=true\u0026continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fwatch%253Fv%253DwhgYrzZgYvY%26continue_action%3DQUFFLUhqbGx0NmVydUVyZ3ZjZzBJRTRoeEl4eHQxYk9fUXxBQ3Jtc0tuLXdHY0I0aWc4Z0MwbTZsVnhQZHZaRjhGTHFHeExDNXVWTnYxWnVKcFdld2g3dTM1SUFxUXVYTDhjeHJZQ1NXZWE2cDlhdWZiVEFIUmZCSUZDTDFGMFRiRTE2RC05aEd1VWE1N29lTG54ZXdzb2toaDNkczVCYXoxUjV0OUtYd1cwSHFSckFFNFR3WUJSbkFLbzEyXzdFd20zNElJSEFYX05GWW03WEQwQ013d25mRmctTnBLeHdEYnNIdG1WaEI5TkQtQmh2RHBBbUJLLVVCeUI4UUNRSTRDZnJn\u0026hl=en\u0026ec=66429","webPageType":"WEB_PAGE_TYPE_UNKNOWN","rootVe":83769}},"signInEndpoint":{"nextEndpoint":{"clickTrackingParams":"CJ4BEP2GBCITCJ-9mpC8_vICFRizVQodaKUIVA==","commandMetadata":{"webCommandMetadata":{"url":"/watch?v=whgYrzZgYvY","webPageType":"WEB_PAGE_TYPE_WATCH","rootVe":3832}},"watchEndpoint":{"videoId":"whgYrzZgYvY","watchEndpointSupportedOnesieConfig":{"html5PlaybackOnesieConfig":{"commonConfig":{"url":"https://r3---sn-4g5e6nsr.googlevideo.com/initplayback?source=youtube\u0026orc=1\u0026oeis=1\u0026c=WEB\u0026oad=3200\u0026ovd=3200\u0026oaad=11000\u0026oavd=11000\u0026ocs=700\u0026oewis=1\u0026oputc=1\u0026ofpcc=1\u0026msp=1\u0026odeak=1\u0026odepv=1\u0026osfc=1\u0026ip=84.17.52.51\u0026id=c21818af366062f6\u0026initcwndbps=1496250\u0026mt=1631622308\u0026oweuc=\u0026pxtags=Cg4KAnR4EggyNDAyNzcwMg\u0026rxtags=Cg4KAnR4EggyNDAyNzY5OQ%2CCg4KAnR4EggyNDAyNzcwMA%2CCg4KAnR4EggyNDAyNzcwMQ%2CCg4KAnR4EggyNDAyNzcwMg%2CCg4KAnR4EggyNDA2Nzg1NA"}}}}},"continueAction":"QUFFLUhqbGx0NmVydUVyZ3ZjZzBJRTRoeEl4eHQxYk9fUXxBQ3Jtc0tuLXdHY0I0aWc4Z0MwbTZsVnhQZHZaRjhGTHFHeExDNXVWTnYxWnVKcFdld2g3dTM1SUFxUXVYTDhjeHJZQ1NXZWE2cDlhdWZiVEFIUmZCSUZDTDFGMFRiRTE2RC05aEd1VWE1N29lTG54ZXdzb2toaDNkczVCYXoxUjV0OUtYd1cwSHFSckFFNFR3WUJSbkFLbzEyXzdFd20zNElJSEFYX05GWW03WEQwQ013d25mRmctTnBLeHdEYnNIdG1WaEI5TkQtQmh2RHBBbUJLLVVCeUI4UUNRSTRDZnJn","idamTag":"66429"}},"trackingParams":"CJ4BEP2GBCITCJ-9mpC8_vICFRizVQodaKUIVA=="}}}}}},"trackingParams":"CJ0BEPBbIhMIn72akLz-8gIVGLNVCh1opQhU","targetId":"watch-subscribe"}},"metadataRowContainer":{"metadataRowContainerRenderer
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: /signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLogin equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: :https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousRoot Entry equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: :https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousm/watch?v=whgYrzZgYvYConnectez-vousRoot Entry equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: ;var Zbb={ContinuableBehavior:{_noAccessors:!0,triggerReloadContinuation:function(){Ybb(M(this.$.continuations))}}};function PN(a,b){var c={};c[a]=b;try{window.top.postMessage(c,J("POST_TO_PARENT_DOMAIN","https://www.youtube.com"),void 0)}catch(d){Ml(d)}} equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: </script><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">(function() {var img = new Image().src = "https://i.ytimg.com/generate_204";})();</script><script src="https://www.youtube.com/s/desktop/0d39de7f/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js" nonce="b/XlXWYGPKz2HqS3NnYZpQ"></script><script src="https://www.youtube.com/s/desktop/0d39de7f/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-noPatch.js" nonce="b/XlXWYGPKz2HqS3NnYZpQ"></script><script src="https://www.youtube.com/s/desktop/0d39de7f/jsbin/fetch-polyfill.vflset/fetch-polyfill.js" nonce="b/XlXWYGPKz2HqS3NnYZpQ"></script><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">if (window.ytcsi) {window.ytcsi.tick('lpcs', null, '');}</script><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">(function() {window.ytplayer={}; equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: </script><script src="https://www.youtube.com/s/desktop/0d39de7f/jsbin/spf.vflset/spf.js" nonce="b/XlXWYGPKz2HqS3NnYZpQ"></script><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">if(window["_spf_state"])window["_spf_state"].config={"assume-all-json-requests-chunked":true}; equals www.youtube.com (Youtube)
Source: msapplication.xml0.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml0.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: imagestore.dat.3.drString found in binary or memory: @https://www.youtube.com/s/desktop/0d39de7f/img/favicon_32x32.png equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: Lma=function(a,b){if(g.wE(a.experiments,"html5_qoe_intercept"))return g.wE(a.experiments,"html5_qoe_intercept");a.hk?(b=b.vss_host||"s.youtube.com",a.Y("www_for_videostats")&&"s.youtube.com"===b&&(b=Rma(a.Ha)||"www.youtube.com")):b="video.google.com";return b}; equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: Thttps://www.youtube.com/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2F equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: Thttps://www.youtube.com/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2F! equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: Uhttps://www.youtube.co equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: Uhttps://www.youtube.com/watch?v=whgYrzZgYvYonnectez-vousx equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: Ula=function(a,b){if(!a.i["0"]){var c=new BD("0","fakesb",{video:new xD(0,0,0,void 0,void 0,"auto")});a.i["0"]=b?new ZC(new g.IB("http://www.youtube.com/videoplayback"),c,"fake"):new tD(new g.IB("http://www.youtube.com/videoplayback"),c,new KC(0,0),new KC(0,0))}}; equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: b.i.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Vj(b,"www.youtube.com"),c=b.toString()):c=uA(c);b=new g.IB(c);b.set("cmo=pf","1");d&&b.set("cmo=td","a1.googlevideo.com");return b}; equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: e,g.YD(a.details),f)}else this.Ea.Z("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Qd(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Q)(),(new hU(a,"manifest",function(h){b.K=!0;b.Da("pathprobe",h)},function(h){b.Qd(h.errorCode,h.details)})).send())}; equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: e=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: edit:function(){this.fire("yt-live-chat-error-message-edit",this.data.originalRichMessage)}});ov({COUNTDOWN_RADIUS_:10,is:"yt-live-chat-message-input-renderer",_template:function(){if(void 0!==Rcb)return Rcb;var a=document.createElement("template");a.innerHTML='\x3c!--css_build_scope:yt-live-chat-message-input-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js,video.youtube.src.web.polymer.live_chat.yt_live_chat_message_input_renderer.yt.live.chat.message.input.renderer.css.js--\x3e<div id="container"><div id="top"><yt-img-shadow id="avatar" height="24" hidden$="[[!data.authorPhoto]]" thumbnail="[[data.authorPhoto]]" width="24"></yt-img-shadow><div id="input-container"><yt-live-chat-author-chip author-badges="[[data.authorBadges]]" author-name="[[data.authorName]]"></yt-live-chat-author-chip><yt-live-chat-text-input-field-renderer id="input" character-count="{{characterCount}}" data="[[data.inputField.liveChatTextInputFieldRenderer]]" disabled="[[hasInteractionMessage]]" emoji-manager="[[emojiManager]]" max-character-limit="{{maxCharacterLimit}}" participants-manager="[[participantsManager]]" on-focusin="onInputFocusIn"></yt-live-chat-text-input-field-renderer></div></div><div id="error-message"></div><iron-pages id="pickers" attr-for-selected="id" selected-attribute="selected"></iron-pages><div id="buttons"><div id="picker-buttons"></div><div id="message-buttons"><div id="count">[[characterCount]]/[[maxCharacterLimit]]</div><div id="send-button" countdown-active$="[[countdownActive]]" on-yt-action="handleSendButtonAction_"></div><svg id="countdown" countdown-active$="[[countdownActive]]" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><circle id="countdown-background" cx="12" cy="12" r="10"></circle><circle id="countdown-line" cx="12" cy="12" r="10" stroke-dashoffset$="[[countdownStrokeDashOffset]]"></circle></svg></div></div></div><div id="interaction-message"></div><div id="tooltip-accessibility-text">[[tooltipMessage]]</div>'; equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: function P7a(a){if(a.urlEndpoint){if(a=Mj(a.urlEndpoint.url),a.adurl)return Ac(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: g.BF=function(a){a=Rma(a.Ha);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: g.Fa("Goog_AdSense_Lidar_getUrlSignalsList",RLa,void 0);var oha=(new Date).getTime();var Aq="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Kga=/\bocr\b/;var Lga=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var Oma={j3:"LIVING_ROOM_APP_MODE_UNSPECIFIED",f3:"LIVING_ROOM_APP_MODE_MAIN",e3:"LIVING_ROOM_APP_MODE_KIDS",g3:"LIVING_ROOM_APP_MODE_MUSIC",h3:"LIVING_ROOM_APP_MODE_UNPLUGGED",d3:"LIVING_ROOM_APP_MODE_GAMING"};Dq.prototype.set=function(a,b){b=void 0===b?!0:b;0<=a&&52>a&&0===a%1&&this.data_[a]!=b&&(this.data_[a]=b,this.i=-1)}; equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: g.KN.prototype.u=function(a){var b=this;Bua(this);var c=a.JC,d=this.api.U();"GENERIC_WITHOUT_LINK"!==c||d.J?"TOO_MANY_REQUESTS"===c?(d=this.api.getVideoData(),this.jd(NN(this,"TOO_MANY_REQUESTS_WITH_LINK",d.Ck(),void 0,void 0,void 0,!1))):"HTML5_NO_AVAILABLE_FORMATS_FALLBACK"!==c||d.J?this.jd(g.LN(a.errorMessage)):this.jd(NN(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c= equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: g.Object.defineProperties(Hfb,{template:{configurable:!0,enumerable:!0,get:function(){if(void 0===Gfb){var a=document.createElement("template");a.innerHTML='\x3c!--css_build_scope:ytd-thumbnail-overlay-equalizer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js,video.youtube.src.web.polymer.main_desktop.ui.renderers.thumbnails.ytd_thumbnail_overlay_equalizer.ytd.thumbnail.overlay.equalizer.css.js--\x3e<svg xmlns="http://www.w3.org/2000/svg" id="equalizer" viewBox="0 0 55 95">\n <g>\n <rect class="bar" x="0"></rect>\n <rect class="bar" x="20"></rect>\n <rect class="bar" x="40"></rect>\n </g>\n</svg>\n';a.content.insertBefore(X().content.cloneNode(!0), equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: g.Object.defineProperties(m1,{template:{configurable:!0,enumerable:!0,get:function(){if(void 0===vxb){var a=document.createElement("template");a.innerHTML='\x3c!--css_build_scope:ytd-video-masthead-ad-expandable-thumbnail-tile-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js,video.youtube.src.web.polymer.main_desktop.ui.renderers.ads.ytd_video_masthead_ad_expandable_thumbnail_tile_renderer.ytd.video.masthead.ad.expandable.thumbnail.tile.renderer.css.js--\x3e<a href="[[computeHref_(data.navigationEndpoint)]]" class="yt-simple-endpoint" data="[[data.navigationEndpoint]]" aria-hidden="true" tabindex="-1" id="endpoint">\n <div id="overlay">\n <div id="play-button">\n \n <svg width="100%" height="100%" viewBox="0 0 68 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">\n <path id="play-button-bg" d="M66.52,7.74c-0.78-2.93-2.49-5.41-5.42-6.19C55.79,0.13,34,0,34,0S12.21,0.13,6.9,1.55 C3.97,2.33,2.27,4.81,1.48,7.74C0.06,13.05,0,24,0,24s0.06,10.95,1.48,16.26c0.78,2.93,2.49,5.41,5.42,6.19 C12.21,47.87,34,48,34,48s21.79-0.13,27.1-1.55c2.93-0.78,4.64-3.26,5.42-6.19C67.94,34.95,68,24,68,24S67.94,13.05,66.52,7.74z" class="ytp-large-play-button-bg" fill="#212121" fill-opacity="0.8"></path>\n <path d="M 45,24 27,14 27,34" fill="#FFFFFF"></path>\n </svg>\n </div>\n </div>\n <yt-img-shadow id="thumbnail" thumbnail="[[data.thumbnail]]" width="424">\n </yt-img-shadow>\n </a>\n'; equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: g.QF=function(a){var b=g.CF(a);!a.Y("yt_embeds_disable_new_error_lozenge_url")&&Uma.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.CF(this);d&&"www.youtube.com"===c?d="https://youtu.be/"+a:g.pF(this)?(d="https://"+c+"/fire",b.v=a):(d=this.protocol+"://"+c+"/watch",b.v=a,St&&(a=fs())&&(b.ebc=a));return g.wi(d,b)}; equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: g=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620 equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: g=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620Root Entry equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: gcontinue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginRoot Entry equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: gcontinue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginx equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620 equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLogin equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLogin! equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2F equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/watch?v=whgYrzZgYvY equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/watch?v=whgYrzZgYvY:Portail Client KMCL - YouTube equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtum/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2FRoot Entry equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation_&&this.lottieAnimation_.destroy()}, equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: m/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2Fx equals www.youtube.com (Youtube)
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: res://ieframe.dll/forbidframing.htm#https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: this.Qa=XE(!1,a.privembed);this.protocol=0===this.ac.indexOf("http:")?"http":"https";this.Ha=pA((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||pA(this.ac)||this.protocol+"://www.youtube.com/";this.Ma=Hma(this,b?b.eventLabel:a.el);Lu();var m=null,n=b?b.playerStyle:a.ps,p=g.ib(Ima,n);!n||p&&!this.B||(m=n);this.playerStyle=m;this.N=(this.J=g.ib(Ima,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.hk=!this.N;this.ya=XE(!1,a.disableplaybackui);this.disableSeek=XE(!1,null=== equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: true;else if(stack.indexOf("trapProp")>=0&&stack.indexOf("trapChain")>=0)thirdPartyScript=true;else if(message.indexOf("redefine non-configurable")>=0)thirdPartyScript=true;var baseUrl=window["ytcfg"].get("EMERGENCY_BASE_URL","https://www.youtube.com/error_204?t=jserror&level=ERROR");var unsupported=message.indexOf("window.customElements is undefined")>=0;if(thirdPartyScript||unsupported)baseUrl=baseUrl.replace("level=ERROR","level=WARNING");var parts=[baseUrl];for(var key in values){var value=values[key]; equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: ts d&#39;impression : le portail client KMCL c&#39;est plus de ..."><meta name="twitter:image" content="https://i.ytimg.com/vi/whgYrzZgYvY/maxresdefault.jpg"><meta name="twitter:app:name:iphone" content="YouTube"><meta name="twitter:app:id:iphone" content="544007664"><meta name="twitter:app:name:ipad" content="YouTube"><meta name="twitter:app:id:ipad" content="544007664"><meta name="twitter:app:url:iphone" content="vnd.youtube://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous&amp;feature=applinks"><meta name="twitter:app:url:ipad" content="vnd.youtube://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous&amp;feature=applinks"><meta name="twitter:app:name:googleplay" content="YouTube"><meta name="twitter:app:id:googleplay" content="com.google.android.youtube"><meta name="twitter:app:url:googleplay" content="https://www.youtube.com/watch?v=whgYrzZgYvY"><meta name="twitter:player" content="https://www.youtube.com/embed/whgYrzZgYvY"><meta name="twitter:player:width" content="1280"><meta name="twitter:player:height" content="720"><div id="watch7-content" class="watch-main-col" itemscope itemid="" itemtype="http://schema.org/VideoObject"><link itemprop="url" href="https://www.youtube.com/watch?v=whgYrzZgYvY"><meta itemprop="name" content="Portail Client KMCL"><meta itemprop="description" content="Livraison des consommables, intervention technique, factures d equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: ts d&#39;impression : le portail client KMCL c&#39;est plus de ..."><meta property="al:ios:app_store_id" content="544007664"><meta property="al:ios:app_name" content="YouTube"><meta property="al:ios:url" content="vnd.youtube://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous&amp;feature=applinks"><meta property="al:android:url" content="vnd.youtube://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous&amp;feature=applinks"><meta property="al:web:url" content="http://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous&amp;feature=applinks"><meta property="og:type" content="video.other"><meta property="og:video:url" content="https://www.youtube.com/embed/whgYrzZgYvY"><meta property="og:video:secure_url" content="https://www.youtube.com/embed/whgYrzZgYvY"><meta property="og:video:type" content="text/html"><meta property="og:video:width" content="1280"><meta property="og:video:height" content="720"><meta property="al:android:app_name" content="YouTube"><meta property="al:android:package" content="com.google.android.youtube"><meta property="og:video:tag" content="portail client services num equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: var combinedLineAndColumn=err.lineNumber;if(!isNaN(err["columnNumber"]))combinedLineAndColumn+=":"+err["columnNumber"];var stack=err.stack||"";var values={"msg":message,"type":err.name,"client.params":"unhandled window error","file":err.fileName,"line":combinedLineAndColumn,"stack":stack.substr(0,500)};var thirdPartyScript=!err.fileName||err.fileName==="<anonymous>"||stack.indexOf("extension://")>=0;var replaced=stack.replace(/https:\/\/www.youtube.com\//g,"");if(replaced.match(/https?:\/\/[^/]+\//))thirdPartyScript= equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: var h0=g0;y([Q(W.YtRendererBehavior),z("design:type",Object)],h0.prototype,"ytRendererBehavior",void 0);y([Q(Z.YtRendererstamperBehavior),z("design:type",Object)],h0.prototype,"ytRendererstamperBehavior",void 0);y([R(),z("design:type",Object)],h0.prototype,"data",void 0);h0=y([V({is:"ytd-labs-edit-renderer"})],h0);var gwb;var hwb;var i0=function(){var a=N.apply(this,arguments)||this;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_header_light.png";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_header_dark.png";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: base[1].js.3.drString found in binary or memory: wK.prototype.createUnpluggedLocationInfo=function(a){var b={};a=a.coords;if(null===a||void 0===a?0:a.latitude)b.latitudeE7=Math.floor(1E7*a.latitude);if(null===a||void 0===a?0:a.longitude)b.longitudeE7=Math.floor(1E7*a.longitude);if(null===a||void 0===a?0:a.accuracy)b.locationRadiusMeters=Math.round(a.accuracy);return b};yK.prototype.qy=function(a,b){a={};var c=Jh([]);c&&(a.Authorization=c,c=b=null===b||void 0===b?void 0:b.sessionIndex,void 0===c&&(c=Number(g.P("SESSION_INDEX",0)),c=isNaN(c)?0:c),a["X-Goog-AuthUser"]=c,"INNERTUBE_HOST_OVERRIDE"in hs||(a["X-Origin"]=window.location.origin),void 0===b&&"DELEGATED_SESSION_ID"in hs&&(a["X-Goog-PageId"]=g.P("DELEGATED_SESSION_ID")));return a};var AK;g.w(zK,yK);zK.prototype.qy=function(a,b){a=yK.prototype.qy.call(this,a,b);return Object.assign(Object.assign({},a),this.qq)};var bra=/[&\?]action_proxy=1/,ara=/[&\?]token=([\w-]*)/,cra=/[&\?]video_id=([\w-]*)/,dra=/[&\?]index=([\d-]*)/,era=/[&\?]m_pos_ms=([\d-]*)/,hra=/[&\?]vvt=([\w-]*)/,Wqa="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),fra="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),Yqa={android:"ANDROID", equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: window.polymerSkipLoadingFontRoboto = true;</script><link rel="shortcut icon" href="https://www.youtube.com/s/desktop/0d39de7f/img/favicon.ico" type="image/x-icon"><link rel="icon" href="https://www.youtube.com/s/desktop/0d39de7f/img/favicon_32x32.png" sizes="32x32"><link rel="icon" href="https://www.youtube.com/s/desktop/0d39de7f/img/favicon_48x48.png" sizes="48x48"><link rel="icon" href="https://www.youtube.com/s/desktop/0d39de7f/img/favicon_96x96.png" sizes="96x96"><link rel="icon" href="https://www.youtube.com/s/desktop/0d39de7f/img/favicon_144x144.png" sizes="144x144"><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">var ytcsi={gt:function(n){n=(n||"")+"data_";return ytcsi[n]||(ytcsi[n]={tick:{},info:{}})},now:window.performance&&window.performance.timing&&window.performance.now&&window.performance.timing.navigationStart?function(){return window.performance.timing.navigationStart+window.performance.now()}:function(){return(new Date).getTime()},tick:function(l,t,n){var ticks=ytcsi.gt(n).tick;var v=t||ytcsi.now();if(ticks[l]){ticks["_"+l]=ticks["_"+l]||[ticks[l]];ticks["_"+l].push(v)}ticks[l]=v},info:function(k, equals www.youtube.com (Youtube)
Source: watch[1].htm.3.drString found in binary or memory: ytimg.preload('https:\/\/r3---sn-4g5e6nss.googlevideo.com\/generate_204');ytimg.preload('https:\/\/r3---sn-4g5e6nss.googlevideo.com\/generate_204?conn2');</script><script src="/s/player/1cc7c82c/player_ias.vflset/en_US/base.js" nonce="b/XlXWYGPKz2HqS3NnYZpQ"></script><link rel="canonical" href="https://www.youtube.com/watch?v=whgYrzZgYvY"><link rel="alternate" media="handheld" href="https://m.youtube.com/watch?v=whgYrzZgYvYConnectez-vous"><link rel="alternate" media="only screen and (max-width: 640px)" href="https://m.youtube.com/watch?v=whgYrzZgYvYConnectez-vous"><title>Portail Client KMCL - YouTube</title><meta name="title" content="Portail Client KMCL"><meta name="description" content="Livraison des consommables, intervention technique, factures d equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=Do(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},w.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?e=yqa(a.liveChatEndpoint):a.liveChatReplayEndpoint?e=zqa(a.liveChatReplayEndpoint):a.liveChatItemContextMenuEndpoint? equals www.youtube.com (Youtube)
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: http://hammerjs.github.io/
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: http://jsbin.com/temexa/4
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: watch[1].htm.3.drString found in binary or memory: http://schema.org/VideoObject
Source: msapplication.xml.1.drString found in binary or memory: http://www.amazon.com/
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: base[1].js.3.drString found in binary or memory: http://www.broofa.com
Source: msapplication.xml1.1.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml2.1.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml4.1.drString found in binary or memory: http://www.reddit.com/
Source: watch[1].htm.3.drString found in binary or memory: http://www.youtube.com/v/whgYrzZgYvY?version=3
Source: base[1].js.3.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: watch[1].htm.3.drString found in binary or memory: http://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous&amp;feature=applinks
Source: base[1].js.3.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: base[1].js.3.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: base[1].js.3.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: base[1].js.3.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://accountlinking-pa.clients6.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://accountlinking-pa.googleapis.com
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://accounts.googl
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: watch[1].htm.3.drString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://accounts.google.com/_/bscframe
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=11917
Source: base[1].js.3.drString found in binary or memory: https://admin.youtube.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://angular.io/license
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://apis.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://apis.google.com/js/api.js
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: watch[1].htm.3.drString found in binary or memory: https://consent.youtube.com/d?continue=https://www.youtube.com/watch%3Fv%3DwhgYrzZgYvYConnectez-vous
Source: watch[1].htm.3.drString found in binary or memory: https://consent.youtube.com/s?continue=https://www.youtube.com/watch%3Fv%3DwhgYrzZgYvYConnectez-vous
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://dev-accountlinking-pa-googleapis.corp.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://dev-accountlinking-pa.corp.googleapis.com
Source: base[1].js.3.drString found in binary or memory: https://docs.google.com/get_video_info
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://docs.google.com/picker
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/generate_204
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/sb/whgYrzZgYvY/storyboard3_L$L/$N.jpg?sqp=-oaymwGbA0g48quKqQOSA4gBAZUBAAAEQpgBMq
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/2Kny68uT_8k/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQC
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/2Kny68uT_8k/hqdefault.jpg?sqp=-oaymwEiCMQBEG5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQC
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/2Kny68uT_8k/hqdefault.jpg?sqp=-oaymwEjCNACELwBSFryq4qpAxUIARUAAAAAGAElAADIQj0
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/2Kny68uT_8k/hqdefault.jpg?sqp=-oaymwEjCPYBEIoBSFryq4qpAxUIARUAAAAAGAElAADIQj0
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/6sZkCrfRxoE/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQC
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/6sZkCrfRxoE/hqdefault.jpg?sqp=-oaymwEjCNACELwBSFryq4qpAxUIARUAAAAAGAElAADIQj0
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/FdicH5CngaE/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQC
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/FdicH5CngaE/hqdefault.jpg?sqp=-oaymwEiCMQBEG5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQC
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/FdicH5CngaE/hqdefault.jpg?sqp=-oaymwEjCNACELwBSFryq4qpAxUIARUAAAAAGAElAADIQj0
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/FdicH5CngaE/hqdefault.jpg?sqp=-oaymwEjCPYBEIoBSFryq4qpAxUIARUAAAAAGAElAADIQj0
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/hqCu8j9H0J8/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQC
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/hqCu8j9H0J8/hqdefault.jpg?sqp=-oaymwEiCMQBEG5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQC
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/hqCu8j9H0J8/hqdefault.jpg?sqp=-oaymwEjCNACELwBSFryq4qpAxUIARUAAAAAGAElAADIQj0
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/hqCu8j9H0J8/hqdefault.jpg?sqp=-oaymwEjCPYBEIoBSFryq4qpAxUIARUAAAAAGAElAADIQj0
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQC
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEiCMQBEG5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQC
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEjCNACELwBSFryq4qpAxUIARUAAAAAGAElAADIQj0
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEjCPYBEIoBSFryq4qpAxUIARUAAAAAGAElAADIQj0
Source: watch[1].htm.3.drString found in binary or memory: https://i.ytimg.com/vi/whgYrzZgYvY/maxresdefault.jpg
Source: watch[1].htm.3.drString found in binary or memory: https://m.youtube.com/watch?v=whgYrzZgYvYConnectez-vous
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://myaccount-daily-0.corp.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://myaccount.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: base[1].js.3.dr, desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/osd.js
Source: base[1].js.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: watch[1].htm.3.drString found in binary or memory: https://policies.google.com/privacy?hl=en
Source: watch[1].htm.3.drString found in binary or memory: https://policies.google.com/technologies/cookies?hl=en
Source: watch[1].htm.3.drString found in binary or memory: https://policies.google.com/terms?hl=en
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://punctual-dev.corp.google.com
Source: watch[1].htm.3.drString found in binary or memory: https://r2---sn-4g5e6ns7.googlevideo.com/initplayback?source=youtube
Source: watch[1].htm.3.drString found in binary or memory: https://r2---sn-4g5edns7.googlevideo.com/initplayback?source=youtube
Source: watch[1].htm.3.drString found in binary or memory: https://r3---sn-4g5e6nsr.googlevideo.com/initplayback?source=youtube
Source: videoplayback[2].txt.3.drString found in binary or memory: https://r3---sn-4g5ednse.googlevideo.com/videoplayback?expire=1631644276&ei=FJZAYa-rDuTQ8gOM3o2oBg&i
Source: watch[1].htm.3.drString found in binary or memory: https://r4---sn-4g5edn6k.googlevideo.com/initplayback?source=youtube
Source: watch[1].htm.3.drString found in binary or memory: https://r4---sn-4g5ednsy.googlevideo.com/initplayback?source=youtube
Source: watch[1].htm.3.drString found in binary or memory: https://r5---sn-4g5e6nss.googlevideo.com/initplayback?source=youtube
Source: base[1].js.3.drString found in binary or memory: https://redirector.googlevideo.com/initplayback?alr=yes&id=%s
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://schema.org
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://signaler-pa.clients6.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://signaler-pa.googleapis.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://signaler-pa.youtube.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://signaler-staging.sandbox.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://staging-accountlinking-pa-googleapis.sandbox.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://staging-accountlinking-pa.sandbox.googleapis.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://stagingqual-accountlinking-pa-googleapis.sandbox.google.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://stagingqual-accountlinking-pa.sandbox.googleapis.com
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://support.google.com/youtube/?p=creator_community
Source: base[1].js.3.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: base[1].js.3.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: base[1].js.3.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: base[1].js.3.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: base[1].js.3.drString found in binary or memory: https://viacon.corp.google.com
Source: base[1].js.3.drString found in binary or memory: https://waa-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
Source: base[1].js.3.drString found in binary or memory: https://waa-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: base[1].js.3.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&
Source: base[1].js.3.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_header_dark.png
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_header_light.png
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.co
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.youtube.com
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/embed/whgYrzZgYvY
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/error_204?t=jserror&level=ERROR
Source: base[1].js.3.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/oembed?format=json&amp;url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DwhgYr
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/oembed?format=xml&amp;url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DwhgYrz
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/s/desktop/0d39de7f/img/favicon.ico
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/s/desktop/0d39de7f/img/favicon_144x144.png
Source: imagestore.dat.3.dr, watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/s/desktop/0d39de7f/img/favicon_32x32.png
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/s/desktop/0d39de7f/img/favicon_48x48.png
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/s/desktop/0d39de7f/img/favicon_96x96.png
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/s/desktop/0d39de7f/jsbin/fetch-polyfill.vflset/fetch-polyfill.js
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/s/desktop/0d39de7f/jsbin/spf.vflset/spf.js
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/s/desktop/0d39de7f/jsbin/web-animations-next-lite.min.vflset/web-animations-
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/s/desktop/0d39de7f/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2F
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/v/whgYrzZgYvY?version=3
Source: watch[1].htm.3.drString found in binary or memory: https://www.youtube.com/watch?v=whgYrzZgYvY
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/watch?v=whgYrzZgYvY:Portail
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousRoot
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousm/watch?v=whgYrzZgYvYConnectez-vousRoot
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousm/watch?v=whgYrzZgYvYonnectez-vousRoot
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/watch?v=whgYrzZgYvYonnectez-vousm/watch?v=whgYrzZgYvYonnectez-vousRoot
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtube.com/watch?v=whgYrzZgYvYonnectez-vousx
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtue.com/ServiceLogin?service=youtube&uilel=3&passive=true&continueml$
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtue.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&ml$
Source: {1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drString found in binary or memory: https://www.youtum/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2FRoot
Source: base[1].js.3.drString found in binary or memory: https://youtu.be/
Source: watch[1].htm.3.drString found in binary or memory: https://youtu.be/whgYrzZgYvY
Source: desktop_polymer_legacy_browsers[1].js.3.drString found in binary or memory: https://youtube.com
Source: base[1].js.3.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: base[1].js.3.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: watch[1].htm.3.drString found in binary or memory: https://yt3.ggpht.com/ytc/AKedOLRpFxnNe3O1IKnjQ1-hNZCAoTkYGWh92zGLhDuAIw=s68-c-k-c0x00ffffff-no-rj
Source: base[1].js.3.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownHTTPS traffic detected: 172.217.168.238:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.238:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.238:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.36.54:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.36.54:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.6:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.182.200:443 -> 192.168.2.6:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.182.200:443 -> 192.168.2.6:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.187.104:443 -> 192.168.2.6:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.187.104:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.27.84:443 -> 192.168.2.6:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.27.84:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.188.40:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.188.40:443 -> 192.168.2.6:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.179.129:443 -> 192.168.2.6:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.179.129:443 -> 192.168.2.6:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.36.46:443 -> 192.168.2.6:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.36.46:443 -> 192.168.2.6:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.102.103:443 -> 192.168.2.6:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.102.103:443 -> 192.168.2.6:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.238:443 -> 192.168.2.6:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.78:443 -> 192.168.2.6:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.78:443 -> 192.168.2.6:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.14:443 -> 192.168.2.6:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.162.7:443 -> 192.168.2.6:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.162.7:443 -> 192.168.2.6:49931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.108.40:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.108.40:443 -> 192.168.2.6:49957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.6:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.6:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.2.6:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.2.6:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.208.110:443 -> 192.168.2.6:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.208.110:443 -> 192.168.2.6:50025 version: TLS 1.2
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF87F621E68839ACA5.TMPJump to behavior
Source: classification engineClassification label: clean1.win@3/63@17/18
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1554BA97-15A3-11EC-90E5-ECF4BB2D2496}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: agree
Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Next
Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: agree
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Drive-by Compromise1Windows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://www.broofa.com0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://www.youtube.co0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
http://polymer.github.io/LICENSE.txt1%VirustotalBrowse
http://polymer.github.io/LICENSE.txt0%Avira URL Cloudsafe
https://www.youtue.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&ml$0%Avira URL Cloudsafe
https://www.youtum/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2FRoot0%Avira URL Cloudsafe
http://polymer.github.io/CONTRIBUTORS.txt0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
gstaticadssl.l.google.com
142.250.184.227
truefalse
    high
    consent.google.com
    172.217.168.46
    truefalse
      high
      r3.sn-4g5e6nsr.googlevideo.com
      173.194.187.104
      truefalse
        high
        accounts.google.com
        142.250.27.84
        truefalse
          high
          i.ytimg.com
          142.251.36.54
          truefalse
            high
            r3.sn-h0jeenle.googlevideo.com
            74.125.108.40
            truefalse
              high
              consent.google.co.uk
              216.58.208.110
              truefalse
                unknown
                consent.youtube.com
                142.250.203.110
                truefalse
                  high
                  r3.sn-4g5e6nss.googlevideo.com
                  173.194.182.200
                  truefalse
                    high
                    youtube.com
                    142.251.36.46
                    truefalse
                      high
                      youtube-ui.l.google.com
                      172.217.168.238
                      truefalse
                        high
                        r3.sn-4g5ednse.googlevideo.com
                        173.194.188.40
                        truefalse
                          high
                          www3.l.google.com
                          172.217.168.78
                          truefalse
                            high
                            play.google.com
                            172.217.168.14
                            truefalse
                              high
                              r2.sn-4g5lzned.googlevideo.com
                              74.125.162.7
                              truefalse
                                high
                                photos-ugc.l.googleusercontent.com
                                142.250.179.129
                                truefalse
                                  high
                                  www.google.com
                                  142.250.102.103
                                  truefalse
                                    high
                                    r3---sn-4g5e6nsr.googlevideo.com
                                    unknown
                                    unknownfalse
                                      high
                                      yt3.ggpht.com
                                      unknown
                                      unknownfalse
                                        high
                                        r3---sn-h0jeenle.googlevideo.com
                                        unknown
                                        unknownfalse
                                          high
                                          r2---sn-4g5lzned.googlevideo.com
                                          unknown
                                          unknownfalse
                                            high
                                            accounts.youtube.com
                                            unknown
                                            unknownfalse
                                              high
                                              r3---sn-4g5ednse.googlevideo.com
                                              unknown
                                              unknownfalse
                                                high
                                                r3---sn-4g5e6nss.googlevideo.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.youtube.com
                                                  unknown
                                                  unknownfalse
                                                    high

                                                    Contacted URLs

                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousfalse
                                                      high
                                                      https://www.youtube.com/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2Ffalse
                                                        high
                                                        https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620&flowName=GlifWebSignIn&flowEntry=ServiceLoginfalse
                                                          high
                                                          https://www.youtube.com/s/desktop/0d39de7f/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.jsfalse
                                                            high

                                                            URLs from Memory and Binaries

                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://i.ytimg.com/sb/whgYrzZgYvY/storyboard3_L$L/$N.jpg?sqp=-oaymwGbA0g48quKqQOSA4gBAZUBAAAEQpgBMqwatch[1].htm.3.drfalse
                                                              high
                                                              https://staging-accountlinking-pa-googleapis.sandbox.google.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                high
                                                                https://signaler-staging.sandbox.google.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                  high
                                                                  http://www.broofa.combase[1].js.3.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://i.ytimg.com/vi/6sZkCrfRxoE/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCwatch[1].htm.3.drfalse
                                                                    high
                                                                    https://accountlinking-pa.clients6.google.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                      high
                                                                      https://i.ytimg.com/vi/2Kny68uT_8k/hqdefault.jpg?sqp=-oaymwEiCMQBEG5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCwatch[1].htm.3.drfalse
                                                                        high
                                                                        https://i.ytimg.com/generate_204watch[1].htm.3.drfalse
                                                                          high
                                                                          http://youtube.com/streaming/otf/durations/112015base[1].js.3.drfalse
                                                                            high
                                                                            https://r2---sn-4g5e6ns7.googlevideo.com/initplayback?source=youtubewatch[1].htm.3.drfalse
                                                                              high
                                                                              https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousm/watch?v=whgYrzZgYvYConnectez-vousRoot{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                high
                                                                                https://i.ytimg.com/vi/hqCu8j9H0J8/hqdefault.jpg?sqp=-oaymwEjCPYBEIoBSFryq4qpAxUIARUAAAAAGAElAADIQj0watch[1].htm.3.drfalse
                                                                                  high
                                                                                  http://polymer.github.io/AUTHORS.txtdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCwatch[1].htm.3.drfalse
                                                                                    high
                                                                                    https://www.youtube.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                      high
                                                                                      https://clients2.google.com/gr/gr_sync.jsdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                        high
                                                                                        https://www.youtube.com/iframe_apidesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                          high
                                                                                          https://support.google.com/youtube/?p=creator_communitydesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                            high
                                                                                            https://consent.youtube.com/s?continue=https://www.youtube.com/watch%3Fv%3DwhgYrzZgYvYConnectez-vouswatch[1].htm.3.drfalse
                                                                                              high
                                                                                              https://admin.youtube.combase[1].js.3.drfalse
                                                                                                high
                                                                                                https://yt3.ggpht.com/ytc/AKedOLRpFxnNe3O1IKnjQ1-hNZCAoTkYGWh92zGLhDuAIw=s68-c-k-c0x00ffffff-no-rjwatch[1].htm.3.drfalse
                                                                                                  high
                                                                                                  https://www.youtube.com/s/desktop/0d39de7f/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-watch[1].htm.3.drfalse
                                                                                                    high
                                                                                                    https://i.ytimg.com/vi/2Kny68uT_8k/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCwatch[1].htm.3.drfalse
                                                                                                      high
                                                                                                      https://www.youtube.com/watch?v=whgYrzZgYvY:Portail{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                        high
                                                                                                        https://www.youtube.com/s/desktop/0d39de7f/jsbin/web-animations-next-lite.min.vflset/web-animations-watch[1].htm.3.drfalse
                                                                                                          high
                                                                                                          http://www.reddit.com/msapplication.xml4.1.drfalse
                                                                                                            high
                                                                                                            http://schema.org/VideoObjectwatch[1].htm.3.drfalse
                                                                                                              high
                                                                                                              https://yurt.corp.google.combase[1].js.3.drfalse
                                                                                                                high
                                                                                                                https://myaccount-autopush.corp.google.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                  high
                                                                                                                  https://i.ytimg.com/vi/hqCu8j9H0J8/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCwatch[1].htm.3.drfalse
                                                                                                                    high
                                                                                                                    https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousm/watch?v=whgYrzZgYvYonnectez-vousRoot{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                      high
                                                                                                                      https://policies.google.com/terms?hl=enwatch[1].htm.3.drfalse
                                                                                                                        high
                                                                                                                        https://viacon.corp.google.combase[1].js.3.drfalse
                                                                                                                          high
                                                                                                                          https://www.youtube.co{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://www.youtube.com/generate_204?cpn=base[1].js.3.drfalse
                                                                                                                            high
                                                                                                                            https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vousRoot{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/recaptcha/api.js?trustedtypes=truedesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                high
                                                                                                                                https://www.youtube.com/oembed?format=xml&amp;url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DwhgYrzwatch[1].htm.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.youtube.com/s/desktop/0d39de7f/jsbin/fetch-polyfill.vflset/fetch-polyfill.jswatch[1].htm.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://apis.google.com/js/api.jsdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                      high
                                                                                                                                      http://polymer.github.io/PATENTS.txtdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.youtube.com/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2F{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://docs.google.com/pickerdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://support.google.com/youtube/answer/6276924base[1].js.3.drfalse
                                                                                                                                            high
                                                                                                                                            https://schema.orgdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                              high
                                                                                                                                              http://polymer.github.io/LICENSE.txtdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                              • 1%, Virustotal, Browse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.youtube.com/watch?v=whgYrzZgYvYonnectez-vousm/watch?v=whgYrzZgYvYonnectez-vousRoot{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://dev-accountlinking-pa-googleapis.corp.google.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.google.com/recaptcha/api.js?trustedtypes=true&desktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://punctual-dev.corp.google.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://youtube.com/yt/2012/10/10base[1].js.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://i.ytimg.com/vi/hqCu8j9H0J8/hqdefault.jpg?sqp=-oaymwEiCMQBEG5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCwatch[1].htm.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.youtube.com/oembed?format=json&amp;url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DwhgYrwatch[1].htm.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://youtu.be/whgYrzZgYvYwatch[1].htm.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://play.google.com/log?format=json&hasfast=truebase[1].js.3.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.youtube.com/v/whgYrzZgYvY?version=3watch[1].htm.3.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.youtube.com/s/desktop/0d39de7f/img/favicon.icowatch[1].htm.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.youtube.com/videoplaybackbase[1].js.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=11917{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://r2---sn-4g5edns7.googlevideo.com/initplayback?source=youtubewatch[1].htm.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://i.ytimg.com/vi/2Kny68uT_8k/hqdefault.jpg?sqp=-oaymwEjCPYBEIoBSFryq4qpAxUIARUAAAAAGAElAADIQj0watch[1].htm.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.youtube.com/s/desktop/0d39de7f/img/favicon_32x32.pngimagestore.dat.3.dr, watch[1].htm.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.youtube.com/v/whgYrzZgYvY?version=3watch[1].htm.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://accounts.google.com/ServiceLogin?service=youtubewatch[1].htm.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEjCPYBEIoBSFryq4qpAxUIARUAAAAAGAElAADIQj0watch[1].htm.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://i.ytimg.com/vi/whgYrzZgYvY/hqdefault.jpg?sqp=-oaymwEiCMQBEG5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCwatch[1].htm.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://support.google.com/youtube/?p=missing_qualitybase[1].js.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.youtube.com/s/desktop/0d39de7f/img/favicon_96x96.pngwatch[1].htm.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://accounts.google.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&continue=https{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://i.ytimg.com/vi/hqCu8j9H0J8/hqdefault.jpg?sqp=-oaymwEjCNACELwBSFryq4qpAxUIARUAAAAAGAElAADIQj0watch[1].htm.3.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://r4---sn-4g5ednsy.googlevideo.com/initplayback?source=youtubewatch[1].htm.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.google.com/log?format=json&hasfast=truebase[1].js.3.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://signaler-pa.youtube.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.google.com/youtube/?p=report_playbackbase[1].js.3.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://consent.youtube.com/d?continue=https://www.youtube.com/watch%3Fv%3DwhgYrzZgYvYConnectez-vouswatch[1].htm.3.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://www.amazon.com/msapplication.xml.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://m.youtube.com/watch?v=whgYrzZgYvYConnectez-vouswatch[1].htm.3.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://r5---sn-4g5e6nss.googlevideo.com/initplayback?source=youtubewatch[1].htm.3.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.youtue.com/signin/v2/identifier?service=youtube&uilel=3&passive=true&ml${1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://youtube.com/streaming/metadata/segment/102015base[1].js.3.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.youtube.com/error_204?t=jserror&level=ERRORwatch[1].htm.3.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://youtu.be/base[1].js.3.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://i.ytimg.com/vi/FdicH5CngaE/hqdefault.jpg?sqp=-oaymwEiCKgBEF5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCwatch[1].htm.3.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.youtum/supported_browsers?next_url=https%3A%2F%2Fwww.youtube.com%2FRoot{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat.1.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://jsbin.com/temexa/4desktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://r3---sn-4g5e6nsr.googlevideo.com/initplayback?source=youtubewatch[1].htm.3.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://i.ytimg.com/vi/whgYrzZgYvY/maxresdefault.jpgwatch[1].htm.3.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://policies.google.com/privacy?hl=enwatch[1].htm.3.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistadesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://redirector.googlevideo.com/initplayback?alr=yes&id=%sbase[1].js.3.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://i.ytimg.com/vi/FdicH5CngaE/hqdefault.jpg?sqp=-oaymwEiCMQBEG5IWvKriqkDFQgBFQAAAAAYASUAAMhCPQCwatch[1].htm.3.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://apis.google.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://polymer.github.io/CONTRIBUTORS.txtdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://oauth-redirect-test.googleusercontent.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://myaccount-dev.corp.google.comdesktop_polymer_legacy_browsers[1].js.3.drfalse
                                                                                                                                                                                                                                            high

                                                                                                                                                                                                                                            Contacted IPs

                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                                                                                                            Public

                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            142.250.27.84
                                                                                                                                                                                                                                            accounts.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.179.129
                                                                                                                                                                                                                                            photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            74.125.108.40
                                                                                                                                                                                                                                            r3.sn-h0jeenle.googlevideo.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.217.168.238
                                                                                                                                                                                                                                            youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.203.110
                                                                                                                                                                                                                                            consent.youtube.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            216.58.208.110
                                                                                                                                                                                                                                            consent.google.co.ukUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.251.36.54
                                                                                                                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.102.103
                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.217.168.46
                                                                                                                                                                                                                                            consent.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.217.168.78
                                                                                                                                                                                                                                            www3.l.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            74.125.162.7
                                                                                                                                                                                                                                            r2.sn-4g5lzned.googlevideo.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            173.194.187.104
                                                                                                                                                                                                                                            r3.sn-4g5e6nsr.googlevideo.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            173.194.182.200
                                                                                                                                                                                                                                            r3.sn-4g5e6nss.googlevideo.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.217.168.14
                                                                                                                                                                                                                                            play.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            173.194.188.40
                                                                                                                                                                                                                                            r3.sn-4g5ednse.googlevideo.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.251.36.46
                                                                                                                                                                                                                                            youtube.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.184.227
                                                                                                                                                                                                                                            gstaticadssl.l.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse

                                                                                                                                                                                                                                            Private

                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            192.168.2.1

                                                                                                                                                                                                                                            General Information

                                                                                                                                                                                                                                            Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                                                                            Analysis ID:483110
                                                                                                                                                                                                                                            Start date:14.09.2021
                                                                                                                                                                                                                                            Start time:14:30:12
                                                                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 9m 0s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:light
                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                            Sample URL:https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous
                                                                                                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:19
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • HDC enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                                                            Classification:clean1.win@3/63@17/18
                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                            • Adjust boot time
                                                                                                                                                                                                                                            • Enable AMSI
                                                                                                                                                                                                                                            • Browsing link: https://www.youtube.com/
                                                                                                                                                                                                                                            • Browsing link: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Fwatch%253Fv%253DwhgYrzZgYvYConnectez-vous&hl=en&ec=65620
                                                                                                                                                                                                                                            • Browsing link: https://www.youtube.com/watch?v=whgYrzZgYvY
                                                                                                                                                                                                                                            • Browsing link: #ytp-id-10
                                                                                                                                                                                                                                            Warnings:
                                                                                                                                                                                                                                            Show All
                                                                                                                                                                                                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                                                            • TCP Packets have been reduced to 100
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, ielowutil.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 20.199.120.151, 20.199.120.85, 23.203.80.193, 142.250.179.202, 20.199.120.182, 20.50.102.62, 152.199.19.161, 173.222.108.226, 173.222.108.210, 80.67.82.211, 80.67.82.235, 142.251.36.3, 23.211.4.86, 20.54.110.249, 40.112.88.60, 172.217.168.195
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ssl.gstatic.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, wns.notify.trafficmanager.net, go.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, www.gstatic.com, prod.fs.microsoft.com.akadns.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, fonts.gstatic.com, ie9comview.vo.msecnd.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, go.microsoft.com.edgekey.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                                                                                                                                                                                                            Simulations

                                                                                                                                                                                                                                            Behavior and APIs

                                                                                                                                                                                                                                            No simulations

                                                                                                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                                                                                                            IPs

                                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                                            Domains

                                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                                            ASN

                                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                                            Dropped Files

                                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\EQAWN5DV\www.youtube[1].xml
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10487
                                                                                                                                                                                                                                            Entropy (8bit):5.146980079952694
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:dFFFFF/rw6Nyw6NCyw6Nyw6Nmjyw6NmjjSyw6NmjjSyw6NmjjSyw6NmjjSCryw6K:ZWBWvWWWPOOOz
                                                                                                                                                                                                                                            MD5:477AD959799E1BB65ED028785B207EC6
                                                                                                                                                                                                                                            SHA1:C54FD1C0EC6D6D739AA6519CBBA0F0AB4AEF5997
                                                                                                                                                                                                                                            SHA-256:FE9336DF6B52A1A7AA9DF957E1B382537352275A4637733329A51EAFF104453C
                                                                                                                                                                                                                                            SHA-512:E1912B146AE6546FF82D43BCD437F01F86D4F049C7F523351998DA5709184244083FFA654EFF8CC1980D637E42DDEC9674183702C053296E8FBF08753BCD0FEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <root></root><root></root><root><item name="__sak" value="1" ltime="3694480080" htime="30910895" /></root><root></root><root><item name="__sak" value="1" ltime="3955380080" htime="30910895" /></root><root></root><root><item name="__sak" value="1" ltime="3955380080" htime="30910895" /></root><root></root><root><item name="__sak" value="1" ltime="3955380080" htime="30910895" /></root><root></root><root><item name="__sak" value="1" ltime="3955380080" htime="30910895" /></root><root></root><root><item name="__sak" value="1" ltime="3955380080" htime="30910895" /></root><root></root><root><item name="__sak" value="1" ltime="3968900080" htime="30910895" /></root><root></root><root></root><root></root><root><item name="yt-player-bandwidth" value="{&quot;data&quot;:&quot;{\&quot;delay\&quot;:5,\&quot;stall\&quot;:0,\&quot;byterate\&quot;:130000,\&quot;init\&quot;:1631655081023.1635}&quot;,&quot;expiration&quot;:1634247111755,&quot;creation&quot;:1631655111755}" ltime="4003380080" htime="3091089
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1554BA97-15A3-11EC-90E5-ECF4BB2D2496}.dat
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):47704
                                                                                                                                                                                                                                            Entropy (8bit):1.9747972784173309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rvZ0ZV2NW+tnfWRMU64ifWsr7Jfv7rzWxVfQW:rREME+fHU64AnlnKxNZ
                                                                                                                                                                                                                                            MD5:D8F1266FE8D761E16EC672BD117E5967
                                                                                                                                                                                                                                            SHA1:E6F75DC4CFB1562D5D3ED0845BA1CBB63BF2C049
                                                                                                                                                                                                                                            SHA-256:82144D4B2F22CB9A45B95E5071C3D48D61AC0514EA2386D0979DEADEE8B922E8
                                                                                                                                                                                                                                            SHA-512:78453E1FBDEBBCA934D5628BDB9DD1383E0EC601F78ACE832AB2C6D760B714B721C4ACA0DE79C5802C3345C6CB198AC80E81212DFC2891991807F864517CDA16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1554BA99-15A3-11EC-90E5-ECF4BB2D2496}.dat
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):114886
                                                                                                                                                                                                                                            Entropy (8bit):2.8023831874132723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rsnEkNIk43NqTuJ/29D+jr129s+jrud8N31+r5xflGRGepcjuXftBjLghlEr9g+V:qs9ssjuYsPsy
                                                                                                                                                                                                                                            MD5:A33FC6A29090000E2D8732A71054FB03
                                                                                                                                                                                                                                            SHA1:1797F1CC64173AB96FB9A13D195173045D665281
                                                                                                                                                                                                                                            SHA-256:DD4669E7377A2F94049A6E34E4196431137B5122D804D54276676429F6E54523
                                                                                                                                                                                                                                            SHA-512:2F960F2696C609C1F72BCDE4915DA5979DD4521E141574ADDDDC5044F4CC11CC8E9AAE4E103EEDC3134CC5BFF1E96C157DF2FFE1AAB7EDA14FE7808DECC9B2B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1F665F60-15A3-11EC-90E5-ECF4BB2D2496}.dat
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19032
                                                                                                                                                                                                                                            Entropy (8bit):1.584367647784743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:IwSGcprLGwpaRG4pQZGrapbSENGQpK2WG7HpRWTGIpX2oGApm:rmZFQD65BSUA2BTiFjg
                                                                                                                                                                                                                                            MD5:15B975A1E46843EC9E06D31ED55B8356
                                                                                                                                                                                                                                            SHA1:52278AC1FD93D2D0013D77C069211F9DBE6B263E
                                                                                                                                                                                                                                            SHA-256:652BE0D1B29532F113D7FB7A356B9892D3C5BA54576AA5101B6FD2394A345A3B
                                                                                                                                                                                                                                            SHA-512:0A44FCB0456BD436DED4FF2F3E526816B9B3AD3BD7EE93AB91C135395D3723492575C1444AF23A0B04310DC4BB3E964AE216CB52AB21AA2CD5724C8BA0E8CBA0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{5A7E41B1-15A3-11EC-90E5-ECF4BB2D2496}.dat
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16984
                                                                                                                                                                                                                                            Entropy (8bit):1.5645539897872505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:IwQ0GcprmfGwpaY0G4pQQGrapbSnGQpKjG7HpRcTGIpG:rQoZmpQYE6uBSRAyTIA
                                                                                                                                                                                                                                            MD5:2EA8B1FDDFEEE674109F79DCE4D07016
                                                                                                                                                                                                                                            SHA1:81D1882936290492DDE5969B693D061B1A8E4973
                                                                                                                                                                                                                                            SHA-256:EDEC3D8B89FF10BCA3B637BFE493B84A4EAB66D843E9A6BE34D0C70D662DD482
                                                                                                                                                                                                                                            SHA-512:62F650175408A5A9F2EF637D377E78D9EED28C7FD514E5F50DB1F349C38BABB925BB1529907F65E0357F1F4BBF09986841C55BC06F163BCB7D6F744BE96E96A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):659
                                                                                                                                                                                                                                            Entropy (8bit):5.028850548648057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxOEX+Ga+BnWimI002EtM3MHdNMNxOEX+Ga+BnWimI00OVbVbkEtMb:2d6NxO0CwSZHKd6NxO0CwSZ7V6b
                                                                                                                                                                                                                                            MD5:69267705719F230F8FF1EBFB37189A78
                                                                                                                                                                                                                                            SHA1:1ED2C1EAD6C3C06F77756CD694D93FE4F85889E9
                                                                                                                                                                                                                                            SHA-256:44FBB8B4CF056708250B3C0207651F05B9062415254F814192F5516B8BACB046
                                                                                                                                                                                                                                            SHA-512:7958CD683CE3339E4B366EFE7A16CF06202EE5B92AA08F0556F42C00259A32D26B8CCD04D4AE1422D267D5DAB737C791480069DCAA3CA162EC03C94A5B222DFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):656
                                                                                                                                                                                                                                            Entropy (8bit):5.0541528430176985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxe2kX+Ga+BnWimI002EtM3MHdNMNxe2kX+Ga+BnWimI00OVbkak6EtMb:2d6NxrUCwSZHKd6NxrUCwSZ7VAa7b
                                                                                                                                                                                                                                            MD5:BF50E26F3C98EAD3D00B197CD3EACB94
                                                                                                                                                                                                                                            SHA1:11152C92ACD78004E1CD7068BEEE7EEC2A8A4B72
                                                                                                                                                                                                                                            SHA-256:02BD749ADED581743DF9DD27FED2937F7E40A7721C0D2C0C8C10D1D7E102D908
                                                                                                                                                                                                                                            SHA-512:DDB88A2CEDA67953F6105CCDD8A096FDAF3EA73AB529B5325DE504FA5D8577E9A1D630B4CEF25B0C728DBA26ACAEBF0DA724736879567AB7FB9160838DE839EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):665
                                                                                                                                                                                                                                            Entropy (8bit):5.092659483454484
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxvLmMnWimI002EtM3MHdNMNxvLmMnWimI00OVbmZEtMb:2d6NxvHSZHKd6NxvHSZ7Vmb
                                                                                                                                                                                                                                            MD5:60527E9B0F715B78F848D8F7D1EB9F81
                                                                                                                                                                                                                                            SHA1:B43879A7718FFBF3AD2600E257F01831BAAA08DF
                                                                                                                                                                                                                                            SHA-256:D2084B0514F497A85F6D1DD34DECE3000ECB7DB47904BADAC3E28AC4FC18CF5C
                                                                                                                                                                                                                                            SHA-512:165B10FBCE134C38940591BEC63559AFBB9CD27C3BED0B32E73BDF8658232E5A601D1D39E083CC0CA463C499F923B21BF0B30D98DC73E0DC5DDF9B8813344039
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x0238c9f7,0x01d7a9b0</date><accdate>0x0238c9f7,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x0238c9f7,0x01d7a9b0</date><accdate>0x0238c9f7,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):650
                                                                                                                                                                                                                                            Entropy (8bit):5.0435383032863585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxiX+Ga+BnWimI002EtM3MHdNMNxiX+Ga+BnWimI00OVbd5EtMb:2d6NxWCwSZHKd6NxWCwSZ7VJjb
                                                                                                                                                                                                                                            MD5:191D591D1EBC79A09FE5AB4590396557
                                                                                                                                                                                                                                            SHA1:FE16764BD2D67A92F919AFED3C0887CD45193AD9
                                                                                                                                                                                                                                            SHA-256:38FA4FB86C4DAFDB73E506ABCE78A7F4429DE0395270354FB92452995E54E8F7
                                                                                                                                                                                                                                            SHA-512:0A8582FE71901FEBF95817531792BE1E61CC04FBFD976745A0AC05EB9BD1ACD8D50CB05503E024FAD97658180B993D6CF4BDF29B87A1BBC3EB751368E8E4B446
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):659
                                                                                                                                                                                                                                            Entropy (8bit):5.104752942441962
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxhGwmMnWimI002EtM3MHdNMNxhGwmREHnWimI00OVb8K075EtMb:2d6NxQqSZHKd6NxQLEHSZ7VYKajb
                                                                                                                                                                                                                                            MD5:3A1566D7B1BF145231F7C36D15916977
                                                                                                                                                                                                                                            SHA1:C15693770BCB6CBD23A98603CD8C89F28E9D7BD7
                                                                                                                                                                                                                                            SHA-256:93897CEF2F43F06C59C262BA11F172C76A620C9B06449043A230A05456A80AE8
                                                                                                                                                                                                                                            SHA-512:0ACD45A5039BA63745E658D5650EB7B84872EA495EE5352323E406C1938A4447DCD62B4F6179D79BD7203C2F229B8D6777AB86517F4E6C9DD3F1CA868C31B5AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x0238c9f7,0x01d7a9b0</date><accdate>0x0238c9f7,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x0238c9f7,0x01d7a9b0</date><accdate>0x02401cdd,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):656
                                                                                                                                                                                                                                            Entropy (8bit):5.029820761525383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNx0nX+Ga+BnWimI002EtM3MHdNMNx0nX+Ga+BnWimI00OVbxEtMb:2d6Nx0XCwSZHKd6Nx0XCwSZ7Vnb
                                                                                                                                                                                                                                            MD5:650B3E7889E6223E3929131829ED3EAD
                                                                                                                                                                                                                                            SHA1:F4CEB78B321B64CD78C162B43347A96820FB37DC
                                                                                                                                                                                                                                            SHA-256:26BA1727F917B22CDE866259624CFE2AA45BC76E39B96D18F374202F9D6DBFE9
                                                                                                                                                                                                                                            SHA-512:C65DE871233BEEC49216D423341B5FD22867B9717D0E52444473F7E5E7587B5BBBC82C12F0DE6B6F79ABF1E65FDBC9959A37D72BAA86421209CB0FCEA3E7D8DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):659
                                                                                                                                                                                                                                            Entropy (8bit):5.068651650610256
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxxX+Ga+BnWimI002EtM3MHdNMNxxX+Ga+BnWimI00OVb6Kq5EtMb:2d6NxtCwSZHKd6NxtCwSZ7Vob
                                                                                                                                                                                                                                            MD5:F92312D89B3EBD41BC3134D73D6180D4
                                                                                                                                                                                                                                            SHA1:072900C323BB62B42C63A2E0FD089B63CEE47FEB
                                                                                                                                                                                                                                            SHA-256:18696620360C33AF9C42FADBE98FC7A8B42345D53A1989E372D04CBA642ED7E2
                                                                                                                                                                                                                                            SHA-512:77AB6DAAA3A0EFAF4E3E20B1D0D3F6BADF65E9ED9866B51C75A7D5508043EFA801681ACD2112F8DFDFD84944861884AE6A3444A83127B0FD87FACEC1DD7E2979
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):662
                                                                                                                                                                                                                                            Entropy (8bit):5.045846044422873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxcX+Ga+BnWimI002EtM3MHdNMNxcX+Ga+BnWimI00OVbVEtMb:2d6NxMCwSZHKd6NxMCwSZ7VDb
                                                                                                                                                                                                                                            MD5:ACDCD924A3283B636307048D34BF22A3
                                                                                                                                                                                                                                            SHA1:4D88B815E9ED76ABA9AF30CAC53EBAD086B7B02D
                                                                                                                                                                                                                                            SHA-256:3909E384898078FEFA782AEE4744A604411525716F02F00F6CEF4514466BC69F
                                                                                                                                                                                                                                            SHA-512:837E76EA40A8E0396B19C314DB171B08157EA6776E733CD76D859513AD0DE33240D7FA158EF1F06090E32E329AB3DCCEB003F63473CA863CDE5BBAE07F22E98D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):656
                                                                                                                                                                                                                                            Entropy (8bit):5.029570441005134
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxfnX+Ga+BnWimI002EtM3MHdNMNxfnX+Ga+BnWimI00OVbe5EtMb:2d6NxPCwSZHKd6NxPCwSZ7Vijb
                                                                                                                                                                                                                                            MD5:72BEFABB61055CB442AA366092F64A57
                                                                                                                                                                                                                                            SHA1:666072CEFC883266A81474B6979EE6806967C75E
                                                                                                                                                                                                                                            SHA-256:1157E8A0106EA62D33F97BE9A7856B93A9CC8983598C6672463CDBAC2160F4EB
                                                                                                                                                                                                                                            SHA-512:F5D43C746935086C3B99AD09155D76AAEC03F6243BF27B8937D063934FCD6AA26D81C080A32F858CCFC1A9436A87E7E55F15D12FFF36089B2097757C7DCF92E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x0230da10,0x01d7a9b0</date><accdate>0x0230da10,0x01d7a9b0</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\wlm7n14\imagestore.dat
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1721
                                                                                                                                                                                                                                            Entropy (8bit):6.951940409478452
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Db9eVoVSC1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWi:DIaVSAANn2esJ37Yf583eohTlJZFX
                                                                                                                                                                                                                                            MD5:01F316FEF29AC6D00A36809A2FB3857D
                                                                                                                                                                                                                                            SHA1:1CEEC0C30A892C77DF6D8D2A69A4CCD32A57CF61
                                                                                                                                                                                                                                            SHA-256:CAC5A3A4BC2DE027B6BB345C4EF1F825606116C6C2053403E87B359BBEE2586A
                                                                                                                                                                                                                                            SHA-512:376886277AAC636CF857EAFEB7599608E7BCE2D9EBC382BF9A629C19C7C2A62E4AEE715D7FD7B9CC08DB9FC87BE4D1DFEA601A82F41C5B30480F2679E01E859A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: @.h.t.t.p.s.:././.w.w.w...y.o.u.t.u.b.e...c.o.m./.s./.d.e.s.k.t.o.p./.0.d.3.9.d.e.7.f./.i.m.g./.f.a.v.i.c.o.n._.3.2.x.3.2...p.n.g......PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\ServiceLogin[1].htm
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1776207
                                                                                                                                                                                                                                            Entropy (8bit):5.846107006007445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:r2KjAjTVV7DN/XUSA8Z69JGJ6xNNkTT1XOsWa3nd:rRARN/XUSA8Z69J86xNNkTT1+sWat
                                                                                                                                                                                                                                            MD5:9DDB4C6F6BA1BEFC16FCA1BC2FDED1CA
                                                                                                                                                                                                                                            SHA1:B21A9CE74803674559F5D20E5710B045A929F7C3
                                                                                                                                                                                                                                            SHA-256:0C41505D694D814C570E2F7CD86BE0CE113D4859107AC8FFD3EB55A2C86B1758
                                                                                                                                                                                                                                            SHA-512:658C1A1C4ED5D40389F82AF15D92AF5FC1E64E62B9B2131722AD531690C97B52D6D4D6B00365BF029B5A834D5684E0579F4B16CC370163C487BB2AED25D6389E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <!doctype html><html lang="en" dir="ltr"><head><base href="https://accounts.google.com/"><script data-id="_gd" nonce="2KlnKbQPRDRjOelg/ddkOw">window.WIZ_global_data = {"Mo6CHc":-5973294054604870797,"OewCAd":"%.@.\"xsrf\",null,[\"\"],\"AFoagUWjp-PXQSEmYip4vPnViBjStvFFdQ:1631622699818\"]","Qzxixc":"S470334138:1631622699794407","thykhd":"AKH95euQ1Dhz6xDqiyLnfULuKJyr7zKINgvZvbwI3jKzuxMJb4j-F9Q_eFiVvXnOCyBhtnbb5QeLxtkbSEdiADhP65V9ts2ZCs_LbWSOVJxfkfX18WI\u003d","w2btAe":"%.@.null,null,\"\",false,null,null,true,false]"};</script><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><link rel="shortcut icon" href="//www.google.com/favicon.ico"/><noscript><meta http-equiv="refresh" content="0; url=https://accounts.google.com/ServiceLogin?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&amp;rip=1&amp;nojavascript=1&amp;ifkv=AU9NCcz3_CbMzOB8vx3Lkn6sGFbnwJ5dO8T3nEdWiALWyo-
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\errorPageStrings[1]
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4720
                                                                                                                                                                                                                                            Entropy (8bit):5.164796203267696
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                                                                            MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                                                                            SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                                                                            SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                                                                            SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\fetch-polyfill[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Pascal source, ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8543
                                                                                                                                                                                                                                            Entropy (8bit):5.238064281324506
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:oQHdiEslZc0rsNYNU5mSJHqI03aej6tZoaMLQO/x5/P80+HcW:ocHslLsP5muHqI0Jj6tZcUO/x5+V
                                                                                                                                                                                                                                            MD5:04E3CC8A9641B3F9F9C9370F4E9B5BDD
                                                                                                                                                                                                                                            SHA1:9602A891F583094BB04FD407B253ABCAFFB8C8D0
                                                                                                                                                                                                                                            SHA-256:DE6C4FFA2BD9FD283610E28D0DB2EC48607AAB39D213A51AEF248673A0A7E980
                                                                                                                                                                                                                                            SHA-512:58942BCC0F39D620A475B65C1AEB4F18872F68F22C89DEC076906A0DB8BC2B7CCA9357710A7824A0FA7404FF73F41013AECA34609CAACD2187414F7BD0D490D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: /*.. Copyright (c) 2014-2016 GitHub, Inc... Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to. permit persons to whom the Software is furnished to do so, subject to. the following conditions:.. The above copyright notice and this permission notice shall be. included in all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,. EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF. MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND. NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE. LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION. OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\forbidframing[1]
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2882
                                                                                                                                                                                                                                            Entropy (8bit):4.101264567053427
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:upYP3V4V1UXvCavVbQdZKUqVtLQI7I6FQ3:u1qlW8rJId3
                                                                                                                                                                                                                                            MD5:5CD4CA3D0F819A2F671983A0692C6DDD
                                                                                                                                                                                                                                            SHA1:BBD2807010E5BA10F26DA2BFA0123944D9521C53
                                                                                                                                                                                                                                            SHA-256:916E48D15E96253E73408F0C85925463F3EE6DA0C5600CB42DBA50545C50133B
                                                                                                                                                                                                                                            SHA-512:4420B522CBE8931BBA82B4B6F7E78737F3BB98FC61496826ACB69CFFF266D1AC911B84CB0AEEADD05BD893A5D85D52D51777ED3F62512C4786593689BF2DF7F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html dir="LTR">.... <head>.. <link rel="stylesheet" type="text/css" href="ErrorPageTemplate.css" >.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <title>Framing Forbidden</title>.... <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onload="initUnframeContent();">.... <table width="450" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="red_x.png" id="infoIcon" alt="Info icon">.. </td>.. <td id="unableDisplayAlign" valign="middle" align=
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\miniplayer[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5029
                                                                                                                                                                                                                                            Entropy (8bit):5.239863214890964
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:qDS3WiYNCUWFlQr5OEIjL2jvik2LSHkIHSXfvMR89CmL/AJMGsdOfx:jmrUplPng5jgCmkJ9sdi
                                                                                                                                                                                                                                            MD5:03F5F8E69E22E75574B28B829F741C56
                                                                                                                                                                                                                                            SHA1:B702ADFE7610B5496E387822922D5A246AEA46C6
                                                                                                                                                                                                                                            SHA-256:1437D512C56FD641BC3FCB57A3A769703E9C92E23F7042D1973DBEEC4E5BC779
                                                                                                                                                                                                                                            SHA-512:2046B813B4DB9822F64625F09F1CA48E98A02EC2331A83FD4DE0366472BFC510E0AD328277FB00B1736A2C47A142987EB5816A50F161314B9340F291E437C340
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: (function(g){var window=this;'use strict';var A6=function(a){g.V.call(this,{G:"div",L:"ytp-miniplayer-ui"});this.pe=!1;this.player=a;this.S(a,"minimized",this.Bg);this.S(a,"onStateChange",this.sF)},B6=function(a){g.gN.call(this,a);.this.i=new A6(this.player);this.i.hide();g.XM(this.player,this.i.element,4);a.He()&&(this.load(),g.O(a.getRootNode(),"ytp-player-minimized",!0))};.g.w(A6,g.V);g.k=A6.prototype;.g.k.BD=function(){this.tooltip=new g.FQ(this.player,this);g.J(this,this.tooltip);g.XM(this.player,this.tooltip.element,4);this.tooltip.scale=.6;this.tc=new g.bO(this.player);g.J(this,this.tc);this.Gg=new g.V({G:"div",L:"ytp-miniplayer-scrim"});g.J(this,this.Gg);this.Gg.Fa(this.element);this.S(this.Gg.element,"click",this.Dz);var a=new g.V({G:"button",Ia:["ytp-miniplayer-close-button","ytp-button"],W:{"aria-label":"Close"},T:[g.hL()]});g.J(this,a);a.Fa(this.Gg.element);this.S(a.element,"click",this.Ci);.a=new g.U1(this.player,this);g.J(this,a);a.Fa(this.Gg.element);this.np=new g.V({G:"
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\red_x[1]
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4692
                                                                                                                                                                                                                                            Entropy (8bit):7.929034471918412
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Sn/2mON/mv8Z7QuHy9TZhjR0ZmegAmURrkxeDlOyMX:SnO8i7QhVTvUbDlq
                                                                                                                                                                                                                                            MD5:5F3C13A459A72438E42B2289C7AF2034
                                                                                                                                                                                                                                            SHA1:F43551BE102CD1EB0B2E87DC24F980720194A56B
                                                                                                                                                                                                                                            SHA-256:A7A63CA1370CD6FC3470FA81BB1DCB21BCE31B0048A36E5BCE8914EEB88DAAB1
                                                                                                                                                                                                                                            SHA-512:14E82E281DC91ED57EAB780279D167413185DB3FA7BE49FBDB4942888E7F4E30B1A0536B269258FB8C3975BCF2BC189B51AAC4F70BF44887BC17506DF6ECB507
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .PNG........IHDR...0...0.....W.......IDATx^.Y.tTe....RK......D..6.......(.*G..d;c..8.`........3.....2"Qq.g@.0.aK.I.V.R{.en..?.N<8.8...%.{......+....^.j<...$..('.......F..'.....7...7._A:.......6...0X^^.V2jTV^^......+L<.w...Q]]]...G....}kk......N..V........4.......3gfO.<.P..Xw7.g."x.4.jk...G..........UQ...1p.8%/.:`.9r......kok...x..........I~:.o.Y\.....V..4....o.....P.f..m..T.....c."-;...6t...O=...c...h.M.,((.w..._q..'..G..._.....7.>u..h{......8z.i..H.6.zO...].}.0.!X..L].....=`.0M..3.D.Q._s.*(.U\lVWW7n.=..D....r..$....,]Z........UUp....4D...z{;.....7T..Z0M.2.q....t)..a.....{....g?./..o...s..)b... .U...../Y2...._z....G.B.....B..$i..L..#..,..+ s...A.bX.`@7.)"@.'M.G.EzQ..u....kj..>"l.#?a.E./..b..7m.UWB!.?..........$*..I..0. m).8'..P..h..k@...]..C..{.*L..qm9...W_.yX.....@.Kh..7/^<..Q.~=..N....;..D4ZD%i...B....0O.f.....ua1a5(.........~..>. .#.i.&.|.(....H~.'...pE..Ekx.Yd^r.b'O"~..RHDe..P...n... ....%lA.....a.b..F.i.X..a.....i,....f.q...7=.`[..l.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\scheduler[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6837
                                                                                                                                                                                                                                            Entropy (8bit):5.3882127952795695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PkDLWc1xbng6rjPycpGCjbbPi7v980gvsD+eAk:Pk3J3jPPycpG4qb20gvsD+eAk
                                                                                                                                                                                                                                            MD5:8CAB4B6FA3459C452362EDDB13BD721E
                                                                                                                                                                                                                                            SHA1:BFB501EBFCF19CFA2C4B0429B9CD538E50E5048C
                                                                                                                                                                                                                                            SHA-256:7E2F72B8643251A684C1000C828B324675F1839F85DD05E50397CA765578CD72
                                                                                                                                                                                                                                            SHA-512:752127DAD3F30CAD9F5EBD04BC31ED103332B4CD33794CAFC05A33D29D023F881AEDC4C81DD0CE18A4039629EC0BDB5047231D19DFCEF39FAE7C408DDE9BFD8C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa="function"==typeof Object.create?Object.create:function(a){function b(){}.b.prototype=a;return new b},g;.if("function"==typeof Object.setPrototypeOf)g=Object.setPrototypeOf;else{var h;a:{var ba={a:!0},k={};try{k.__proto__=ba;h=k.a;break a}catch(a){}h=!1}g=h?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var l=g,m=this||self;.function n(a){a=a.split(".");for(var b=m,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}.function ca(a,b,c){return a.call.apply(a.bind,arguments)}.function da(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}.function p(a,b,c){Function.prototype.bind&&-1!=Function.proto
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\videoplayback[1].m4a
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ISO Media, MPEG v4 system, Dynamic Adaptive Streaming over HTTP
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):840
                                                                                                                                                                                                                                            Entropy (8bit):3.1898893325647193
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:KFSxpXSkU3B+t74fkKIFOYytINH+9WWoyKe/5I1eGwFTkQNl:KFSgtCwtq+0Woyx/5I1nweQ3
                                                                                                                                                                                                                                            MD5:9883840E57B2EE9F46C23EB279F9E4A8
                                                                                                                                                                                                                                            SHA1:D85019F71144525D27800E909C446E468B2019AB
                                                                                                                                                                                                                                            SHA-256:2A2365A365D09C8CF4AD96659CC19307A17436C77F6948F938FDBFFF4F1B8EC9
                                                                                                                                                                                                                                            SHA-512:4A7ABB249AB9F1F6BC4ECBE14BAFEA47D0FA6402C2CBB87727C114601E6C7AF02B000E923B3D59C6CAD215426187545593B936E77B26668B87E6607F97428AAE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: ....ftypdash....iso6mp41...8moov...lmvhd..... .W. .W...D.:..................................................@..................................(mvex... trex............................trak...\tkhd..... .W. .W.........:..................................................@..............8mdia... mdhd..... .W. .W...D.:.........-hdlr........soun............SoundHandler.....minf...$dinf....dref............url ........stbl...[stsd...........Kmp4a.........................D.....'esds...........@.......................stts............stsc............stco............stsz................smhd............sidx...........D..............8...`.......6@..\.......5...\.......6...`.......6h..\.......5...\.......7z..`.......6...\.......5...\.......7(..`.......5...\.......6M..\.......7...`.......5...\.......5...\.......7...`.......6...\.......w...T.....
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\videoplayback[1].txt
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1017
                                                                                                                                                                                                                                            Entropy (8bit):5.729842458891296
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2I4sqsO48kQc6LjIk6oQ6g2zXQp141kBahr1bW:34zsO48kr6Ljhke7YakBoq
                                                                                                                                                                                                                                            MD5:A8171B9F733F320764913432967C0358
                                                                                                                                                                                                                                            SHA1:DA8D76D7B2EB22CCDA8EABC403F91CC9463B38B4
                                                                                                                                                                                                                                            SHA-256:6C2693B8729CEEE8314E84720BCBF0209008109539749C9C4E77DEE75DA30260
                                                                                                                                                                                                                                            SHA-512:2632BF441571A52957675343E30328BEE591DC6C67C4D0EA10A745CE0C736F15831F26260399D129ADC8E0C6FF45AFB10EAA453024EE45BB6F3BF35264D9B93C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: https://r3---sn-4g5ednse.googlevideo.com/videoplayback?expire=1631644276&ei=FJZAYa-rDuTQ8gOM3o2oBg&ip=84.17.52.51&id=o-AP4Wh_PRKQpiqTxiWmU12FD8yPTJdrbJWQ6A0y-pqB-L&itag=160&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278&source=yt_otf&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=9VKCfNf1DQ64QEpBprWct5wG&otf=1&otfp=1&dur=0.000&lmt=1602952359785486&keepalive=yes&fexp=24001373,24007246&c=WEB&n=uC86uLp5KYxJ-g&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRAIgYDQV8aAee4HCEFQ7MOuNY2B9PcaqcjCgEygJN1KNGn8CICvZC8PoIak44pVt7Pn0xrfRzrcSqU3LHtIcnEKKlwYv&alr=yes&cpn=M3Dkw5zI8SjXrdNJ&cver=2.20210913.01.00&fallback_count=1&sq=0&rn=3&rbuf=0&redirect_counter=1&cm2rm=sn-4g5e6s7s&req_id=9ad79f6eb430a3ee&cms_redirect=yes&mh=QB&mm=34&mn=sn-4g5ednse&ms=ltu&mt=1631615795&mv=m&mvi=3&pl=23&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIgGmFrhgvnWeTN9TVVElpV2yeD_mhB9WwfGKb-lqXd-ZMCIQCFhKjFrC52JB9CMFfJ-cWIH59SQPqHNFy
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\webcomponents-all-noPatch[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):118016
                                                                                                                                                                                                                                            Entropy (8bit):5.411757480380364
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:NStylN9fwzEq7zG29psGVJ8AXf/QjeOBA0PMVb7V394kBf6IFg4l9bU+o9FJmi48:7UEq7zDz0P6hO229DF
                                                                                                                                                                                                                                            MD5:7D42F8F198E8532270F0BAB72EF6098F
                                                                                                                                                                                                                                            SHA1:1B5880E54ADCDBB4D459D12AC8CCDBD2986FC970
                                                                                                                                                                                                                                            SHA-256:3F94E580B968D88208FCF791B10EC6A27D654DECDD80329889D050246103D500
                                                                                                                                                                                                                                            SHA-512:8C1E72C4FB12790D295D309E152669678D4E8E76B1603440E00BAD2E377D9A724E144BE3C96DA29D992F34326EB3B92ADE63C294BA57953274101BC5E8B51270
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ca(this);function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:aa(a)}}.function u(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a};/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at. http://polymer.github.io/LICENSE.txt The complete set of authors may be found. at http://polymer.github.io/AUTHORS.txt The complete set of contributors may. b
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\www-i18n-constants[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4252
                                                                                                                                                                                                                                            Entropy (8bit):5.613250700655875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:jrcrdAw1tWFVObQPZcXzSSt053119nZjk1bR:jSdAyWFVObQxcTm19nZjw
                                                                                                                                                                                                                                            MD5:14922E61EE35863E8C936A342DF28457
                                                                                                                                                                                                                                            SHA1:A9540D7DBE0399E3F3D028C1F8860E82D3BE11D0
                                                                                                                                                                                                                                            SHA-256:2C930D7B674E60A2B3E60E224A44A126F53C0D586A5EC52A57B04243E4BAFFF1
                                                                                                                                                                                                                                            SHA-512:B1AA0E7934299C1FDF334194C73BBF181588485EA12A184090927571464E0EA352D663AAD48DC2E5D0EBCE83B4DC30976C87F9A0A1C0672F6A66685193CC370E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var e=this||self;function f(b,c){b=b.split(".");var a=e;b[0]in a||"undefined"==typeof a.execScript||a.execScript("var "+b[0]);for(var d;b.length&&(d=b.shift());)b.length||void 0===c?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=c}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm a zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December".spl
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\KFOlCnqEu92Fr1MmEU9vAA[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 65492, version 1.1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65492
                                                                                                                                                                                                                                            Entropy (8bit):7.991232185639051
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:8o/13YBCGZQwcfqIq+Czw6UdcJaznRbmySbbxB8DtseIGoIix/uq:h/13Y4GZQxq+H6UdcJonRObbxgXIVpuq
                                                                                                                                                                                                                                            MD5:08926D7A008503F9C640B1772C225476
                                                                                                                                                                                                                                            SHA1:6A57DF5217D336599BDEC757772025BEB40C4536
                                                                                                                                                                                                                                            SHA-256:C93F4332DAA92F95A2C2446599D6CF9E87B00B20D60DB827AF63B0E4A3FEB22B
                                                                                                                                                                                                                                            SHA-512:1EA8EB016DC4163F51F1CA7BE439E2C3468BE9B39BB5487FA93386E180DFFD88682FC5E2C5EB190C4CE274B92AFC24A4C331E298EE641B06B672036DC868220F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF........................................GDEF.......-....p.m.GPOS......&...VL.o?]GSUB..).........u.]?OS/2.......S...`..cmap../.........v...cvt ..3....\...\1..Kfpgm..4....2......$.gasp..54............glyf..5@......n.t...hdmx...\...P........head......6...6...rhhea....... ...$....hmtx.......B.....K..loca...H............maxp....... ... ....name..............:.post........... .m.dprep...........S...)x...3..P.D.7..nb.Ul....f..V..N..Yo..w.z..*........;.&8...Nlqb..;.m.r.t.,..\s..7.]'.;...N.t.5o.;..N|.....'.H.i..B'.%..h....:....Fjb..9Qm....:...l{...v.....e.i....v.f...o.j.]..v.V..Zm.j....D.....).)#LBaj8c.{.Axc...k.y!...b.X.V.Ul........x......x.^.i......Q...;....\....Z"J..I.qI7J...V....x.R..]A......G...m....E..2Nm.E.'/N..y.Z....F..!RE..F.w..k..L\.`..L]0y.....h...x!...9.7f...sD..fDk.BPI.wDL.:..s&..<.I|.4D...5...'.B.R=.....I....~.H.t...*....g`F'..#....5...2..:.+.T.Y.2S!.Y..W.....L[.opD.."..QIrIfI.7....]..o.>.f...V...zK.}.P2..j..F7..h..q..........f..Wai.w.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\KFOlCnqEu92Fr1MmSU5vAA[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 64952, version 1.1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64952
                                                                                                                                                                                                                                            Entropy (8bit):7.9912520031982375
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:vsLyiY8Jcy8i1lkbl2evmqm8cgcoxIJ7uW3pqo:EL3Y/HbQeefGCJn3p3
                                                                                                                                                                                                                                            MD5:130EAFC23A987A6CF560C9B69AF84818
                                                                                                                                                                                                                                            SHA1:67274FA757715FA68CBA4E1E0105B89C30A2DF60
                                                                                                                                                                                                                                            SHA-256:CBF6CB2430AE871620CA4BE54F689B7DD217793513F0DD0FB9529C4304B7AFE1
                                                                                                                                                                                                                                            SHA-512:4B6FBC55DFF9C76A4EBB30F8D342278127C6E7ACF7C32CC570636BC4ED29131D2152FDB8321921502E7D594FD1C5AEE34D6F1E51A6B4B7AA483182EBEC18338C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF........................................GDEF.......-....p.m.GPOS......"...N...}.GSUB..%.........u.]?OS/2..*....R...`....cmap..+8........v...cvt ../....X...X/...fpgm..0....4......".gasp..1L............glyf..1X......p4)...hdmx...T...R........head......6...6.Y.ihhea....... ...$...uhmtx.......H....S.U.loca...H.........Z)maxp....... ... ...\name...........|..9.post........... .m.dprep...........:z/.Wx...3..P.D.7..nb.Ul....f..V..N..Yo..w.z..*........;.&8...Nlqb..;.m.r.t.,..\s..7.]'.;...N.t.5o.;..N|.....'.H.i..B'.%..h....:....Fjb..9Qm....:...l{...v.....e.i....v.f...o.j.]..v.V..Zm.j....D.....).)#LBaj8c.{.Axc...k.y!...b.X.V.Ul........x......x.^.i......Q...;....\....Z"J..I.qI7J...V....x...d.a.._.,....%.=.v'.|...N1...`.i.F...C.0.p`.......f....'*..@....|Z.h~..w...{...(....O.Mh.x=.@..pk....v..E....Ba{k...r.qn..U.wP..Vj..J?../..oz).UL!..a.D.[~)4.....J..y#.L.7..]...Z.3.o\.W..S....?...j.'^J..^.scp3........nO.........z.t.4m.i..C..hy.......+=..&._:.he...z.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\KFOlCnqEu92Fr1MmWUlvAA[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 65292, version 1.1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65292
                                                                                                                                                                                                                                            Entropy (8bit):7.991901605182544
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:Eo/13Yj2884Ny9eotZthziuooot9yz1bS+8sRkzTmjDaeVjk:J/13YKYNy9Jt5zqv9ysXsazKDBk
                                                                                                                                                                                                                                            MD5:8B2B2AAE46819BB8C37C438760DBB4F6
                                                                                                                                                                                                                                            SHA1:3594876105E2630504FA1FA00DE36E774D238528
                                                                                                                                                                                                                                            SHA-256:61E16263ED1227E721BFFD26891B13A4D07C5140249FA78F297B51845EE169DB
                                                                                                                                                                                                                                            SHA-512:8BA1F432BB27157AF5FD38606A001D144B8762792714F2E54B45D7CADB2A66C561BD733D1CC8C79DE3D3DC27141C7AC454283538EA0DF0E8C6FE0AE41B4D55B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF........................................GDEF.......-....p.m.GPOS......&...VL.o?]GSUB..).........u.]?OS/2.......Q...`....cmap../.........v...cvt ..3....H...H+~..fpgm..3....3...._...gasp..5 ............glyf..5,......j..,K`hdmx.......K.....&..head.......6...6...\hhea...T... ...$.&..hmtx...t...8........loca..............b.maxp...4... ... ....name...T.......~..9.post...$....... .m.dprep...8.......)*v60x...3..P.D.7..nb.Ul....f..V..N..Yo..w.z..*........;.&8...Nlqb..;.m.r.t.,..\s..7.]'.;...N.t.5o.;..N|.....'.H.i..B'.%..h....:....Fjb..9Qm....:...l{...v.....e.i....v.f...o.j.]..v.V..Zm.j....D.....).)#LBaj8c.{.Axc...k.y!...b.X.V.Ul........x......x.^.i......Q...;....\....Z"J..I.qI7J...V....x.R..]A......G...m....E..2Nm.E.'/N..y.Z....F..!RE..F.w..k..L\.`..L]0y.....h...x!...9.7f...sD..fDk.BPI.wDL.:..s&..<.I|.4D...5...'.B.R=.....I....~.H.t...*....g`F'..#....5...2..:.+.T.Y.2S!.Y..W.....L[.opD.."..QIrIfI.7....]..o.>.f...V...zK.}.P2..j..F7..h..q..........f..Wai.w.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\KFOmCnqEu92Fr1Me5g[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 65244, version 1.1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65244
                                                                                                                                                                                                                                            Entropy (8bit):7.991096421944703
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:usLyiYRm7KcA16K7XxlQSa3DucaXhMBbGaDWz2e:xL3YMWcAM8Fa36vRhag
                                                                                                                                                                                                                                            MD5:73F26BF98A715ECAB4D2287FF3A02AD0
                                                                                                                                                                                                                                            SHA1:C6C8A2B7E67C182D77916CD2118B1B0D8A6CA549
                                                                                                                                                                                                                                            SHA-256:55110586D3719C3E8BDAA21F06E4CC1C0A7451ABBAE662344CBD4411536B585F
                                                                                                                                                                                                                                            SHA-512:429C24A54FD35F9E7DFE341425BC88746BAE605DD3BB53E48679F0174312A2A8C0C29C2B138411118E8D2678258224FF50EF10FB460CEB4B010F2FA30FA40FE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF...............0........................GDEF.......-....p.m.GPOS......"...N...}.GSUB..%.........u.]?OS/2..*....R...`....cmap..+8........v...cvt ../....T...T+...fpgm..0....5....w.`.gasp..1L............glyf..1X......u`..p6hdmx...T...R........head......6...6.j.zhhea....... ...$....hmtx.......L......3rloca...L.........j..maxp....... ... ....name...........t.U9.post........... .m.dprep...........I.f..x...3..P.D.7..nb.Ul....f..V..N..Yo..w.z..*........;.&8...Nlqb..;.m.r.t.,..\s..7.]'.;...N.t.5o.;..N|.....'.H.i..B'.%..h....:....Fjb..9Qm....:...l{...v.....e.i....v.f...o.j.]..v.V..Zm.j....D.....).)#LBaj8c.{.Axc...k.y!...b.X.V.Ul........x......x.^.i......Q...;....\....Z"J..I.qI7J...V....x...d.a.._.,....%.=.v'.|...N1...`.i.F...C.0.p`.......f....'*..@....|Z.h~..w...{...(....O.Mh.x=.@..pk....v..E....Ba{k...r.qn..U.wP..Vj..J?../..oz).UL!..a.D.[~)4.....J..y#.L.7..]...Z.3.o\.W..S....?...j.'^J..^.scp3........nO.........z.t.4m.i..C..hy.......+=..&._:.he...z.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\base[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1803156
                                                                                                                                                                                                                                            Entropy (8bit):5.588614292152742
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:EOkUjT3JjJltOonkdfNjlRTi0oA/OK2qiaR1Xt2PiXNOe:z/jT3JjHnn+BlE0T2Lqi8Xt2PiXNOe
                                                                                                                                                                                                                                            MD5:3D79573E90F29376CF9E00911F666F1D
                                                                                                                                                                                                                                            SHA1:CCDB27C145F6101F745EA5CE87046320A300C94E
                                                                                                                                                                                                                                            SHA-256:9819540D6DEC2AF7EB66A41F4D350034CA2555C5C0DBFB17CE988336B53C99FC
                                                                                                                                                                                                                                            SHA-512:59C80FAD2CDA987AB4731EE11C8C7F54A97A42215A282130AD995D07B6219B4ECB126C4A67AEF8C3955F7B492693088D2C72D2FB9EC6110EC985A6C872266599
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var ba,da,aaa,ia,ka,la,ma,pa,qa,ra,ta,ua,wa,xa,ya,baa,caa,za,Aa,daa,Ba,Ca,Da,Ea,Ia,Ja,faa,gaa,Sa,Ta,Ua,haa,Va,iaa,Za,$a,ab,bb,jaa,kaa,db,lb,laa,sb,tb,maa,yb,vb,naa,wb,oaa,paa,qaa,Hb,Jb,Kb,Lb,Mb,Ob,Ub,Vb,Yb,gc,ic,lc,mc,pc,sc,tc,taa,uc,vc,wc,Fc,Gc,Ic,Nc,Tc,Uc,Yc,xaa,Vc,yaa,Baa,Caa,bd,cd,ed,dd,gd,jd,Daa,Eaa,id,Faa,nd,qd,rd,sd,td,ud,xd,yd,zd,Ad,Iaa,Jaa,Cd,Ed,Gd,Id,Fd,Jd,Kd,Ld,Md,Nd,Pd,Qd,Rd,Sd,Td,Ud,Vd,Wd,Xd,Yd,Zd,$d,je,Dd,ie,de,me,ne,oe,pe,se,te,ue,Oaa,xe,ve,Paa,ye,ze,Be,Ee,De,Fe,He,Ie,.Ge,Je,Ke,Me,Le,Ne,Qe,Se,Te,Re,Ve,Raa,We,Ye,Ze,$e,af,Saa,bf,Taa,cf,Uaa,df,ef,hf,kf,lf,mf,nf,Vaa,sf,uf,vf,xf,Xaa,yf,Bf,Cf,Df,Ff,Hf,Yaa,Ef,Mf,Nf,Kf,$aa,If,Gf,Rf,Sf,Tf,Uf,Yf,$f,cg,gg,hg,ng,og,qg,pg,sg,vg,ug,tg,aba,eg,Fg,Eg,Hg,Gg,dg,Jg,cba,Kg,Lg,Mg,dba,Sg,Ug,Wg,Xg,Zg,$g,ah,ch,eba,fba,eh,hh,dh,fh,Vg,bh,hba,kh,ih,jh,mh,gba,lh,qh,rh,sh,th,iba,uh,vh,jba,wh,xh,yh,zh,Ah,Bh,nb
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\favicon_32x32[1].png
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1555
                                                                                                                                                                                                                                            Entropy (8bit):7.107402048079722
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                                                                                            MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                                                                                            SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                                                                                            SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                                                                                            SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\spf[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38645
                                                                                                                                                                                                                                            Entropy (8bit):5.399418383418023
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XDa3CrFYlBJGMQrjqHJ7qOOMMn/jy0V7amw5aQ9kyrRl3:XDYC2lBJmVO7cGC7amw5a63
                                                                                                                                                                                                                                            MD5:15650867A9582868042ABC080D4D82C3
                                                                                                                                                                                                                                            SHA1:A468B3716696E43DC1220194E152FF8F181B8129
                                                                                                                                                                                                                                            SHA-256:27BD4A1567E06983527FD331B5C108E4DE61B5A1A78CA85F210B75BCAB63A9B9
                                                                                                                                                                                                                                            SHA-512:455DC89953E7ED469418073B8F8AF92C0F2E23E43913D70D8BF52F5E1DE516B6E3CE0DAD4B4A1023C803810312E2B5D044F82882740BA9021F6BBDA2383C0003
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: (function(){/*..SPF.(c) 2012-2017 Google Inc..https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE.*/.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ba=aa(this);function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var da="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ea(a,b){if(b)a:{var c=ba;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&da(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g)
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\watch[1].htm
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):510257
                                                                                                                                                                                                                                            Entropy (8bit):5.750005369720193
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:MnYeY3Y5Y8Yy40nKStDYgi1gn1EGUwzpR:2VR
                                                                                                                                                                                                                                            MD5:DAA3BB832DD750806F6EAAEC514D5568
                                                                                                                                                                                                                                            SHA1:D165AD768BC6BD2ADA349C595E89A885B3249B9A
                                                                                                                                                                                                                                            SHA-256:F947A5AAFC273B051AAB49695B8526D75E63AD409797830E3B9535F4F84AE2EA
                                                                                                                                                                                                                                            SHA-512:E5776F734695A7B95DFCFF46E8107BBDA079F91284A4C0ACD36758A43D5E2D3FDF2FD51CDF8FBD9104921F460C5B0076A0520D5896AF58C6EB45189601B4DB16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: <!DOCTYPE html><html style="font-size: 10px;font-family: Roboto, Arial, sans-serif;" lang="en" system-icons typography typography-spacing><head><meta http-equiv="X-UA-Compatible" content="IE=edge"/><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else for(var k in a[0])ytcfg.d()[k]=a[0][k]}};.window.ytcfg.set('EMERGENCY_BASE_URL', '\/error_204?t\x3djserror\x26level\x3dERROR\x26client.name\x3d1\x26client.version\x3d2.20210913.01.00');</script><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">(function(){window.yterr=window.yterr||true;window.unhandledErrorMessages={};window.unhandledErrorCount=0;.window.onerror=function(msg,url,line,columnNumber,error){var err;if(error)err=error;else{err=new Error;err.stack="";err.message=msg;err.fileName=url;err.lineNumber=line;if(!isNaN(columnNumber))err["columnNumber"
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\web-animations-next-lite.min[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50691
                                                                                                                                                                                                                                            Entropy (8bit):5.37311854919151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Ifd/sRCiALPAavkj7QbI5D4nDltOC2B7F:IfdURtuvkjkb44J8F
                                                                                                                                                                                                                                            MD5:1A37F56B5857A2110CEFD51F2FD0ADFE
                                                                                                                                                                                                                                            SHA1:00ADCF9CB2DBAD46947050198463B446C984015B
                                                                                                                                                                                                                                            SHA-256:33969309A95931DC4EE07ECE3D6746506F75B47EF8195507F27B75DD809C8976
                                                                                                                                                                                                                                            SHA-512:070B5F8ACEF594B4501D3DD0224C154DB34FE889C21ADD7A9E6230B95A1D8DB38002163EAB99EF3F41C7EE214337280762995A51BCAFC004F88844CA3D26F27A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: /*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\www-main-desktop-player-skeleton[1].css
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1920
                                                                                                                                                                                                                                            Entropy (8bit):5.078506115633669
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:FXfBBn6ZnC92rKWEBNjuS/K+MIzDfg3KSshgpKswBCMODZm:FXfBBn6ZnC92GWEBNjuR+MGDf1SshVsq
                                                                                                                                                                                                                                            MD5:503824073D7191C7B6CCF131DD2F6A9D
                                                                                                                                                                                                                                            SHA1:7584F06A6E8FDC99A4EAAE3265BF57326AC30EB2
                                                                                                                                                                                                                                            SHA-256:86717859B9FC705A348A5B8AE8888ACDEEAD57A004DD4E066E8B6665D25026CB
                                                                                                                                                                                                                                            SHA-512:46DC088038FD5DB8A570F295DB7B90D8BA2EE36A0EE62E220DC79A332F352A67EC73C95258A73D1A692C3997AEDF90CBE01F1652F615186B7651D7424DCAC2BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: #player.skeleton{position:relative;z-index:1;margin:80px auto 0}@media (min-width:882px){#player.skeleton.theater{margin-top:56px;margin-bottom:16px}}#player.skeleton embed{width:100%;height:100%}#player.skeleton.theater.full-window-mode{height:100vh;width:100vw;max-height:none;margin:0}#player.skeleton.theater.full-window-mode .player-api{height:100vh;width:100vw}@media (max-width:999px){#player.skeleton{width:854px}#player.skeleton .player-api{width:854px;height:480px}}@media (max-width:856px){#player.skeleton{width:640px}#player.skeleton .player-api{width:640px;height:360px}}@media (max-width:656px){#player.skeleton{width:426px}#player.skeleton .player-api{width:426px;height:240px}}@media (min-width:1000px){#player.skeleton{width:1066px}#player.skeleton .player-api{width:640px;height:360px}}@media (min-width:1294px) and (min-height:630px){#player.skeleton{width:1280px}#player.skeleton .player-api{width:854px;height:480px}}@media (min-width:1720px) and (min-height:980px){#player.skel
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\ErrorPageTemplate[1]
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2168
                                                                                                                                                                                                                                            Entropy (8bit):5.207912016937144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                                                                                                                            MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                                                                                                                            SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                                                                                                                            SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                                                                                                                            SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\bullet[1]
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):447
                                                                                                                                                                                                                                            Entropy (8bit):7.304718288205936
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                                                                                                                                            MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                                                                                                                                            SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                                                                                                                                            SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                                                                                                                                            SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\captions[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64870
                                                                                                                                                                                                                                            Entropy (8bit):5.570205932011356
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:hHX/Vf5X3rOQY0rIuyME1xB80Qjch+bsl:BNRhTyesl
                                                                                                                                                                                                                                            MD5:B8D4DF32E611322AA5F49BD149C7BA68
                                                                                                                                                                                                                                            SHA1:788B9A9CB33F39AF162967C54167600ECC6C6E50
                                                                                                                                                                                                                                            SHA-256:A33D91572F5ADAFA75739EE99B503AB1BBBF67B1FC9BC963E9F06702DDA890BD
                                                                                                                                                                                                                                            SHA-512:590EA38E5ADDF90514DF49FC566BB11788A1C1C411CFC9A066BACD37A5D965A3CD383A5E8B3B063E8A86F76ABC6C480973BAB31DAD190949FA1B2F48342C494B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: (function(g){var window=this;'use strict';var t4=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},u4=function(a){return g.GF(a)&&a.Y("web_player_i_see_captions_3")},AOa=function(a,b){return g.G(this,function d(){var e,f,h;.return g.B(d,function(l){if(1==l.i)return e=a+"|"+b,g.z(l,g.Zw(),2);if(3!=l.i){f=l.u;if(!f)throw g.jw("gct");return g.z(l,(0,g.hG)(),3)}h=l.u;return l.return(h.get("captions",e))})})},BOa=function(a,b){var c=new g.kG;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.kind=a.kind;c.isDefault=!1;c.i=a.i;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;return c},COa=function(a,b,c){AOa(a,b).then(function(d){d&&c(d.trackData,new g.kG(d.metadata))})},v4=function(){this.segments=[]},DOa=function(a,b){var c=g.xb(a.segments,b);.0<=c||0>c&&1===(-c-1)%2||(c=-c-1,0<c&&1===b-a.segments[c-1]&&c<a.segments.length&&1===a.segments[c]-b?(g.nb(a.segments,c),g.nb(a.segments,c-1)):0<c&&1===b-
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\desktop_polymer_legacy_browsers[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7443408
                                                                                                                                                                                                                                            Entropy (8bit):5.5472535722064364
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:eZ6WQ2ZeCZ9WaRBQD9ww9Qe+QwaRUYkvA3TdGMEXMfyQsDCuZxMXKZS925SH1UJ7:o+RK9yDPNS
                                                                                                                                                                                                                                            MD5:8242D56DD13369F18FF1C2E51363169F
                                                                                                                                                                                                                                            SHA1:F022C0505690BF6ADF5E875CCC859B5DA4995A21
                                                                                                                                                                                                                                            SHA-256:908508B1D2F2A9546DE63096E7DF33261E6115BEFF356C12F841E118685DF173
                                                                                                                                                                                                                                            SHA-512:688D11C37D15200B21AED1D86CA7727002A4CFF70888F136D07AFF3E3C345A1126FA7C871F43646D804E9A64916BD39147E27808EC6FCE3A9119511EBA8E4324
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: if(window["ytcsi"])window["ytcsi"]["tick"]("rses_dpj");.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aaa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;.a[b]=c.value;return a},baa=function(a){a=["object"==typeof globalThis&&globalThis,.a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},g=baa(this),ca=function(a,b){if(b)a:{var c=g;.a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}};.ca("Symbol",function(a){if(a)return a;var b=function(h,l){this.$jscomp$symbol$id_=h;a
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\httpErrorPagesScripts[1]
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12105
                                                                                                                                                                                                                                            Entropy (8bit):5.451485481468043
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                                                                                            MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                                                                                            SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                                                                                            SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                                                                                            SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\network[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13991
                                                                                                                                                                                                                                            Entropy (8bit):5.4451949238518695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:XZl8jElGiCAlkQw52/QnH5V+M8j+S9QRD89jyOqgpK9zmR9N0V:XKAdN/0ZV+5j+fZ/
                                                                                                                                                                                                                                            MD5:6C2BB6D071180758FB7A83181129104C
                                                                                                                                                                                                                                            SHA1:E7487A809387561E3809B67B6C56A5763CD2107E
                                                                                                                                                                                                                                            SHA-256:9F063FF92D7B944ECCA84D8527E5A80C78E0A918034E88FD48F7A3136FE2416B
                                                                                                                                                                                                                                            SHA-512:E73CE2A90EB85B6F4A93D8F7CBA6DDA6298E7E90D05E8B209927BEE2087D69B9C4BE5B9C3DB4A6EB9341637C95CAFBC0C58CCE6BD488D5DB6EF4AFA366FA5304
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: (function(){/*..SPF.(c) 2012-2017 Google Inc..https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE.*/.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=aa(this);function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function r(a,b){if(b)a:{var c=n;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\videoplayback[1].m4a
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                                            Entropy (8bit):7.938126683486716
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:nm1ixRbypVDunD8H/sDYdHo2bhb0JfB65V0P7oCuIem:n3RmzunD8fs0Zbhb0Ys7N
                                                                                                                                                                                                                                            MD5:301BFC4F7BD1FB6803BD1990667451E3
                                                                                                                                                                                                                                            SHA1:A265A3B23A61AA31A4B6B65B3ADDE10EF20C5415
                                                                                                                                                                                                                                            SHA-256:04CB9597C6F318D2DB9ABA503661D294A4381DB2AA0D418D31555F0B32BF03A4
                                                                                                                                                                                                                                            SHA-512:0EC6358B9622BFEDA0C2A2C207EC19C9062B562F9CB20E5EF163F2A49A7C8DF6DE6C5A5B236F49B9EF0F4449516ED529A2CCC8C009711B87691437285A332579
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: ....moof....mfhd............traf....tfhd...*....................tfdt...........ttrun...............l...m.......................'.......p...H...Z...W...q.......M...4...7...B...M.......k...,...K...R...F......._...[..._...o...D...X...Z...[...\...b...........R...V...N...T...P...b...........~...h...h...V.......L...Y...R...K...j...........F...E...j...T...s...u...Q...[...R...c...P.......X...a...o...Z...e...........Q...^...U...X.......n...V...e...`...[...g...u...i...h...]...m...d...y.......f...`...p...Q...t...[...b...`...W...v...........X...Q...H...N...].......O...]...`...i...c..._...f...h...]...l...j...........U...E...]...J...N...Y...O...^...V...f...........V...]...l...a...i...h...........]..._...m...K...\...b...b...Y...r...........S...S...S...U...f...x...`...s...n...b...e...n...h...q...o...T...m...........m...T...W...M...N.......V...S...\...W..._.......Y...^...h...^...d..._...........i...v...w...P...V...V...V...U...^...........`...E...D...P...........C..5;mdat!...............................
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\videoplayback[1].txt
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):961
                                                                                                                                                                                                                                            Entropy (8bit):5.744961570142375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2I4sqsO48GQHffl6b9xuzsXTCw8FHTF1eaaP76F:34zsO48VcTPTXMTe3k
                                                                                                                                                                                                                                            MD5:4D43BC32B2F404F86CCA0B81B3E09DBD
                                                                                                                                                                                                                                            SHA1:D8DBD31F78737427441D6A4EA1EF2C77AD6B806B
                                                                                                                                                                                                                                            SHA-256:3FACA114FFEFC4CE2F133340C56BE03BD2CF83ED99938B08F6B00C324885957B
                                                                                                                                                                                                                                            SHA-512:ED7FE7B5C892CFCA5DF7BA0FA727EB278914C6EDA1C111F8B90CDA87ED28242B29EFD541FD445CE000BEDC8BF3256D8C570D11D1F4AD5F3C140F4A3FBA092C0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: https://r3---sn-4g5ednse.googlevideo.com/videoplayback?expire=1631644276&ei=FJZAYa-rDuTQ8gOM3o2oBg&ip=84.17.52.51&id=o-AP4Wh_PRKQpiqTxiWmU12FD8yPTJdrbJWQ6A0y-pqB-L&itag=140&source=youtube&requiressl=yes&vprv=1&mime=audio%2Fmp4&ns=9VKCfNf1DQ64QEpBprWct5wG&gir=yes&clen=1383185&otfp=1&dur=86.981&lmt=1526396119583118&keepalive=yes&fexp=24001373,24007246,24052760&c=WEB&n=uC86uLp5KYxJ-g&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRQIgQV4tqxmqf0Es2b0eY6d4JxnR9Je9erVlKagsmVWgLTACIQCUCB7vDEg1VAUbjY9KuW2od3DYrbbWXXioZOcCrFXulw%3D%3D&alr=yes&cpn=M3Dkw5zI8SjXrdNJ&cver=2.20210913.01.00&range=0-839&rn=7&rbuf=0&redirect_counter=1&cm2rm=sn-4g5ezk7s&req_id=def2c200dc9bf4ab&cms_redirect=yes&mh=QB&mm=34&mn=sn-4g5ednse&ms=ltu&mt=1631622287&mv=m&mvi=3&pl=23&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRAIgGn-jbkKdFYWD_bUAzO33cCAYZbXJY8uXn_5K3WN8PjcCIERbcC1PKC0cBNv8q5k8bZU8hnpC5LKYNkVw5D-BcV83
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\www-main-desktop-watch-page-skeleton[1].css
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4910
                                                                                                                                                                                                                                            Entropy (8bit):4.986201809928998
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:mBmQZeDak2vL3bu+obsiJwKDUwbO/lp3uyFu7ytumruJbubbuNaHxdXK:xOkWeVgwCy
                                                                                                                                                                                                                                            MD5:6DA11F340709586A4E24CE055903B298
                                                                                                                                                                                                                                            SHA1:39EF070A47DCB29E6B13A5DC0001E5EAB4D779D9
                                                                                                                                                                                                                                            SHA-256:9EBF8E7D3BA23C83A37B2A03C6F84002F736B3A1E5E9D5F301078381B5C4DBC1
                                                                                                                                                                                                                                            SHA-512:F5761A9280990749D22D1ADC7C53F19E3323598685306288601FE5B97589BB077C5AA270F273979E439B53C3997355CD26191DD3C55F315B97427D596B08183A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: #watch-page-skeleton{position:relative;z-index:1;margin:0 auto;box-sizing:border-box}#watch-page-skeleton #info-container,#watch-page-skeleton #related{box-sizing:border-box}.watch-skeleton .text-shell{height:20px;border-radius:2px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}.watch-skeleton .flex-1{-ms-flex:1;-webkit-flex:1;flex:1;-webkit-flex-basis:.000000001px;flex-basis:.000000001px}.watch-skeleton #primary-info{height:64px;padding:20px 0 8px}.watch-skeleton #primary-info #title{width:400px;margin-bottom:12px}.watch-skeleton #primary-info #info{display:-moz-flexbox;display:-ms-flexbox;display:-webkit-flex;display:flex;-webkit-flex-direction:row;flex-direction:row;-webkit-align-items:center;align-item
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dA2VGAAg[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 43724, version 1.1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43724
                                                                                                                                                                                                                                            Entropy (8bit):7.986423686701969
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lta92wdyMW6xEqS5AmqQiyUpyQycba72GimQl5F756Er4vj:lUAwdC6xEqSHhd3cGK3756Es7
                                                                                                                                                                                                                                            MD5:1CA7098A55F5A7D64085723DD27559FF
                                                                                                                                                                                                                                            SHA1:3023AD30233746C8C474DA464D408BF640F88CA8
                                                                                                                                                                                                                                            SHA-256:7F444F81063544DD03ED51002C1B0602684DBA786023A8AF80B946981538DDD6
                                                                                                                                                                                                                                            SHA-512:3D615B5A4CF5A12BCBF77DC27BE37866CE5A1635217786F05E83CBD9B52BA54B2E3AA2F983C3006872039B1B80D6D3097CD4B33A4A51CAFB67701327FD8B7242
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF..............o.........................GDEF...l...3.......GPOS..........i.....GSUB..!T...b.....I.OS/2..(....O...`.h..STAT..)....I...V4...cmap..)T...u...n9...gasp..0.............glyf..0...^3.......head.......6...6.7A.hhea...@... ...$....hmtx...`..........."loca...0.......|...maxp...8....... ....name...T.......\:.c.post...l...V.. .w..[prep............h...x......P.....m..1..mN..]S.T.}..w..s.ATL.H`.1.#.Y.^!'....y.IT.h...3p...%....e........._.+|...~.....O......`..P..(...M.$M.4..l-.r.$jU......a.k.........:b7.=.'...8..(..cl....8.&.....l&......2[.+m.n.....n.Y...V(.]....y....F?.g....{.._.G.(.t...n.........A?$&..}.>...G....... ..n~n.m.Q..nJ..x.l...]A...3....A..m.k.VT.O.k-..k{7Vmc..<.o,.I..W...5f.,.X...I-6-....!b.\4F.\.W.1.yy.F..q.Fu.+...b..s5UK..4..fu....R.....uc]j.!.....s.<p....k..G^..W.I4).S.i.&r........$G...I.5d!..rL..{..e...h.:.2uBgtAWt....0......l.&l..lE....`. .a.G."..h. .q.G..a;v`'va7.`/..$*l....zeO...f.=m..2s.)..j<.S..'[.8p.......2..L...Jn.+.....t.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dA4FGAAg[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 42956, version 1.1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42956
                                                                                                                                                                                                                                            Entropy (8bit):7.985728574019433
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:RcqLrAg8sQYKXhl6xEUXKxGiGHE2OCE7kNV7VMVHUjGn8tGObapE7SGjJEOk6pM7:qqL0g8sQFXhl6xEUaMiEE2JEcxMVT8UZ
                                                                                                                                                                                                                                            MD5:00D503E0E27E2746A1EF257BDFED0E02
                                                                                                                                                                                                                                            SHA1:B94FB5B76FE5111CE57E0B8DA54F5B846B750CAF
                                                                                                                                                                                                                                            SHA-256:61B279B2735E5C7675880CD102A6719757D894655EDF06B6BFBCAAEE811BFD8A
                                                                                                                                                                                                                                            SHA-512:32B01E24AF80BCEB626D04D8D885EC552E9A85D9A6E82908C46CE990A048A26069C8F96EE4716512B7C2B6CAF976CC55CFD37A3A1F19A7C771789C85C49D175A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF..............o(........................GDEF...l...3.......GPOS.......G..iV..M.GSUB.. ....b.....I.OS/2..(L...O...`....STAT..(....I...V4. Rcmap..(....u...n9...gasp..0`............glyf..0h..[......v1.head...0...6...6.8A.hhea...h... ...$....hmtx.............a..loca...L.......|.<.maxp...P....... ....name...l........3.^.post...l...V.. .w..[prep............h...x......P.....m..1..mN..]S.T.}..w..s.ATL.H`.1.#.Y.^!'....y.IT.h...3p...%....e........._.+|...~.....O......`..P..(...M.$M.4..l-.r.$jU......a.k.........:b7.=.'...8..(..cl....8.&.....l&......2[.+m.n.....n.Y...V(.]....y....F?.g....{.._.G.(.t...n.........A?$&..}.>...G....... ..n~n.m.Q..nJ..x.l...]A...3....A..mkm.V.h..K....j.VT..._k...KFR5u..........Sb.. |~|......ri...a.c......f.a.aj'V V.$.RA.UI.....qq....X..jN.....P...wQ..b.:..]..Y.+..<.t...S.Ttj.....@..B.*:..&..p.gqQU...bUt...E......Z.5.-......c..b.....D"..A,....$"..HA*...d"..X.UX.5X.uX.....n..zc=..[..g..=f.}h...Gq./...Qf.:.\<.S...........o.*. <.p.^
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dAB1aAAg[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 43540, version 1.1
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):43540
                                                                                                                                                                                                                                            Entropy (8bit):7.9878649982019185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:nqYvzDBW8c+jDSiw2KgsMsYdt0uyiPlLAPO/g5S/vlU9JkXsovj:qYJhvSi8JM7t045U4D7
                                                                                                                                                                                                                                            MD5:B739BE545FD9DA19BA0BC13E65438B24
                                                                                                                                                                                                                                            SHA1:440BB1BA4DBB0DD5A057E293265EF2CDC8F9F9A9
                                                                                                                                                                                                                                            SHA-256:422291FF9063E298010ACDC4949FF390F9A351B0A5FC5E297D110DC75AC08726
                                                                                                                                                                                                                                            SHA-512:82D1DD723E1776B6AB3BC0FEDB9DC9340D8A4E696C9E1A7EACF66E77BC124B9AD860F920EB5C339549D6421673AE6AD130368924FB47BC0AEF890860141ED0C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF..............o.........................GDEF...l...3.......GPOS..........i.gC..GSUB..!\...F.......OS/2..(....P...`....STAT..(....N...Z4.!.cmap..)D...u...n9...gasp..0.............glyf..0...]....>2...head...p...6...6.7A.hhea....... ...$....hmtx............XJ.Rloca...........|..'maxp........... ....name...........F6.aUpost.......V.. .w..[prep............h...x......P.....m..1..mN..]S.T.}..w..s.ATL.H`.1.#.Y.^!'....y.IT.h...3p...%....e........._.+|...~.....O......`..P..(...M.$M.4..l-.r.$jU......a.k.........:b7.=.'...8..(..cl....8.&.....l&......2[.+m.n.....n.Y...V(.]....y....F?.g....{.._.G.(.t...n.........A?$&..}.>...G....... ..n~n.m.Q..nJ..x.l....P.....7.....l.!..mds.<.y.=.Y...?.{...LR.u..E...6N.ff$F.^...X.S9....0.E.f'..3=1JMb.b..F.A.2H.....j..5...ms..o..J...ej.TM=..P.m..!..2.&.H.*Q..t...!...."..b...e..t._.~...\.m.d.(.........Ss...h.Vh.6....X.(D#...C<...$$#..HC:2..,d#...C>.b..c..b..c.V...........&..-../.>..y<.K..G|..! ..x..x..##0..W...Q.R....~.
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dANVaAAg[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 43672, version 1.1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43672
                                                                                                                                                                                                                                            Entropy (8bit):7.9869629485438995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:3auTrhf/muvmv4Kev6hFLjp7l/Z6osNcuFTcVEuXq8JQpcMSYEqoi5qM1vj:LTVfUv/eYVjpZ/ZNsrYVnXVQp0YEZM17
                                                                                                                                                                                                                                            MD5:9548C62F808C4EFD34ED40A909DB665D
                                                                                                                                                                                                                                            SHA1:154D0AC05D9A60F32DBA342CA8E78FFBF4A8A60D
                                                                                                                                                                                                                                            SHA-256:CB1383D49145057C8B6F9A47263E1100B8E3EEAB347F3947EF9DF38656173FC6
                                                                                                                                                                                                                                            SHA-512:EB6C3ECD20151382C8A3B1F96DDD3ACC2378673CD28E021BBCA8630C33E73221FCFC2EA366BAD38E5CA672BE4647EA9E0AB352223DC99337DFC89E40F63C68B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF..............o.........................GDEF...l...3.......GPOS..........i.Li..GSUB..!d...F.......OS/2..(....P...`....STAT..(....I...V4...cmap..)H...u...n9...gasp..0.............glyf..0...^....8..h:head.......6...6.7A.hhea....... ...$....hmtx...<........q..bloca...........|.k..maxp........... ....name...(.......L8.b/post...8...V.. .w..[prep............h...x......P.....m..1..mN..]S.T.}..w..s.ATL.H`.1.#.Y.^!'....y.IT.h...3p...%....e........._.+|...~.....O......`..P..(...M.$M.4..l-.r.$jU......a.k.........:b7.=.'...8..(..cl....8.&.....l&......2[.+m.n.....n.Y...V(.]....y....F?.g....{.._.G.(.t...n.........A?$&..}.>...G....... ..n~n.m.Q..nJ..x.l.3..A...3."..*vR.m.m.W..v..Y{....'...KNR^..`..m....Y4{..O.5w..+\.La4N.......Q....)...X.Xu..(.P.../...8..z....y..r..._.._E+.n...Fr...O~..TH...w.ez.^..........e.sgp.w..8.v......Yv.E..U..VETBeTAU4G..D+.F.L..L.4L....,.....<...,.",..,.2,....*.....:...l...B.].k.w......v..hw..q..x.......<......^[tXw...UR>.%?..".
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dAWVaAAg[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 41784, version 1.1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41784
                                                                                                                                                                                                                                            Entropy (8bit):7.98649974150002
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:aK53ao1CSe0DE0E2GKfzbkWHo5wDVzzP+QiJ3laLvAOvj:z53vsShYjKf/NISDJze+Lvp7
                                                                                                                                                                                                                                            MD5:9C2E0DE3A8CC85E619D3E1626378911D
                                                                                                                                                                                                                                            SHA1:8D1890B982E3A8A7675EA91AFC122454B259D248
                                                                                                                                                                                                                                            SHA-256:BB19B8B00E796E3AE12C59367A48CA7D772E3F3EF8EDAD0922853BC23EF04693
                                                                                                                                                                                                                                            SHA-512:9322D076B538C40F1A586F3817B8E80CDE9F0DB98DD3C9152949B1A029857F0AAC784141AAF02771EFA9A80989A1259300C9904C7D431ED570910C6065A26FBB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF.......8......m<........................GDEF...l...3.......GPOS..........gh&.W.GSUB.......F.......OS/2..%....P...`.<..STAT..&(...G...V4...cmap..&p...u...n9...gasp..-.............glyf..-...Y....@..H.head.......6...6.7A.hhea....... ...$....hmtx............C..bloca...........|.i .maxp........... ....name...........D80`.post.......V.. .w..[prep...0........h...x......P.....m..1..mN..]S.T.}..w..s.ATL.H`.1.#.Y.^!'....y.IT.h...3p...%....e........._.+|...~.....O......`..P..(...M.$M.4..l-.r.$jU......a.k.........:b7.=.'...8..(..cl....8.&.....l&......2[.+m.n.....n.Y...V(.]....y....F?.g....{.._.G.(.t...n.........A?$&..}.>...G....... ..n~n.m.Q..nJ..x....XA...3....a..m..6Z#vm.6.rm....g.%'...j..6..Q...gMQ.)#.LS...1.O...<v..SG..JS'O..Zb.b.A.)y.W.T....F/.Sj..V....].X......Q...rQ..cm......*LW.aw.ezy..*. .R0B..0...].(w..p..q.R.3.L...'..FU..:j.&j.....Z..Zc.&c..b..c.fb.fc..b..c..b..c..b..c.Vb.Vc..b..c.6#....m.Rl...[..o..!..e.D.....y...Q.C.].;8.r..3.F.B...v..[
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dAh1GAAg[1].woff
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 44300, version 1.1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44300
                                                                                                                                                                                                                                            Entropy (8bit):7.985797699029481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ZVOuJhqah9cjHQtwgukli3e0fFM537hw6zAeCHQ3sEjPDkJQrVvHi8Yve0bPmpvj:6uJh9XwHQtwS+fFM53766z2Q3sKkJRSB
                                                                                                                                                                                                                                            MD5:77F9E84939E50EB050BBF579479F4A97
                                                                                                                                                                                                                                            SHA1:5A00C9A801155DDD3D8C9EF3A9BFBEF8B2A44403
                                                                                                                                                                                                                                            SHA-256:1389CB0E04BE4DA703C84249F71A6CEE87961793B2FD7EB381FE50A8586EEE0C
                                                                                                                                                                                                                                            SHA-512:E376DFD36DD4200B7AB252282FE1D011D0876D84F658844A336D5665EAAA054614C38B38EEDF7DE97C8514807E234532FB88FE5F9298D5851C053EA18C9B1D94
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: wOFF..............p.........................GDEF...l...3.......GPOS.......?..jX%.S.GSUB..!....y.....RZ\OS/2..)\...P...`.0..STAT..)....I...V4. .cmap..)....u...n9...gasp..1p............glyf..1x.._....&. ..head...<...6...6.7A.hhea...t... ...$....hmtx...............loca...|.......|...maxp...|....... ....name...........d<ed8post.......V.. .w..[prep............h...x......P.....m..1..mN..]S.T.}..w..s.ATL.H`.1.#.Y.^!'....y.IT.h...3p...%....e........._.+|...~.....O......`..P..(...M.$M.4..l-.r.$jU......a.k.........:b7.=.'...8..(..cl....8.&.....l&......2[.+m.n.....n.Y...V(.]....y....F?.g....{.._.G.(.t...n.........A?$&..}.>...G....... ..n~n.m.Q..nJ..x.l...Q.....7.....e.C6?.....1g7d{......O..]..$UQg.S..1.7=+9V.b.....I..".SP.33.....1j.....6.... E.r*.....r....:w3/.P%$..w.....C...^....x...Z.....h.....Cu..Z..zl.F.PM]T-;.S....v...jE......Qs...h.Vh.6........"..H@"....."...@&....."..(@!.c..b..c..b.Vb...=}.m..L...q..o....<.............^..>..h...x5.Z..uX.......
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\background_gradient[1]
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):453
                                                                                                                                                                                                                                            Entropy (8bit):5.019973044227213
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
                                                                                                                                                                                                                                            MD5:20F0110ED5E4E0D5384A496E4880139B
                                                                                                                                                                                                                                            SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
                                                                                                                                                                                                                                            SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
                                                                                                                                                                                                                                            SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: ......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\css2[1].css
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2712
                                                                                                                                                                                                                                            Entropy (8bit):5.491615018047533
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:XO1aN7OEaNJOXaN5OpaN2+vO1a15rvOEa15vvOXa15KvOxMa15kvOpa15WvOwhai:XO1aN7OEaNJOXaN5OpaN2+vO1a1xvOEU
                                                                                                                                                                                                                                            MD5:9614E242BDF2C7F70D28BD6EB8E0777B
                                                                                                                                                                                                                                            SHA1:DFE967CDCFFE5D78096AE50B6EFEC514EEB964D5
                                                                                                                                                                                                                                            SHA-256:A3AA7E401345304E8C1679A5C6FF5B0D31934081B8BD53EBE0C3140BC97F73D5
                                                                                                                                                                                                                                            SHA-512:A669578C65A22561531FA44645876D229F6EA8865D44BFBD1A4673008C60E5BCEE64840DBCE429E0CBDC721B1231DD31B0D49F1DF5E360B3270A124F7393482D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: /*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v27/KFOlCnqEu92Fr1MmSU5vAA.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v27/KFOmCnqEu92Fr1Me5g.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v27/KFOlCnqEu92Fr1MmEU9vAA.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v27/KFOlCnqEu92Fr1MmWUlvAA.woff) format('woff');.}.@font-face {. font-family: 'YouTube Sans';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.co
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\endscreen[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26081
                                                                                                                                                                                                                                            Entropy (8bit):5.38813546605441
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+i1kwN9Hd2G2pyJHw1TY0HdFE4TXEUCxc:+i1khI8EO
                                                                                                                                                                                                                                            MD5:6D638B1CD9753DEEA4D0ADD7FAFDFF57
                                                                                                                                                                                                                                            SHA1:56AD9BA0076633B8A174FC4EDEAE78135F4D2590
                                                                                                                                                                                                                                            SHA-256:B994519D427CCD01C008AE75BF8EDFD8D798CCCC775DEB54BB6031E1C733DEA5
                                                                                                                                                                                                                                            SHA-512:CEEA1DA90BDA914105BC77E6F2A042607E3CA682B1627D096CB2851C9DFF5B9AAD2A2BFE9E8E4CFBC832BA48ED667EBA7A241E6819E1425E7F5CD154C300568B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: (function(g){var window=this;'use strict';var UPa=function(a,b){a.Na("onAutonavCoundownStarted",b)},J5=function(a,b,c){g.O(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.Ge(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.bG&&(b.lengthText?(e=b.lengthText||null,f=b.Up||null):b.lengthSeconds&&(e=g.XL(b.lengthSeconds),f=g.XL(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.YF(d).type;var l=b instanceof g.bG?b.isLivePlayback:null,m=b instanceof g.bG?b.isUpcoming:null;c={title:b.title,author:b.author,author_and_views:b.shortViewCount?b.author+" \u2022 "+b.shortViewCount:b.author,aria_label:b.zl||g.BI("Watch $TITLE",{TITLE:b.title}),duration:e,.timestamp:f,url:b.Ck(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:b.shortViewCount?b.shortViewCount+" \u2022 "+b.publishedTimeText:b.publishedTimeText,autoplayAlternativeHeader:b.Om};b instanceof g.aG&&(c.playlist_length=b.playlistLength);a.update(c)},K5=func
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\remote[1].js
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):97021
                                                                                                                                                                                                                                            Entropy (8bit):5.453692911889681
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:EKjKQ77Dfc8Vn5k/TdKMFT99NEFRgHKoTFFSWMM80PJhXA5Q2uZ1Xl0uPEZ2:Eu7fc8FsTdKMFT99Qk5hF7MM80PJhXAe
                                                                                                                                                                                                                                            MD5:C608DEAE65B44C3A2272E8B04D621530
                                                                                                                                                                                                                                            SHA1:F0F3AE502A257513C9294A65CE309CEEEEDF5FD4
                                                                                                                                                                                                                                            SHA-256:DA31C65C75CC3FD4B50746E212965498B9F77F293ECC6412798DD855FDE460E1
                                                                                                                                                                                                                                            SHA-512:8B73BA1EA4DFCAABB15A6854DCAE8DA61D6F13ABFE8AC297A3E789E71F37EE783A2FC87ECD30B200A170328EF4CAF4AE4AB193503A1AD12C03D438B4C7C27AEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: (function(g){var window=this;'use strict';var PQa=function(a,b){return g.Tb(a,b)},QQa=function(a,b){b=b instanceof g.Lc?b:g.Rc(b,/^data:image\//i.test(b));.a.src=g.Mc(b)},RQa=function(a){if(a instanceof g.Xh)return a;.if("function"==typeof a.Ng)return a.Ng(!1);if(g.Ka(a)){var b=0,c=new g.Xh;c.i=function(){for(;;){if(b>=a.length)throw g.ci;if(b in a)return a[b++];b++}};.c.next=c.i.bind(c);return c}throw Error("Not implemented");},SQa=function(a,b,c){if(g.Ka(a))try{g.Cb(a,b,c)}catch(d){if(d!==g.ci)throw d;.}else{a=RQa(a);try{for(;;)b.call(c,a.i(),void 0,a)}catch(d){if(d!==g.ci)throw d;}}},N6=function(a){g.bk(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.Pa()).toString(36));.return a},O6=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.gk(a.u,b,c)},TQa=function(a,b){var c=[];.SQa(b,function(d){try{var e=g.or.prototype.u.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d)
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\videoplayback[1].txt
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1042
                                                                                                                                                                                                                                            Entropy (8bit):5.6990986502355065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2I4sqsO48LQc6bQHf6jIITU6bkQuzic03Q1AaocKRT:34zsO48Lr6jjWcVCAdT
                                                                                                                                                                                                                                            MD5:68F97FADB648D6D50748CFA1570C3578
                                                                                                                                                                                                                                            SHA1:02A3F183F16A2A96CFB7452C63EFB8F970A5DB35
                                                                                                                                                                                                                                            SHA-256:0C05B84EBDCB5C82461A3D0DD32A43555F244F7D654FF06EDAC53A45C425FAF2
                                                                                                                                                                                                                                            SHA-512:1C0ACFC5EF5B9D041A29A959EF42A9D7A9CC1B94F380D07E6955B55B9BCF4BEAF3B8488D9B7ADF39FCF107DADA8FA6CCB1E54028C0CFAF2AA1E99B9B7B86EA4D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: https://r3---sn-4g5ednse.googlevideo.com/videoplayback?expire=1631644276&ei=FJZAYa-rDuTQ8gOM3o2oBg&ip=84.17.52.51&id=o-AP4Wh_PRKQpiqTxiWmU12FD8yPTJdrbJWQ6A0y-pqB-L&itag=134&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278&source=youtube&requiressl=yes&vprv=1&mime=video%2Fmp4&ns=9VKCfNf1DQ64QEpBprWct5wG&gir=yes&clen=2862213&otfp=1&dur=86.920&lmt=1602952372910861&keepalive=yes&fexp=24001373,24007246,24052760&c=WEB&n=uC86uLp5KYxJ-g&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRQIgSa81vqEuoFRUdG9GnNW-wP5jkjrE2SvTzyhWmqwEs44CIQCj7JF63HmiKNuJ0AALCad427LJe8RXiJ9mrHPUmTuQpg%3D%3D&alr=yes&cpn=M3Dkw5zI8SjXrdNJ&cver=2.20210913.01.00&range=0-93118&rn=1&rbuf=0&redirect_counter=1&cm2rm=sn-4g5ezk7s&req_id=895abdbfdc381f44&cms_redirect=yes&mh=QB&mm=34&mn=sn-4g5ednse&ms=ltu&mt=1631622524&mv=m&mvi=3&pl=23&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRAIgGQnkj8dCRzWAJdghdOmSOyM3bohOL7evuMHkB6BlUHcCIH
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\videoplayback[2].txt
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):971
                                                                                                                                                                                                                                            Entropy (8bit):5.7241545402126635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2I4sqsO48GQHffl6b9xuzsXTCw8FpB6W1earqk:34zsO48VcTPTXTqeE
                                                                                                                                                                                                                                            MD5:8576C29A6EBFCACFCAA088D32D7B2A71
                                                                                                                                                                                                                                            SHA1:6AAED4DD1D8E83641DA09B1F5DE9F771A4914C6D
                                                                                                                                                                                                                                            SHA-256:5ED23B2510C8805E66133E62616A7A459690125438DAF63BB2108C128EBFFEAB
                                                                                                                                                                                                                                            SHA-512:0BE566101D1E4CE7FFC5F6A3F074E232964FF769EC6E6EB5CB21321A854198992AA6423E0D4343587C1F91D554E36DE7A6BD2B14D5CA3F373AA52B8903617404
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: https://r3---sn-4g5ednse.googlevideo.com/videoplayback?expire=1631644276&ei=FJZAYa-rDuTQ8gOM3o2oBg&ip=84.17.52.51&id=o-AP4Wh_PRKQpiqTxiWmU12FD8yPTJdrbJWQ6A0y-pqB-L&itag=140&source=youtube&requiressl=yes&vprv=1&mime=audio%2Fmp4&ns=9VKCfNf1DQ64QEpBprWct5wG&gir=yes&clen=1383185&otfp=1&dur=86.981&lmt=1526396119583118&keepalive=yes&fexp=24001373,24007246,24052760&c=WEB&n=uC86uLp5KYxJ-g&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt&sig=AOq0QJ8wRQIgQV4tqxmqf0Es2b0eY6d4JxnR9Je9erVlKagsmVWgLTACIQCUCB7vDEg1VAUbjY9KuW2od3DYrbbWXXioZOcCrFXulw%3D%3D&alr=yes&cpn=M3Dkw5zI8SjXrdNJ&cver=2.20210913.01.00&range=0-66375&rn=2&rbuf=0&redirect_counter=1&cm2rm=sn-4g5ezk7s&req_id=dc6b4156c60fb2b3&cms_redirect=yes&mh=QB&mm=34&mn=sn-4g5ednse&ms=ltu&mt=1631622287&mv=m&mvi=3&pl=23&lsparams=mh,mm,mn,ms,mv,mvi,pl&lsig=AG3C_xAwRQIhAL4yl5TcxX5M_Q6lrssbd3oQGXIrmE8wp5CSwBmoGK8LAiACC9XR0ZqowcUrBdG1nlL2xNd2duLuUAyqnSLonDylYw%3D%3D
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\www-onepick[1].css
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):841
                                                                                                                                                                                                                                            Entropy (8bit):4.941632901046298
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:WWkW8Kd11CKd1vXcdxCRpQgbNDuDOwR+uDOcuDO5JuDOv3Kd1OLF6Kd1+inKd1Ix:WybE3QpQgbNKOkhOXOWOvOOpx+FUDx+K
                                                                                                                                                                                                                                            MD5:B182F64EBC958940B940085EC72BFD32
                                                                                                                                                                                                                                            SHA1:5D11FD1D9609C99480A4CF231E35973ABAFEE58B
                                                                                                                                                                                                                                            SHA-256:F013FB8BCC8B163655A877CA39AFA7F96D49356AC8B78642A94C2DEB86396FC9
                                                                                                                                                                                                                                            SHA-512:89B9E917F6920A4976F243E869E9A2C53F569EB1519CF3D84B50A7033F51AD505C7A11E99F70BF7536BB44D793BAD2AF77F93B38B84F8211CAFEF45C665EDE94
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#fff}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#fff;border:1px solid #acacac;width:auto;padding:0;z-index:1001;overflow:auto;-moz-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;-moz-transition:top .5s ease-in-out;-o-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999}
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\www-player[1].css
                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):337076
                                                                                                                                                                                                                                            Entropy (8bit):5.199113950673049
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:cDrzltP3StI/ZPp/p9rbBMkR6MFfyNOP5FRrDJciM/BycHY486D6M7eNAvldC8Xj:cDrzzV9zg+ATYBxOn
                                                                                                                                                                                                                                            MD5:81934B133C3915C516A928950E79DC3F
                                                                                                                                                                                                                                            SHA1:DDA93403A1BEAC8E70B806FCC7CBB90D43BE2B3A
                                                                                                                                                                                                                                            SHA-256:46717C032F82E2316C694C6CB20D63D109954CC77E1AEEE251DD5B1591915716
                                                                                                                                                                                                                                            SHA-512:6B223A9DD73E446C0566E56AD427D1B60A7FF1E636857F0935B672DD0A7E51D4685462732FD4A9F78DCC1847E50FFC320C304B5AA71082655A34FE0659E511D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);-ms-touch-action:manipulation;touch-action:manipulation;-ms-high-contrast-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode,.html5-video-player.ytp-fullscreen{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,0.2,1);transition:color .1s cubic-bezier(0,0,0.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(0.4,0,1,1);transition:color .1s cubic-bezier(0.4,0,1,1)}.ytp-probably-keyboard-focus a:focus{box-shadow:inset
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF36579530F446F82E.TMP
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25441
                                                                                                                                                                                                                                            Entropy (8bit):1.2279767471178353
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kBqoxDhHWSVSE+mkbPklG4R0r5K5CcQz18PKX1RU:kBqoxDhHjgE+Hbp5K5CclSX1
                                                                                                                                                                                                                                            MD5:0B464FEAC8B24478AAD61AF512FACD96
                                                                                                                                                                                                                                            SHA1:FE72248BF3E9F3D16144D56A7484D44CCD2EB87F
                                                                                                                                                                                                                                            SHA-256:65CE4A0E88B7988571D684D8A29E96A8D6B577727502C44DF6D39B9010DE0D97
                                                                                                                                                                                                                                            SHA-512:B482D4661F4A2228EE5F0BC5735ADD2FCA0C06EE422574C9B3F0A6A5D5969FF3BF38F46D49403365AF2251D791247E515584788C5F44C401FBA9318925542290
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF87F621E68839ACA5.TMP
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13189
                                                                                                                                                                                                                                            Entropy (8bit):0.5849201187157419
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9loL9loL9lWwFzLX0:kBqoIsyek
                                                                                                                                                                                                                                            MD5:46458B038A7B0FB79600CF0938186E4D
                                                                                                                                                                                                                                            SHA1:C6E496D3E86BDCEFA78297B20ED127B2A88BAED5
                                                                                                                                                                                                                                            SHA-256:533BFFC5299D4D868B120713F8D94F18673F44CCDFDB8986490DD8A142732B3F
                                                                                                                                                                                                                                            SHA-512:912DE7DAAD54A437FDC1116BF1FFB20D98850BA654FE431ACF166D301CE9406EF2B7032C062024C26D2967AF2B810DDF05B102CB9E5912FBDE1A38F7ADACDEEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF99EB3BE416C9F2C4.TMP
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):126198
                                                                                                                                                                                                                                            Entropy (8bit):1.5013472543111994
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kBqoxKAuqR+qMWfMLNWiwdk+Q9D+jrw9s+jrMFPoNiw4xx2OcjuiRQI9g+jrq9KX:js1sRju5sys
                                                                                                                                                                                                                                            MD5:A1565595E5AF46C37980107FF74B578A
                                                                                                                                                                                                                                            SHA1:0316B1CCB21E4C102407A6DBB3989C4AEF71534C
                                                                                                                                                                                                                                            SHA-256:CE920B51FB649DDE76E9D6045908BFD6C1287AD00D078DE7413C6240CD1BA9DB
                                                                                                                                                                                                                                            SHA-512:63AC1EDA5819B189CB202DC6BBDF8203677F7455DEA6A0866075ACC71ADF3980809FA922A3643070303EF8C8169F41A053523AA2C1B3FBD92707352545DCD6A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DFC1703F76B7B97901.TMP
                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29745
                                                                                                                                                                                                                                            Entropy (8bit):0.2920107282763179
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAC9laAC9lrz:kBqoxxJhHWSVSEabeQ2y
                                                                                                                                                                                                                                            MD5:CE909A43525B3843C907DCBE55E9D7DD
                                                                                                                                                                                                                                            SHA1:8B6E53CCBAAB132FF8100ECB696282F011402047
                                                                                                                                                                                                                                            SHA-256:540A8B39EAF1EF9CF341697FC4CDABBEBDED17B16321398C539639FD17EE1602
                                                                                                                                                                                                                                            SHA-512:027F1DF5288441E3BFF63ABABD90521E2A72DC20FFAC545E0F180483761229D13254375ADA525D3C5155C1BAC6602117B24617A160C4B9D21C30721B9DF17446
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                                            Static File Info

                                                                                                                                                                                                                                            No static file info

                                                                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.912687063 CEST49744443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.912760019 CEST44349744172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.912920952 CEST49744443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.914947033 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.915013075 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.915180922 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.927448988 CEST49744443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.927486897 CEST44349744172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.927613974 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.927643061 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.004689932 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.005095005 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.005120993 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.005204916 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.010122061 CEST44349744172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.010248899 CEST49744443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.010574102 CEST44349744172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.010651112 CEST49744443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.209184885 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.209196091 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.209559917 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.209939957 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.210094929 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.211787939 CEST49744443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.211832047 CEST44349744172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.212337971 CEST44349744172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.212415934 CEST49744443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.251131058 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.268764973 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.268817902 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.268937111 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.268953085 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.268961906 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.269015074 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.270989895 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.271032095 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.271080017 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.271089077 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.271143913 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.271147966 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.273166895 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.273260117 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.273269892 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.273328066 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.275399923 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.276220083 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.276233912 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.276487112 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.277692080 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.277811050 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.277818918 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.277925014 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.279886961 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.280042887 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.280052900 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.280128002 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.282249928 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.282316923 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.282335043 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.282402992 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.301477909 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.301601887 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.301615000 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.301675081 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.302501917 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.302597046 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.302606106 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.302668095 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.304835081 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.305193901 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.305205107 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.305332899 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.307146072 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.307725906 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.307739973 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.307965040 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.309416056 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.309726000 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.309736967 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.309926987 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.311739922 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.311860085 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.311868906 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.312038898 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.314023018 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.314100981 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.314111948 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.314232111 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.317260027 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.317449093 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.317459106 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.317547083 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.318569899 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.318664074 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.318671942 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.318732023 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.320795059 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.320934057 CEST49745443192.168.2.6172.217.168.238
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.320946932 CEST44349745172.217.168.238192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.322166920 CEST49745443192.168.2.6172.217.168.238

                                                                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:05.129065990 CEST4944853192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:05.157113075 CEST53494488.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:12.877384901 CEST6034253192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:12.906081915 CEST53603428.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:14.171247005 CEST6134653192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:14.201224089 CEST53613468.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.869012117 CEST5177453192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST53517748.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.460906029 CEST5602353192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.496407986 CEST53560238.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.707782030 CEST5838453192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST53583848.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.882458925 CEST6026153192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.908617973 CEST53602618.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:17.093137026 CEST5606153192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:17.135289907 CEST53560618.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:22.939178944 CEST5833653192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:22.969019890 CEST53583368.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:28.166271925 CEST5378153192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:28.204935074 CEST53537818.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:35.308088064 CEST5406453192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:35.338108063 CEST53540648.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:39.523439884 CEST5281153192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:39.577867031 CEST53528118.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:42.854249954 CEST5529953192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:42.899260044 CEST53552998.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:44.086452007 CEST6374553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:44.119055986 CEST53637458.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:45.138406992 CEST6374553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:45.164761066 CEST53637458.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:45.263624907 CEST5005553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:45.294431925 CEST53500558.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:46.383191109 CEST6374553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:46.409859896 CEST53637458.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:46.901963949 CEST5005553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:46.930932045 CEST53500558.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:48.237065077 CEST5005553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:48.265947104 CEST53500558.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:48.384826899 CEST6374553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:48.410911083 CEST53637458.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:50.245382071 CEST5005553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:50.274077892 CEST53500558.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:52.372476101 CEST6137453192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:52.406966925 CEST53613748.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:52.673588991 CEST6374553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:52.699582100 CEST53637458.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:52.820492983 CEST5033953192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:52.851067066 CEST53503398.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:54.302761078 CEST5005553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:54.331732035 CEST53500558.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:55.595561028 CEST6330753192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:55.627944946 CEST53633078.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:55.679423094 CEST4969453192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:55.722773075 CEST53496948.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:59.233937025 CEST5498253192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:59.267889977 CEST53549828.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:08.257314920 CEST5001053192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:08.287393093 CEST53500108.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:12.311665058 CEST6371853192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:12.347536087 CEST53637188.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:21.974206924 CEST6211653192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:22.012857914 CEST53621168.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:25.280375957 CEST6381653192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:25.310545921 CEST53638168.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:33.949492931 CEST5501453192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:33.979320049 CEST53550148.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:34.422264099 CEST6220853192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:34.450104952 CEST53622088.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:35.334392071 CEST5757453192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:35.369064093 CEST53575748.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:36.898854971 CEST5181853192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:36.930588007 CEST53518188.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:45.926843882 CEST5662853192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:45.977056980 CEST53566288.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:47.184855938 CEST6077853192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:47.217365980 CEST53607788.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:48.096874952 CEST5379953192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:48.123239994 CEST53537998.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.890752077 CEST5468353192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST53546838.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:55.121551037 CEST5932953192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:55.165492058 CEST53593298.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:58.686208963 CEST6402153192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:58.721976995 CEST53640218.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:59.467724085 CEST5612953192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:59.505579948 CEST53561298.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:00.644081116 CEST5817753192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:00.705073118 CEST53581778.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:03.814174891 CEST5070053192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:03.844986916 CEST53507008.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.201152086 CEST5406953192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.206337929 CEST6117853192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.234292030 CEST53540698.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.247387886 CEST53611788.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.476629972 CEST5701753192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.511430979 CEST53570178.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:05.036355019 CEST5632753192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:05.069333076 CEST53563278.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:05.744961977 CEST5024353192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:05.778170109 CEST53502438.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:06.195189953 CEST6205553192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:06.223243952 CEST53620558.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:06.448086023 CEST6124953192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:06.482969046 CEST53612498.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:06.888250113 CEST6525253192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:06.918777943 CEST53652528.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:09.087882042 CEST6436753192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:09.114658117 CEST53643678.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:11.086287975 CEST5506653192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:11.117883921 CEST53550668.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:11.781595945 CEST6021153192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:11.815242052 CEST53602118.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:15.340995073 CEST5657053192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:15.372308016 CEST53565708.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:34.025571108 CEST5845453192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:34.063626051 CEST53584548.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:44.318767071 CEST5518053192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:44.376393080 CEST53551808.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:48.266201019 CEST5872153192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:48.299843073 CEST53587218.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:58.073529005 CEST5769153192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:58.106853008 CEST53576918.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:11.222796917 CEST5294353192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:11.253340960 CEST53529438.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.025108099 CEST5948953192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.065665007 CEST53594898.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.241722107 CEST6402253192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.283648014 CEST53640228.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.454874039 CEST6002353192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.500364065 CEST53600238.8.8.8192.168.2.6
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:39.583329916 CEST5719353192.168.2.68.8.8.8
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:39.633229017 CEST53571938.8.8.8192.168.2.6

                                                                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.869012117 CEST192.168.2.68.8.8.80x3321Standard query (0)www.youtube.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.707782030 CEST192.168.2.68.8.8.80xc4dbStandard query (0)i.ytimg.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:17.093137026 CEST192.168.2.68.8.8.80xd934Standard query (0)r3---sn-4g5e6nss.googlevideo.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:28.166271925 CEST192.168.2.68.8.8.80x2d0Standard query (0)r3---sn-4g5e6nsr.googlevideo.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:39.523439884 CEST192.168.2.68.8.8.80x1e2eStandard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:52.372476101 CEST192.168.2.68.8.8.80xb7e7Standard query (0)r3---sn-4g5ednse.googlevideo.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:35.334392071 CEST192.168.2.68.8.8.80x73afStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:45.926843882 CEST192.168.2.68.8.8.80xacb3Standard query (0)youtube.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:48.096874952 CEST192.168.2.68.8.8.80xbb14Standard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.890752077 CEST192.168.2.68.8.8.80xf348Standard query (0)www.youtube.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.206337929 CEST192.168.2.68.8.8.80x8ab8Standard query (0)accounts.youtube.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.476629972 CEST192.168.2.68.8.8.80x248Standard query (0)play.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:06.448086023 CEST192.168.2.68.8.8.80x3324Standard query (0)r2---sn-4g5lzned.googlevideo.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:44.318767071 CEST192.168.2.68.8.8.80x8d37Standard query (0)r3---sn-h0jeenle.googlevideo.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.025108099 CEST192.168.2.68.8.8.80xf261Standard query (0)consent.youtube.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.241722107 CEST192.168.2.68.8.8.80xc86Standard query (0)consent.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.454874039 CEST192.168.2.68.8.8.80x5e42Standard query (0)consent.google.co.ukA (IP address)IN (0x0001)

                                                                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)youtube-ui.l.google.com172.217.168.238A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)youtube-ui.l.google.com142.250.179.174A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)youtube-ui.l.google.com142.250.179.206A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)youtube-ui.l.google.com142.251.36.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)youtube-ui.l.google.com172.217.168.206A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)youtube-ui.l.google.com216.58.208.110A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)youtube-ui.l.google.com216.58.214.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)youtube-ui.l.google.com142.250.179.142A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:15.894090891 CEST8.8.8.8192.168.2.60x3321No error (0)youtube-ui.l.google.com142.251.36.46A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST8.8.8.8192.168.2.60xc4dbNo error (0)i.ytimg.com142.251.36.54A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST8.8.8.8192.168.2.60xc4dbNo error (0)i.ytimg.com172.217.168.246A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST8.8.8.8192.168.2.60xc4dbNo error (0)i.ytimg.com142.250.179.182A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST8.8.8.8192.168.2.60xc4dbNo error (0)i.ytimg.com142.250.179.214A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST8.8.8.8192.168.2.60xc4dbNo error (0)i.ytimg.com142.251.36.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST8.8.8.8192.168.2.60xc4dbNo error (0)i.ytimg.com172.217.168.214A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST8.8.8.8192.168.2.60xc4dbNo error (0)i.ytimg.com216.58.208.118A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST8.8.8.8192.168.2.60xc4dbNo error (0)i.ytimg.com216.58.214.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.755069017 CEST8.8.8.8192.168.2.60xc4dbNo error (0)i.ytimg.com142.250.179.150A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:16.908617973 CEST8.8.8.8192.168.2.60x723No error (0)gstaticadssl.l.google.com142.250.184.227A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:17.135289907 CEST8.8.8.8192.168.2.60xd934No error (0)r3---sn-4g5e6nss.googlevideo.comr3.sn-4g5e6nss.googlevideo.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:17.135289907 CEST8.8.8.8192.168.2.60xd934No error (0)r3.sn-4g5e6nss.googlevideo.com173.194.182.200A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:28.204935074 CEST8.8.8.8192.168.2.60x2d0No error (0)r3---sn-4g5e6nsr.googlevideo.comr3.sn-4g5e6nsr.googlevideo.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:28.204935074 CEST8.8.8.8192.168.2.60x2d0No error (0)r3.sn-4g5e6nsr.googlevideo.com173.194.187.104A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:39.577867031 CEST8.8.8.8192.168.2.60x1e2eNo error (0)accounts.google.com142.250.27.84A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:52.406966925 CEST8.8.8.8192.168.2.60xb7e7No error (0)r3---sn-4g5ednse.googlevideo.comr3.sn-4g5ednse.googlevideo.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:31:52.406966925 CEST8.8.8.8192.168.2.60xb7e7No error (0)r3.sn-4g5ednse.googlevideo.com173.194.188.40A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:35.369064093 CEST8.8.8.8192.168.2.60x73afNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:35.369064093 CEST8.8.8.8192.168.2.60x73afNo error (0)photos-ugc.l.googleusercontent.com142.250.179.129A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:45.977056980 CEST8.8.8.8192.168.2.60xacb3No error (0)youtube.com142.251.36.46A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:48.123239994 CEST8.8.8.8192.168.2.60xbb14No error (0)www.google.com142.250.102.103A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:48.123239994 CEST8.8.8.8192.168.2.60xbb14No error (0)www.google.com142.250.102.99A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:48.123239994 CEST8.8.8.8192.168.2.60xbb14No error (0)www.google.com142.250.102.106A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:48.123239994 CEST8.8.8.8192.168.2.60xbb14No error (0)www.google.com142.250.102.147A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:48.123239994 CEST8.8.8.8192.168.2.60xbb14No error (0)www.google.com142.250.102.104A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:48.123239994 CEST8.8.8.8192.168.2.60xbb14No error (0)www.google.com142.250.102.105A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)youtube-ui.l.google.com172.217.168.238A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)youtube-ui.l.google.com142.250.179.174A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)youtube-ui.l.google.com142.250.179.206A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)youtube-ui.l.google.com142.251.36.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)youtube-ui.l.google.com172.217.168.206A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)youtube-ui.l.google.com216.58.208.110A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)youtube-ui.l.google.com216.58.214.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)youtube-ui.l.google.com142.250.179.142A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:32:51.920618057 CEST8.8.8.8192.168.2.60xf348No error (0)youtube-ui.l.google.com142.251.36.46A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.247387886 CEST8.8.8.8192.168.2.60x8ab8No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.247387886 CEST8.8.8.8192.168.2.60x8ab8No error (0)www3.l.google.com172.217.168.78A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:04.511430979 CEST8.8.8.8192.168.2.60x248No error (0)play.google.com172.217.168.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:06.482969046 CEST8.8.8.8192.168.2.60x3324No error (0)r2---sn-4g5lzned.googlevideo.comr2.sn-4g5lzned.googlevideo.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:06.482969046 CEST8.8.8.8192.168.2.60x3324No error (0)r2.sn-4g5lzned.googlevideo.com74.125.162.7A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:44.376393080 CEST8.8.8.8192.168.2.60x8d37No error (0)r3---sn-h0jeenle.googlevideo.comr3.sn-h0jeenle.googlevideo.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:33:44.376393080 CEST8.8.8.8192.168.2.60x8d37No error (0)r3.sn-h0jeenle.googlevideo.com74.125.108.40A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.065665007 CEST8.8.8.8192.168.2.60xf261No error (0)consent.youtube.com142.250.203.110A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.283648014 CEST8.8.8.8192.168.2.60xc86No error (0)consent.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                                                                                                                                                                                            Sep 14, 2021 14:34:34.500364065 CEST8.8.8.8192.168.2.60x5e42No error (0)consent.google.co.uk216.58.208.110A (IP address)IN (0x0001)

                                                                                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                                                                                            • www.youtube.com
                                                                                                                                                                                                                                            • https:

                                                                                                                                                                                                                                            HTTPS Proxied Packets

                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                            0192.168.2.649745172.217.168.238443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC0OUTGET /watch?v=whgYrzZgYvYConnectez-vous HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Date: Tue, 14 Sep 2021 12:31:16 GMT
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                            permissions-policy: ch-ua-full-version=*, ch-ua-platform=*, ch-ua-platform-version=*, ch-ua-arch=*, ch-ua-model=*
                                                                                                                                                                                                                                            Report-To: {"group":"AZM8irYOyGiHPUipdmT4ndw90h_PnG3TnL0unA","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/encsid_AZM8irYOyGiHPUipdmT4ndw90h_PnG3TnL0unA"}]}
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AZM8irYOyGiHPUipdmT4ndw90h_PnG3TnL0unA"
                                                                                                                                                                                                                                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Set-Cookie: YSC=1REgDAm1_WM; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                            Set-Cookie: VISITOR_INFO1_LIVE=; Domain=.youtube.com; Expires=Wed, 19-Dec-2018 12:31:16 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                            Set-Cookie: CONSENT=PENDING+537; expires=Fri, 01-Jan-2038 00:00:00 GMT; path=/; domain=.youtube.com; Secure
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC1INData Raw: 31 65 36 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 79 73 74 65 6d 2d 69 63 6f 6e 73 20 74 79 70 6f 67 72 61 70 68 79 20 74 79 70 6f 67 72 61 70 68 79 2d 73 70 61 63 69 6e 67 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 3e 76 61 72 20 79 74 63 66 67 3d 7b 64
                                                                                                                                                                                                                                            Data Ascii: 1e6c<!DOCTYPE html><html style="font-size: 10px;font-family: Roboto, Arial, sans-serif;" lang="en" system-icons typography typography-spacing><head><meta http-equiv="X-UA-Compatible" content="IE=edge"/><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">var ytcfg={d
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC3INData Raw: 6b 22 3a 73 74 61 63 6b 2e 73 75 62 73 74 72 28 30 2c 35 30 30 29 7d 3b 76 61 72 20 74 68 69 72 64 50 61 72 74 79 53 63 72 69 70 74 3d 21 65 72 72 2e 66 69 6c 65 4e 61 6d 65 7c 7c 65 72 72 2e 66 69 6c 65 4e 61 6d 65 3d 3d 3d 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 7c 7c 73 74 61 63 6b 2e 69 6e 64 65 78 4f 66 28 22 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 22 29 3e 3d 30 3b 76 61 72 20 72 65 70 6c 61 63 65 64 3d 73 74 61 63 6b 2e 72 65 70 6c 61 63 65 28 2f 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 2f 67 2c 22 22 29 3b 69 66 28 72 65 70 6c 61 63 65 64 2e 6d 61 74 63 68 28 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 5b 5e 2f 5d 2b 5c 2f 2f 29 29 74 68 69 72 64 50 61 72 74 79 53 63 72 69 70 74 3d 0a 74 72 75 65 3b 65 6c 73 65 20 69 66
                                                                                                                                                                                                                                            Data Ascii: k":stack.substr(0,500)};var thirdPartyScript=!err.fileName||err.fileName==="<anonymous>"||stack.indexOf("extension://")>=0;var replaced=stack.replace(/https:\/\/www.youtube.com\//g,"");if(replaced.match(/https?:\/\/[^/]+\//))thirdPartyScript=true;else if
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC5INData Raw: 28 21 6f 72 69 67 50 6f 6c 79 6d 65 72 2e 5f 79 74 49 6e 74 65 72 63 65 70 74 65 64 26 26 77 69 6e 64 6f 77 5b 22 50 6f 6c 79 6d 65 72 22 5d 2e 42 61 73 65 29 7b 6f 72 69 67 50 6f 6c 79 6d 65 72 2e 5f 79 74 49 6e 74 65 72 63 65 70 74 65 64 3d 74 72 75 65 3b 77 69 6e 64 6f 77 5b 22 50 6f 6c 79 6d 65 72 22 5d 2e 42 61 73 65 2e 5f 67 65 74 45 78 74 65 6e 64 65 64 4e 61 74 69 76 65 50 72 6f 74 6f 74 79 70 65 3d 5f 67 65 74 45 78 74 65 6e 64 65 64 4e 61 74 69 76 65 50 72 6f 74 6f 74 79 70 65 3b 77 69 6e 64 6f 77 5b 22 50 6f 6c 79 6d 65 72 22 5d 2e 42 61 73 65 2e 5f 65 72 72 6f 72 3d 68 61 6e 64 6c 65 50 6f 6c 79 6d 65 72 45 72 72 6f 72 3b 77 69 6e 64 6f 77 5b 22 50 6f 6c 79 6d 65 72 22 5d 2e 42 61 73 65 2e 5f 77 61 72 6e 3d 68 61 6e 64 6c 65 50 6f 6c 79 6d 65
                                                                                                                                                                                                                                            Data Ascii: (!origPolymer._ytIntercepted&&window["Polymer"].Base){origPolymer._ytIntercepted=true;window["Polymer"].Base._getExtendedNativePrototype=_getExtendedNativePrototype;window["Polymer"].Base._error=handlePolymerError;window["Polymer"].Base._warn=handlePolyme
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC6INData Raw: 6e 5f 31 34 34 78 31 34 34 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 34 34 78 31 34 34 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 3e 76 61 72 20 79 74 63 73 69 3d 7b 67 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d 28 6e 7c 7c 22 22 29 2b 22 64 61 74 61 5f 22 3b 72 65 74 75 72 6e 20 79 74 63 73 69 5b 6e 5d 7c 7c 28 79 74 63 73 69 5b 6e 5d 3d 7b 74 69 63 6b 3a 7b 7d 2c 69 6e 66 6f 3a 7b 7d 7d 29 7d 2c 6e 6f 77 3a 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e
                                                                                                                                                                                                                                            Data Ascii: n_144x144.png" sizes="144x144"><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">var ytcsi={gt:function(n){n=(n||"")+"data_";return ytcsi[n]||(ytcsi[n]={tick:{},info:{}})},now:window.performance&&window.performance.timing&&window.performance.now&&window.performance.
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC8INData Raw: 78 4f 66 28 22 47 65 63 6b 6f 22 29 3e 30 26 26 75 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 3c 30 26 26 75 61 2e 69 6e 64 65 78 4f 66 28 22 45 64 67 65 22 29 3c 0a 30 26 26 75 61 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 22 29 3c 30 26 26 75 61 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 22 29 3c 30 7d 69 66 28 69 73 47 65 63 6b 6f 28 29 29 7b 76 61 72 20 69 73 48 69 64 64 65 6e 3d 28 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3d 3d 22 68 69 64 64 65 6e 22 3b 69 66 28 69 73 48 69 64 64 65 6e 29 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63 22 29 7d 76 61 72 20 73 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 74
                                                                                                                                                                                                                                            Data Ascii: xOf("Gecko")>0&&ua.toLowerCase().indexOf("webkit")<0&&ua.indexOf("Edge")<0&&ua.indexOf("Trident")<0&&ua.indexOf("MSIE")<0}if(isGecko()){var isHidden=(d.visibilityState||d.webkitVisibilityState)=="hidden";if(isHidden)ytcsi.tick("vc")}var slt=function(el,t
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC9INData Raw: 38 30 30 30 0d 0a 7b 22 43 4c 49 45 4e 54 5f 43 41 4e 41 52 59 5f 53 54 41 54 45 22 3a 22 6e 6f 6e 65 22 2c 22 44 45 56 49 43 45 22 3a 22 63 62 72 5c 75 30 30 33 64 49 45 5c 75 30 30 32 36 63 62 72 76 65 72 5c 75 30 30 33 64 31 31 2e 30 5c 75 30 30 32 36 63 65 6e 67 5c 75 30 30 33 64 54 72 69 64 65 6e 74 5c 75 30 30 32 36 63 65 6e 67 76 65 72 5c 75 30 30 33 64 37 2e 30 5c 75 30 30 32 36 63 6f 73 5c 75 30 30 33 64 57 69 6e 64 6f 77 73 5c 75 30 30 32 36 63 6f 73 76 65 72 5c 75 30 30 33 64 31 30 2e 30 5c 75 30 30 32 36 63 70 6c 61 74 66 6f 72 6d 5c 75 30 30 33 64 44 45 53 4b 54 4f 50 22 2c 22 44 49 53 41 42 4c 45 5f 59 54 5f 49 4d 47 5f 44 45 4c 41 59 5f 4c 4f 41 44 49 4e 47 22 3a 66 61 6c 73 65 2c 22 45 4c 45 4d 45 4e 54 5f 50 4f 4f 4c 5f 44 45 46 41 55 4c
                                                                                                                                                                                                                                            Data Ascii: 8000{"CLIENT_CANARY_STATE":"none","DEVICE":"cbr\u003dIE\u0026cbrver\u003d11.0\u0026ceng\u003dTrident\u0026cengver\u003d7.0\u0026cos\u003dWindows\u0026cosver\u003d10.0\u0026cplatform\u003dDESKTOP","DISABLE_YT_IMG_DELAY_LOADING":false,"ELEMENT_POOL_DEFAUL
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC10INData Raw: 6f 67 5f 73 65 72 76 6c 65 74 5f 65 69 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 6c 61 7a 79 5f 6c 69 73 74 5f 72 65 73 75 6d 65 5f 66 6f 72 5f 61 75 74 6f 66 69 6c 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 6f 70 65 6e 5f 67 75 69 64 65 5f 69 74 65 6d 73 5f 69 6e 5f 6e 65 77 5f 74 61 62 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 77 6f 66 66 6c 65 5f 64 6c 5f 6d 61 6e 61 67 65 72 22 3a 74 72 75 65 2c 22 69 73 5f 70 61 72 74 5f 6f 66 5f 61 6e 79 5f 75 73 65 72 5f 65 6e 67 61 67 65 6d 65 6e 74 5f 65 78 70 65 72 69 6d 65 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 65 72 76 6c 65 74 5f 73 74 72 65 61 6d 7a 22 3a 74 72 75 65 2c 22 77 65 62 5f 72 65 73 70 6f 6e 73 65 5f 70 72 6f 63 65 73 73 6f 72 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 64 69
                                                                                                                                                                                                                                            Data Ascii: og_servlet_ei":true,"kevlar_lazy_list_resume_for_autofill":true,"web_open_guide_items_in_new_tab":true,"kevlar_woffle_dl_manager":true,"is_part_of_any_user_engagement_experiment":true,"enable_servlet_streamz":true,"web_response_processor_support":true,"di
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC12INData Raw: 65 64 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 73 63 72 6f 6c 6c 5f 63 68 69 70 73 5f 6f 6e 5f 74 6f 75 63 68 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 61 75 74 6f 66 6f 63 75 73 5f 6d 65 6e 75 5f 6f 6e 5f 6b 65 79 62 6f 61 72 64 5f 6e 61 76 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 63 6f 6c 6c 65 63 74 5f 68 6f 76 65 72 5f 74 6f 75 63 68 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 70 6c 61 79 65 72 5f 64 69 73 61 62 6c 65 5f 72 76 73 5f 75 70 64 61 74 65 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 61 67 64 72 6f 70 5f 66 61 73 74 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 74 68 75 6d 62 6e 61 69 6c 5f 66 6c 75 69 64 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 68 65 6c 70 5f 75 73 65 5f 6c
                                                                                                                                                                                                                                            Data Ascii: ed":true,"kevlar_scroll_chips_on_touch":true,"kevlar_autofocus_menu_on_keyboard_nav":true,"kevlar_collect_hover_touch_support":true,"kevlar_player_disable_rvs_update":true,"kevlar_dragdrop_fast_scroll":true,"kevlar_thumbnail_fluid":true,"kevlar_help_use_l
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC13INData Raw: 74 74 6c 5f 74 6f 5f 69 6e 76 61 6c 69 64 61 74 65 5f 63 61 63 68 65 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 70 6c 61 79 65 72 5f 63 61 63 68 65 64 5f 6c 6f 61 64 5f 63 6f 6e 66 69 67 22 3a 74 72 75 65 2c 22 64 65 66 65 72 5f 72 65 6e 64 65 72 69 6e 67 5f 6f 75 74 73 69 64 65 5f 76 69 73 69 62 6c 65 5f 61 72 65 61 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 6f 6e 65 5f 70 69 63 6b 5f 61 64 64 5f 76 69 64 65 6f 5f 74 6f 5f 70 6c 61 79 6c 69 73 74 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 66 72 6f 6e 74 65 6e 64 5f 76 69 64 65 6f 5f 6c 69 73 74 5f 61 63 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 77 65 62 5f 66 61 76 69 63 6f 6e 5f 69 6d 61 67 65 5f 75 70 64 61 74 65 22 3a 74 72 75 65 2c 22 73 65 72 76 65 5f 70 64 70 5f 61 74 5f 63 61 6e 6f 6e 69 63 61
                                                                                                                                                                                                                                            Data Ascii: ttl_to_invalidate_cache":true,"kevlar_player_cached_load_config":true,"defer_rendering_outside_visible_area":true,"kevlar_one_pick_add_video_to_playlist":true,"kevlar_frontend_video_list_actions":true,"web_favicon_image_update":true,"serve_pdp_at_canonica
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC14INData Raw: 74 5f 66 6f 72 5f 74 76 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 6c 6f 63 61 6c 5f 69 6e 6e 65 72 74 75 62 65 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 63 61 63 68 65 5f 6f 6e 5f 74 74 6c 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 6d 69 6e 69 70 6c 61 79 65 72 5f 6e 6f 5f 75 70 64 61 74 65 5f 6f 6e 5f 64 65 61 63 74 69 76 61 74 65 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 66 6c 75 69 64 5f 74 6f 75 63 68 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 69 6e 69 74 5f 66 65 74 63 68 5f 6e 65 74 77 6f 72 6b 5f 6d 61 6e 61 67 65 72 22 3a 74 72 75 65 2c 22 73 6b 69 70 5f 65 6e 64 70 6f 69 6e 74 5f 70 61 72 61 6d 5f 63 6f 6d 70 61 72 69 73 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 61
                                                                                                                                                                                                                                            Data Ascii: t_for_tv":true,"kevlar_local_innertube_response":true,"kevlar_cache_on_ttl":true,"kevlar_miniplayer_no_update_on_deactivate":true,"kevlar_fluid_touch_scroll":true,"live_chat_init_fetch_network_manager":true,"skip_endpoint_param_comparison":true,"enable_ca
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC15INData Raw: 62 6c 65 5f 63 6f 6d 6d 65 6e 74 73 5f 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 5f 63 6f 6d 6d 61 6e 64 5f 66 6f 72 5f 77 65 62 22 3a 74 72 75 65 2c 22 66 69 6c 6c 5f 77 65 62 5f 70 6c 61 79 65 72 5f 63 6f 6e 74 65 78 74 5f 63 6f 6e 66 69 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 6d 61 63 72 6f 5f 6d 61 72 6b 65 72 73 5f 6b 65 79 62 6f 61 72 64 5f 73 68 6f 72 74 63 75 74 22 3a 74 72 75 65 2c 22 6e 77 6c 5f 73 65 6e 64 5f 66 61 73 74 5f 6f 6e 5f 75 6e 6c 6f 61 64 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 77 63 72 5f 6d 75 6c 74 69 5f 73 74 61 67 65 5f 63 61 6e 61 72 79 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 63 74 72 6c 5f 74 61 70 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 70 72 65 76 65 6e 74 5f 70 6f 6c 79
                                                                                                                                                                                                                                            Data Ascii: ble_comments_continuation_command_for_web":true,"fill_web_player_context_config":true,"kevlar_macro_markers_keyboard_shortcut":true,"nwl_send_fast_on_unload":true,"desktop_enable_wcr_multi_stage_canary":true,"kevlar_ctrl_tap_fix":true,"kevlar_prevent_poly
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC17INData Raw: 65 78 74 65 72 6e 61 6c 5f 66 75 6c 6c 73 63 72 65 65 6e 5f 77 69 74 68 5f 65 64 75 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6f 70 5f 63 73 6e 5f 63 6c 65 61 6e 75 70 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 73 74 6f 72 65 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 71 75 65 75 65 5f 75 73 65 5f 75 70 64 61 74 65 5f 61 70 69 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 70 6f 6c 79 6d 65 72 32 5f 66 69 6c 6c 65 72 5f 64 61 74 61 22 3a 74 72 75 65 2c 22 70 64 67 5f 64 65 73 6b 74 6f 70 5f 73 75 70 65 72 5f 74 68 61 6e 6b 73 5f 68 65 61 64 65 72 5f 75 70 64 61 74 65 22 3a 74 72 75 65 2c 22 75 73 65 5f 73 6f 75 72 63 65 5f 65 6c 65 6d 65 6e 74 5f 69 66 5f 70 72 65 73 65 6e 74 5f 66 6f 72 5f 61 63 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 64
                                                                                                                                                                                                                                            Data Ascii: external_fullscreen_with_edu":true,"warm_op_csn_cleanup":true,"kevlar_guide_store":true,"kevlar_queue_use_update_api":true,"kevlar_polymer2_filler_data":true,"pdg_desktop_super_thanks_header_update":true,"use_source_element_if_present_for_actions":true,"d
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC18INData Raw: 65 5f 63 68 61 74 5f 61 74 74 65 73 74 61 74 69 6f 6e 5f 73 69 67 6e 61 6c 22 3a 74 72 75 65 2c 22 69 73 5f 6d 77 65 62 5f 77 65 78 69 74 5f 6d 61 69 6e 5f 6c 61 75 6e 63 68 22 3a 74 72 75 65 2c 22 70 64 67 5f 64 69 73 61 62 6c 65 5f 77 65 62 5f 73 75 70 65 72 5f 76 6f 64 5f 65 78 70 6c 69 63 69 74 5f 63 6c 69 63 6b 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 68 61 72 65 5f 70 61 6e 65 6c 5f 70 61 67 65 5f 61 73 5f 73 63 72 65 65 6e 5f 6c 61 79 65 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 6f 6c 79 6d 65 72 5f 72 65 73 69 6e 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 63 6f 6e 74 69 6e 75 65 5f 70 6c 61 79 62 61 63 6b 5f 77 69 74 68 6f 75 74 5f 70 6c 61 79 65 72 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65
                                                                                                                                                                                                                                            Data Ascii: e_chat_attestation_signal":true,"is_mweb_wexit_main_launch":true,"pdg_disable_web_super_vod_explicit_click_logging":true,"enable_share_panel_page_as_screen_layer":true,"enable_polymer_resin":true,"kevlar_continue_playback_without_player_response":true,"ke
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC19INData Raw: 2c 22 77 65 62 5f 68 69 64 65 5f 61 75 74 6f 6e 61 76 5f 68 65 61 64 6c 69 6e 65 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 65 6e 61 62 6c 65 5f 70 61 72 65 6e 74 5f 74 6f 6f 6c 73 5f 69 6e 74 65 67 72 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6d 69 78 5f 75 73 65 5f 73 61 6d 70 6c 65 64 5f 63 6f 6c 6f 72 5f 66 6f 72 5f 62 6f 74 74 6f 6d 5f 62 61 72 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 75 73 65 5f 79 74 64 5f 70 6c 61 79 65 72 22 3a 74 72 75 65 2c 22 61 6c 6c 6f 77 5f 73 6b 69 70 5f 6e 65 74 77 6f 72 6b 6c 65 73 73 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 70 61 69 72 5f 73 65 72 76 6c 65 74 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 68 69 64 65 5f 74 69 6d 65 5f 63 6f 6e 74 69 6e 75 65
                                                                                                                                                                                                                                            Data Ascii: ,"web_hide_autonav_headline":true,"kevlar_enable_parent_tools_integration":true,"desktop_mix_use_sampled_color_for_bottom_bar":true,"kevlar_use_ytd_player":true,"allow_skip_networkless":true,"deprecate_pair_servlet_enabled":true,"kevlar_hide_time_continue
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC20INData Raw: 6f 6d 6d 61 6e 64 5f 75 72 6c 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 73 68 6f 77 5f 6f 6e 67 6f 69 6e 67 5f 70 6f 6c 6c 5f 72 65 73 75 6c 74 73 5f 69 6e 5f 62 61 6e 6e 65 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6d 69 78 65 64 5f 64 69 72 65 63 74 69 6f 6e 5f 66 6f 72 6d 61 74 74 65 64 5f 73 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 64 6f 63 6b 65 64 5f 63 68 61 74 5f 6d 65 73 73 61 67 65 73 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 70 61 73 73 69 76 65 5f 65 76 65 6e 74 5f 6c 69 73 74 65 6e 65 72 73 22 3a 74 72 75 65 2c 22 64 65 63 6f 72 61 74 65 5f 61 75 74 6f 70 6c 61 79 5f 72 65 6e 64 65 72 65 72 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 77 61 74 63 68 5f 69 6e 63 72 65 61 73 65 64 5f 77 69 64 74 68 5f
                                                                                                                                                                                                                                            Data Ascii: ommand_url":true,"live_chat_show_ongoing_poll_results_in_banner":true,"enable_mixed_direction_formatted_strings":true,"enable_docked_chat_messages":true,"kevlar_passive_event_listeners":true,"decorate_autoplay_renderer":true,"kevlar_watch_increased_width_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC22INData Raw: 75 62 65 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 75 70 64 61 74 65 64 5f 6c 6f 67 6f 5f 69 63 6f 6e 73 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 6f 70 5f 77 61 72 6d 5f 70 61 67 65 73 22 3a 74 72 75 65 2c 22 77 65 62 5f 75 73 65 5f 6f 76 65 72 66 6c 6f 77 5f 6d 65 6e 75 5f 66 6f 72 5f 70 6c 61 79 6c 69 73 74 5f 77 61 74 63 68 5f 70 61 6e 65 6c 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 77 6f 66 66 6c 65 5f 75 73 65 5f 6f 66 66 6c 69 6e 65 61 62 69 6c 69 74 79 5f 75 74 69 6c 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 63 61 63 68 65 5f 6f 6e 5f 74 74 6c 5f 73 65 61 72 63 68 22 3a 74 72 75 65 2c 22 77 65 62 5f 70 6c 61 79 65 72 5f 6d 6f 76 65 5f 61 75 74 6f 6e 61 76 5f 74 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 62 72 6f 77 73 65 5f 6e 65 78 74 5f
                                                                                                                                                                                                                                            Data Ascii: ube":true,"kevlar_updated_logo_icons":true,"kevlar_op_warm_pages":true,"web_use_overflow_menu_for_playlist_watch_panel":true,"kevlar_woffle_use_offlineability_util":true,"kevlar_cache_on_ttl_search":true,"web_player_move_autonav_toggle":true,"browse_next_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC23INData Raw: 68 6f 77 6e 5f 74 69 6d 65 5f 6f 6e 5f 77 65 62 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 65 62 5f 70 6f 73 74 65 72 5f 68 6f 76 65 72 5f 61 6e 69 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 68 6f 6d 65 5f 70 61 67 65 5f 70 72 6f 6d 70 74 22 3a 74 72 75 65 2c 22 6c 6f 67 5f 76 69 73 5f 6f 6e 5f 74 61 62 5f 63 68 61 6e 67 65 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6e 6f 5f 73 75 62 5f 63 6f 75 6e 74 5f 6f 6e 5f 73 75 62 5f 62 75 74 74 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 61 74 63 68 5f 6e 65 78 74 5f 70 61 75 73 65 5f 61 75 74 6f 70 6c 61 79 5f 6c 61 63 74 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 5f 77 6f
                                                                                                                                                                                                                                            Data Ascii: hown_time_on_web":true,"enable_web_poster_hover_animation":true,"service_worker_push_home_page_prompt":true,"log_vis_on_tab_change":true,"kevlar_guide_refresh":true,"no_sub_count_on_sub_button":true,"enable_watch_next_pause_autoplay_lact":true,"service_wo
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC24INData Raw: 7a 5f 77 65 62 5f 66 6c 75 73 68 5f 63 6f 75 6e 74 22 3a 31 30 30 2c 22 6c 65 61 64 65 72 5f 65 6c 65 63 74 69 6f 6e 5f 63 68 65 63 6b 5f 69 6e 74 65 72 76 61 6c 22 3a 39 30 30 30 2c 22 6c 65 61 64 65 72 5f 65 6c 65 63 74 69 6f 6e 5f 72 65 6e 65 77 61 6c 5f 69 6e 74 65 72 76 61 6c 22 3a 36 30 30 30 2c 22 6b 65 76 6c 61 72 5f 6d 69 6e 69 5f 67 75 69 64 65 5f 77 69 64 74 68 5f 74 68 72 65 73 68 6f 6c 64 22 3a 37 39 31 2c 22 6b 65 76 6c 61 72 5f 74 75 6e 65 72 5f 73 63 68 65 64 75 6c 65 72 5f 73 6f 66 74 5f 73 74 61 74 65 5f 74 69 6d 65 72 5f 6d 73 22 3a 38 30 30 2c 22 77 65 62 5f 65 6d 75 6c 61 74 65 64 5f 69 64 6c 65 5f 63 61 6c 6c 62 61 63 6b 5f 64 65 6c 61 79 22 3a 30 2c 22 77 65 62 5f 6c 6f 67 67 69 6e 67 5f 6d 61 78 5f 62 61 74 63 68 22 3a 31 35 30 2c
                                                                                                                                                                                                                                            Data Ascii: z_web_flush_count":100,"leader_election_check_interval":9000,"leader_election_renewal_interval":6000,"kevlar_mini_guide_width_threshold":791,"kevlar_tuner_scheduler_soft_state_timer_ms":800,"web_emulated_idle_callback_delay":0,"web_logging_max_batch":150,
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC26INData Raw: 5f 61 73 5f 68 6f 76 65 72 22 3a 35 30 30 2c 22 68 74 6d 6c 35 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 5f 6c 61 62 65 6c 5f 6c 69 76 65 5f 69 6e 66 72 61 22 3a 30 2c 22 6d 61 78 5f 64 75 72 61 74 69 6f 6e 5f 74 6f 5f 63 6f 6e 73 69 64 65 72 5f 6d 6f 75 73 65 6f 76 65 72 5f 61 73 5f 68 6f 76 65 72 22 3a 36 30 30 30 30 30 2c 22 6b 65 76 6c 61 72 5f 74 75 6e 65 72 5f 76 69 73 69 62 69 6c 69 74 79 5f 74 69 6d 65 5f 62 65 74 77 65 65 6e 5f 6a 6f 62 73 5f 6d 73 22 3a 31 30 30 2c 22 76 69 65 77 70 6f 72 74 5f 6c 6f 61 64 5f 63 6f 6c 6c 65 63 74 69 6f 6e 5f 77 61 69 74 5f 74 69 6d 65 22 3a 30 2c 22 69 6e 69 74 69 61 6c 5f 67 65 6c 5f 62 61 74 63 68 5f 74 69 6d 65 6f 75 74 22 3a 32 30 30 30 2c 22 76 69 73 69 62 69 6c 69 74 79 5f 74 69 6d 65 5f 62 65 74 77 65 65
                                                                                                                                                                                                                                            Data Ascii: _as_hover":500,"html5_experiment_id_label_live_infra":0,"max_duration_to_consider_mouseover_as_hover":600000,"kevlar_tuner_visibility_time_between_jobs_ms":100,"viewport_load_collection_wait_time":0,"initial_gel_batch_timeout":2000,"visibility_time_betwee
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC27INData Raw: 73 79 6e 74 68 5f 63 68 5f 68 65 61 64 65 72 73 5f 62 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 22 3a 22 22 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 66 6f 72 63 65 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 70 72 6f 6d 70 74 5f 74 61 67 22 3a 22 31 22 2c 22 67 75 69 64 65 5f 62 75 73 69 6e 65 73 73 5f 69 6e 66 6f 5f 63 6f 75 6e 74 72 69 65 73 22 3a 5b 22 4b 52 22 5d 2c 22 74 77 65 6c 76 65 5f 76 69 64 65 6f 5f 72 65 6f 72 64 65 72 69 6e 67 22 3a 5b 30 2c 31 2c 32 2c 34 2c 37 2c 38 2c 33 2c 35 2c 36 2c 39 2c 31 30 2c 31 31 5d 2c 22 6b 65 76 6c 61 72 5f 70 61 67 65 5f 73 65 72 76 69 63 65 5f 75 72 6c 5f 70 72 65 66 69 78 5f 63 61 72 76 65 6f 75 74 73 22 3a 5b 5d 2c 22 63 6f 6e 64 69 74 69 6f 6e 61 6c 5f 6c 61 62 5f 69 64 73 22
                                                                                                                                                                                                                                            Data Ascii: synth_ch_headers_banned_urls_regex":"","service_worker_push_force_notification_prompt_tag":"1","guide_business_info_countries":["KR"],"twelve_video_reordering":[0,1,2,4,7,8,3,5,6,9,10,11],"kevlar_page_service_url_prefix_carveouts":[],"conditional_lab_ids"
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC28INData Raw: 67 66 65 29 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 22 57 45 42 22 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 32 2e 32 30 32 31 30 39 31 33 2e 30 31 2e 30 30 22 2c 22 6f 73 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 22 2c 22 6f 72 69 67 69 6e 61 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 5c 75 30 30 33 64 77 68 67 59 72 7a 5a 67 59 76 59 43 6f 6e 6e 65 63 74 65 7a 2d 76 6f 75 73 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 44 45 53 4b 54 4f 50 22 2c 22 63 6c 69 65 6e 74 46 6f 72 6d 46 61 63 74 6f 72 22 3a 22 55 4e 4b 4e 4f 57 4e 5f 46 4f 52 4d 5f 46 41 43 54 4f 52 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61
                                                                                                                                                                                                                                            Data Ascii: gfe)","clientName":"WEB","clientVersion":"2.20210913.01.00","osName":"Windows","osVersion":"10.0","originalUrl":"https://www.youtube.com/watch?v\u003dwhgYrzZgYvYConnectez-vous","platform":"DESKTOP","clientFormFactor":"UNKNOWN_FORM_FACTOR","configInfo":{"a
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC29INData Raw: 49 44 5f 4b 45 56 4c 41 52 5f 57 41 54 43 48 22 3a 7b 22 74 72 61 6e 73 70 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 22 3a 74 72 75 65 2c 22 75 73 65 46 61 73 74 53 69 7a 69 6e 67 4f 6e 57 61 74 63 68 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 4d 69 6e 69 70 6c 61 79 65 72 42 75 74 74 6f 6e 22 3a 74 72 75 65 2c 22 73 68 6f 77 4d 69 6e 69 70 6c 61 79 65 72 55 69 57 68 65 6e 4d 69 6e 69 6d 69 7a 65 64 22 3a 74 72 75 65 2c 22 72 6f 6f 74 45 6c 65 6d 65 6e 74 49 64 22 3a 22 6d 6f 76 69 65 5f 70 6c 61 79 65 72 22 2c 22 6a 73 55 72 6c 22 3a 22 2f 73 2f 70 6c 61 79 65 72 2f 31 63 63 37 63 38 32 63 2f 70 6c 61 79 65 72 5f 69 61 73 2e 76 66 6c 73 65 74 2f 65 6e 5f 55 53 2f 62 61 73 65 2e 6a 73 22 2c 22 63 73 73 55 72 6c 22 3a 22 2f 73 2f 70 6c
                                                                                                                                                                                                                                            Data Ascii: ID_KEVLAR_WATCH":{"transparentBackground":true,"useFastSizingOnWatchDefault":false,"showMiniplayerButton":true,"showMiniplayerUiWhenMinimized":true,"rootElementId":"movie_player","jsUrl":"/s/player/1cc7c82c/player_ias.vflset/en_US/base.js","cssUrl":"/s/pl
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC31INData Raw: 32 36 6d 77 65 62 5f 63 6f 75 67 61 72 5f 62 69 67 5f 63 6f 6e 74 72 6f 6c 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 76 61 72 69 73 70 65 65 64 5f 70 6c 61 79 62 61 63 6b 5f 72 61 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 62 61 63 6b 5f 61 73 73 6f 63 69 61 74 65 64 5f 76 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 64 64 74 6f 5f 61 6a 61 78 5f 6c 6f 67 5f 77 61 72 6e 69 6e 67 5f 66 72 61 63 74 69 6f 6e 5c 75 30 30 33 64 30 2e 31 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 6c 61 79 65 72 5f 6d 69 6e 5f 62 75 69 6c 64 5f 63 6c 5c 75 30 30 33 64 2d 31 5c 75 30 30 32 36 73 65 6c 66 5f 70 6f 64 64 69 6e 67 5f 68 69 67 68 6c 69 67 68 74 5f 6e 6f 6e 5f 64 65 66 61 75 6c 74 5f 62 75 74 74 6f 6e
                                                                                                                                                                                                                                            Data Ascii: 26mweb_cougar_big_controls\u003dtrue\u0026html5_varispeed_playback_rate\u003dtrue\u0026web_playback_associated_ve\u003dtrue\u0026addto_ajax_log_warning_fraction\u003d0.1\u0026html5_player_min_build_cl\u003d-1\u0026self_podding_highlight_non_default_button
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC32INData Raw: 65 66 65 72 5f 73 65 72 76 65 72 5f 62 77 65 33 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 75 73 65 5f 73 63 72 65 65 6e 5f 6d 61 6e 61 67 65 72 5f 75 74 69 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 64 78 5f 65 6e 61 62 6c 65 5f 70 72 69 76 61 63 79 5f 64 69 73 63 6c 6f 73 75 72 65 5f 75 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 77 65 62 5f 65 6e 61 62 6c 65 5f 73 6b 69 70 70 61 62 6c 65 73 5f 6f 6e 5f 6a 69 6f 5f 70 68 6f 6e 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 75 73 65 5f 64 6f 63 75 6d 65 6e 74 5f 6c 69 66 65 63 79 63 6c 65 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 69 6f 73 37 5f 66 6f 72 63 65 5f 70 6c 61 79 5f 6f 6e 5f 73 74 61 6c 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36
                                                                                                                                                                                                                                            Data Ascii: efer_server_bwe3\u003dtrue\u0026use_screen_manager_util\u003dtrue\u0026mdx_enable_privacy_disclosure_ui\u003dtrue\u0026mweb_enable_skippables_on_jio_phone\u003dtrue\u0026use_document_lifecycles\u003dtrue\u0026html5_ios7_force_play_on_stall\u003dtrue\u0026
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC33INData Raw: 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 63 6f 6e 73 69 73 74 65 6e 74 5f 69 6e 6e 65 72 74 75 62 65 5f 74 72 61 6e 73 70 6f 72 74 5f 73 65 72 76 69 63 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 66 72 5f 64 72 6f 70 70 65 64 5f 66 72 61 6d 65 72 61 74 65 5f 66 61 6c 6c 62 61 63 6b 5f 74 68 72 65 73 68 6f 6c 64 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 77 77 5f 66 6f 72 5f 76 69 64 65 6f 73 74 61 74 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 69 6d 75 6d 5f 72 65 61 64 61 68 65 61 64 5f 73 65 63 6f 6e 64 73 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 78 70 61 6e 64 65 64 5f 6d 61 78 5f 76 73 73 5f 70 69 6e 67 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 79 74 69 64 62 5f 61 6e 61 6c
                                                                                                                                                                                                                                            Data Ascii: 00\u0026html5_consistent_innertube_transport_service\u003dtrue\u0026hfr_dropped_framerate_fallback_threshold\u003d0\u0026www_for_videostats\u003dtrue\u0026html5_maximum_readahead_seconds\u003d0.0\u0026html5_expanded_max_vss_pings\u003dtrue\u0026ytidb_anal
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC34INData Raw: 66 6f 72 5f 6d 77 65 62 5f 73 61 66 61 72 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 6e 69 66 65 73 74 6c 65 73 73 5f 73 65 67 5f 64 72 69 66 74 5f 6c 69 6d 69 74 5f 73 65 63 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 73 73 5f 64 61 69 5f 61 64 5f 66 65 74 63 68 69 6e 67 5f 74 69 6d 65 6f 75 74 5f 6d 73 5c 75 30 30 33 64 31 35 30 30 30 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 74 68 75 6d 62 6e 61 69 6c 5f 70 72 65 6c 6f 61 64 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 5f 62 65 64 72 6f 63 6b 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6b 65 76 6c 61 72 5f 66 72 6f 6e 74 65 6e 64
                                                                                                                                                                                                                                            Data Ascii: for_mweb_safari\u003dtrue\u0026html5_manifestless_seg_drift_limit_secs\u003d0\u0026web_player_ss_dai_ad_fetching_timeout_ms\u003d15000\u0026disable_thumbnail_preloading\u003dtrue\u0026web_player_gvi_wexit_living_room_bedrock\u003dtrue\u0026kevlar_frontend
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC36INData Raw: 32 36 6c 6f 67 5f 77 65 62 5f 65 6e 64 70 6f 69 6e 74 5f 74 6f 5f 6c 61 79 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 75 6e 70 6c 75 67 67 65 64 5f 74 76 68 74 6d 6c 35 5f 62 6f 74 67 75 61 72 64 5f 61 74 74 65 73 74 61 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 65 6e 64 73 63 72 65 65 6e 5f 65 6c 6c 69 70 73 69 73 5f 66 69 78 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 69 6e 6e 65 72 74 75 62 65 5f 70 6c 61 79 6c 69 73 74 5f 75 70 64 61 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 77 61 74 63 68 5f 6e 65 78 74 5f 72 65 73 70 6f 6e 73 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 64 6f 75 62 6c 65 74 61
                                                                                                                                                                                                                                            Data Ascii: 26log_web_endpoint_to_layer\u003dtrue\u0026unplugged_tvhtml5_botguard_attestation\u003dtrue\u0026player_endscreen_ellipsis_fix\u003dtrue\u0026web_player_innertube_playlist_update\u003dtrue\u0026web_player_watch_next_response\u003dtrue\u0026player_doubleta
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC37INData Raw: 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 5f 70 61 6e 67 65 61 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 63 68 65 63 6b 5f 61 64 5f 70 6f 73 69 74 69 6f 6e 5f 61 6e 64 5f 72 65 73 65 74 5f 6f 6e 5f 6e 65 77 5f 61 64 5f 70 6c 61 79 62 61 63 6b 5f 63 73 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 73 73 5f 6d 65 64 69 61 5f 74 69 6d 65 5f 6f 66 66 73 65 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6f 66 66 6c 69 6e 65 5f 61 76 31 5f 66 61 6c 6c 62 61 63 6b 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 5f 68 65 61 64 6d 5f 66 6f 72 5f 73 74 72 65 61 6d
                                                                                                                                                                                                                                            Data Ascii: 03dtrue\u0026web_player_gvi_wexit_living_room_pangea\u003dtrue\u0026html5_check_ad_position_and_reset_on_new_ad_playback_csi\u003dtrue\u0026web_player_ss_media_time_offset\u003dtrue\u0026html5_offline_av1_fallback\u003dtrue\u0026html5_max_headm_for_stream
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC38INData Raw: 64 5f 70 69 6e 67 5f 66 69 78 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 6e 64 5f 64 72 6d 5f 61 74 76 5f 64 65 76 69 63 65 5f 74 79 70 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 62 6f 74 67 75 61 72 64 5f 61 73 79 6e 63 5f 73 6e 61 70 73 68 6f 74 5f 74 69 6d 65 6f 75 74 5f 6d 73 5c 75 30 30 33 64 33 30 30 30 5c 75 30 30 32 36 68 35 5f 63 73 69 5f 73 65 65 6b 5f 6c 61 74 65 6e 63 79 5f 61 63 74 69 6f 6e 5f 73 61 6d 70 6c 69 6e 67 5c 75 30 30 33 64 30 2e 31 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 62 69 67 67 65 72 5f 62 75 74 74 6f 6e 73 5f 6c 69 6b 65 5f 6d 6f 62 69 6c 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 61 64 5f 62 72 65 61 6b 5f 65 6e 64 5f 74 69 6d 65 5f 6f 6e 5f 70 61
                                                                                                                                                                                                                                            Data Ascii: d_ping_fix\u003dtrue\u0026html5_send_drm_atv_device_type\u003dtrue\u0026botguard_async_snapshot_timeout_ms\u003d3000\u0026h5_csi_seek_latency_action_sampling\u003d0.1\u0026web_player_bigger_buttons_like_mobile\u003dtrue\u0026enable_ad_break_end_time_on_pa
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC40INData Raw: 6e 6f 74 69 66 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 76 70 39 5f 6e 65 77 5f 6d 69 6d 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 66 6f 72 65 67 72 6f 75 6e 64 5f 68 65 61 72 74 62 65 61 74 5f 69 6e 74 65 72 76 61 6c 5f 6d 73 5c 75 30 30 33 64 32 38 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6e 65 77 5f 65 6c 65 6d 5f 6f 6e 5f 68 69 64 64 65 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 63 68 61 6e 6e 65 6c 5f 69 64 5f 63 68 65 63 6b 5f 66 6f 72 5f 73 75 73 70 65 6e 64 65 64 5f 63 68 61 6e 6e 65 6c 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 74 5f 65 6e 64 65 64 5f 69 6e 5f 70 66 78 5f 6c 69 76 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36
                                                                                                                                                                                                                                            Data Ascii: notify\u003dtrue\u0026html5_vp9_new_mime\u003dtrue\u0026web_foreground_heartbeat_interval_ms\u003d28000\u0026html5_new_elem_on_hidden\u003dtrue\u0026disable_channel_id_check_for_suspended_channels\u003dtrue\u0026html5_set_ended_in_pfx_live\u003dtrue\u0026
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC41INData Raw: 69 64 62 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 65 6e 64 65 64 5f 65 76 65 6e 74 5f 72 61 74 65 5f 6c 69 6d 69 74 5c 75 30 30 33 64 30 2e 30 32 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6e 6f 6e 62 6c 6f 63 6b 69 6e 67 5f 6d 65 64 69 61 5f 63 61 70 61 62 69 6c 69 74 69 65 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 61 66 61 72 69 5f 64 65 73 6b 74 6f 70 5f 65 6d 65 5f 6d 69 6e 5f 76 65 72 73 69 6f 6e 5c 75 30 30 33 64 30 5c 75 30 30 32 36 67 76 69 5f 63 68 61 6e 6e 65 6c 5f 63 6c 69 65 6e 74 5f 0d 0a
                                                                                                                                                                                                                                            Data Ascii: idb_transaction_ended_event_rate_limit\u003d0.02\u0026html5_nonblocking_media_capabilities\u003dtrue\u0026html5_safari_desktop_eme_min_version\u003d0\u0026gvi_channel_client_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC41INData Raw: 35 39 31 61 0d 0a 73 63 72 65 65 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 65 6b 5f 6a 69 67 67 6c 65 5f 63 6d 74 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 38 30 30 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 6e 69 74 72 61 74 65 5f 70 72 6f 6d 6f 5f 74 6f 6f 6c 74 69 70 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 65 6e 61 62 6c 65 5f 65 6d 62 65 64 5f 6d 6f 64 75 6c 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 74 76 68 74 6d 6c 35 5f 75 6e 70 6c 75 67 67 65 64 5f 70 72 65 6c 6f 61 64 5f 63 61 63 68 65 5f 73 69 7a 65 5c 75 30 30 33 64 35 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 69 76 65 5f 6c 6f 77 5f 6c 61 74 65 6e 63 79 5f 62 61 6e 64 77 69 64 74 68 5f 77 69 6e 64 6f 77 5c 75 30
                                                                                                                                                                                                                                            Data Ascii: 591ascreen\u003dtrue\u0026html5_seek_jiggle_cmt_delay_ms\u003d8000\u0026web_player_nitrate_promo_tooltip\u003dtrue\u0026embeds_enable_embed_module\u003dtrue\u0026tvhtml5_unplugged_preload_cache_size\u003d5\u0026html5_live_low_latency_bandwidth_window\u0
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC42INData Raw: 75 6e 74 5f 62 79 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 61 63 33 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6e 65 74 77 6f 72 6b 6c 65 73 73 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 6e 65 77 5f 70 61 75 73 65 5f 73 74 61 74 65 33 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 61 78 5f 72 65 73 6f 6c 75 74 69 6f 6e 5f 66 6f 72 5f 77 68 69 74 65 5f 6e 6f 69 73 65 5c 75 30 30 33 64 33 36 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 75 6e 69 66 79 5f 73 71 6c 65 73 73 5f 66 6c 6f 77 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 6e 65 77 5f 70 61 69 64 5f 70 72 6f 64 75 63 74 5f 70 6c 61 63 65 6d 65 6e 74 5c 75 30 30 33 64 74 72 75 65
                                                                                                                                                                                                                                            Data Ascii: unt_by\u003d0.0\u0026html5_enable_ac3\u003dtrue\u0026networkless_logging\u003dtrue\u0026disable_new_pause_state3\u003dtrue\u0026max_resolution_for_white_noise\u003d360\u0026html5_unify_sqless_flow\u003dtrue\u0026enable_new_paid_product_placement\u003dtrue
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC44INData Raw: 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 72 65 73 70 6f 6e 73 65 5f 70 6c 61 79 62 61 63 6b 5f 74 72 61 63 6b 69 6e 67 5f 70 61 72 73 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 6f 6e 67 5f 72 65 62 75 66 66 65 72 5f 74 68 72 65 73 68 6f 6c 64 5f 6d 73 5c 75 30 30 33 64 33 30 30 30 30 5c 75 30 30 32 36 63 68 65 63 6b 5f 6e 61 76 69 67 61 74 6f 72 5f 61 63 63 75 72 61 63 79 5f 74 69 6d 65 6f 75 74 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 73 6b 69 70 5f 6e 65 74 77 6f 72 6b 6c 65 73 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 69 6e 5f 73 65 6c 65 63 74 61 62 6c 65 5f 71 75 61 6c 69 74 79 5f 6f 72 64 69 6e 61 6c 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65
                                                                                                                                                                                                                                            Data Ascii: 26web_player_response_playback_tracking_parsing\u003dtrue\u0026html5_long_rebuffer_threshold_ms\u003d30000\u0026check_navigator_accuracy_timeout_ms\u003d0\u0026allow_skip_networkless\u003dtrue\u0026html5_min_selectable_quality_ordinal\u003d0\u0026html5_se
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC45INData Raw: 65 5f 61 64 5f 73 69 67 6e 61 6c 73 5f 69 6e 5f 69 74 5f 63 6f 6e 74 65 78 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 66 6c 75 73 68 5f 67 65 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 63 6f 62 61 6c 74 5f 78 68 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 65 5f 64 75 70 65 5f 63 6f 6e 74 65 6e 74 5f 76 69 64 65 6f 5f 6c 6f 61 64 73 5f 69 6e 5f 6c 69 66 65 63 79 63 6c 65 5f 61 70 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 76 61 72 69 61 62 6c 65 5f 62 75 66 66 65 72 5f 74 69 6d 65 6f 75 74 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 69 6e 63 6c 75 64 65 5f 69 6e 6e 65 72 74 75 62 65 5f 63 6f 6d 6d 61 6e 64 73 5c 75 30 30 33 64 74
                                                                                                                                                                                                                                            Data Ascii: e_ad_signals_in_it_context\u003dtrue\u0026flush_gel\u003dtrue\u0026html5_enable_cobalt_xhr\u003dtrue\u0026html5_de_dupe_content_video_loads_in_lifecycle_api\u003dtrue\u0026variable_buffer_timeout_ms\u003d0\u0026web_player_include_innertube_commands\u003dt
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC46INData Raw: 5f 69 6e 5f 62 61 63 6b 67 72 6f 75 6e 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 6d 64 78 5f 63 6f 6e 6e 65 63 74 69 6f 6e 5f 69 6e 5f 6d 64 78 5f 6d 6f 64 75 6c 65 5f 66 6f 72 5f 6d 75 73 69 63 5f 77 65 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 69 5f 73 65 65 5f 63 61 70 74 69 6f 6e 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 77 61 74 63 68 5f 6e 65 78 74 5f 72 65 73 70 6f 6e 73 65 5f 70 61 72 73 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 71 75 61 6c 69 74 79 5f 63 61 70 5c 75 30 30 33 64 33 36 30 5c 75 30 30 32 36 6b 65 76 6c 61 72 5f 61 6c 6c 6f 77 5f 6d 75 6c 74 69 73 74 65
                                                                                                                                                                                                                                            Data Ascii: _in_background\u003dtrue\u0026disable_mdx_connection_in_mdx_module_for_music_web\u003dtrue\u0026web_player_i_see_captions\u003dtrue\u0026web_player_watch_next_response_parsing\u003dtrue\u0026html5_background_quality_cap\u003d360\u0026kevlar_allow_multiste
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC47INData Raw: 74 73 74 72 61 70 5f 73 63 72 69 70 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 77 65 62 5f 6d 75 74 65 64 5f 61 75 74 6f 70 6c 61 79 5f 61 6e 69 6d 61 74 69 6f 6e 5c 75 30 30 33 64 73 68 72 69 6e 6b 5c 75 30 30 32 36 73 65 6c 66 5f 70 6f 64 64 69 6e 67 5f 68 65 61 64 65 72 5f 73 74 72 69 6e 67 5f 74 65 6d 70 6c 61 74 65 5c 75 30 30 33 64 73 65 6c 66 5f 70 6f 64 64 69 6e 67 5f 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 6d 65 73 73 61 67 65 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 73 69 6d 70 6c 65 5f 6d 69 78 65 64 5f 64 69 72 65 63 74 69 6f 6e 5f 66 6f 72 6d 61 74 74 65 64 5f 73 74 72 69 6e 67 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 73 73 5f 74 69 6d 65 6f 75 74 5f 73 6b 69 70 5f 61 64 73 5c 75 30 30 33
                                                                                                                                                                                                                                            Data Ascii: tstrap_script\u003dtrue\u0026mweb_muted_autoplay_animation\u003dshrink\u0026self_podding_header_string_template\u003dself_podding_interstitial_message\u0026disable_simple_mixed_direction_formatted_strings\u003dtrue\u0026web_player_ss_timeout_skip_ads\u003
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC49INData Raw: 63 6f 6e 74 69 67 75 6f 75 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 68 61 63 6b 5f 67 61 70 6c 65 73 73 5f 69 6e 69 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 65 61 63 33 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 77 65 62 5f 63 61 6e 61 72 79 5f 73 74 61 67 65 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 65 6c 61 79 65 64 5f 72 65 74 72 79 5f 63 6f 75 6e 74 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 61 6c 6c 6f 77 5f 63 68 72 6f 6d 65 63 61 73 74 5f 6f 70 75 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 6c 65 67 61 63 79 5f 64 65 73 6b 74 6f 70 5f 72 65 6d 6f 74 65 5f 71 75 65 75 65 5c 75 30 30 33
                                                                                                                                                                                                                                            Data Ascii: contiguous\u003dtrue\u0026html5_hack_gapless_init\u003dtrue\u0026html5_enable_eac3\u003dtrue\u0026player_web_canary_stage\u003d0\u0026html5_delayed_retry_count\u003d0\u0026html5_allow_chromecast_opus\u003dtrue\u0026disable_legacy_desktop_remote_queue\u003
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC50INData Raw: 41 59 45 52 5f 43 4f 4e 54 45 58 54 5f 43 4f 4e 46 49 47 5f 49 44 5f 4b 45 56 4c 41 52 5f 43 48 41 4e 4e 45 4c 5f 54 52 41 49 4c 45 52 22 3a 7b 22 72 6f 6f 74 45 6c 65 6d 65 6e 74 49 64 22 3a 22 63 34 2d 70 6c 61 79 65 72 22 2c 22 6a 73 55 72 6c 22 3a 22 2f 73 2f 70 6c 61 79 65 72 2f 31 63 63 37 63 38 32 63 2f 70 6c 61 79 65 72 5f 69 61 73 2e 76 66 6c 73 65 74 2f 65 6e 5f 55 53 2f 62 61 73 65 2e 6a 73 22 2c 22 63 73 73 55 72 6c 22 3a 22 2f 73 2f 70 6c 61 79 65 72 2f 31 63 63 37 63 38 32 63 2f 77 77 77 2d 70 6c 61 79 65 72 2e 63 73 73 22 2c 22 63 6f 6e 74 65 78 74 49 64 22 3a 22 57 45 42 5f 50 4c 41 59 45 52 5f 43 4f 4e 54 45 58 54 5f 43 4f 4e 46 49 47 5f 49 44 5f 4b 45 56 4c 41 52 5f 43 48 41 4e 4e 45 4c 5f 54 52 41 49 4c 45 52 22 2c 22 65 76 65 6e 74 4c
                                                                                                                                                                                                                                            Data Ascii: AYER_CONTEXT_CONFIG_ID_KEVLAR_CHANNEL_TRAILER":{"rootElementId":"c4-player","jsUrl":"/s/player/1cc7c82c/player_ias.vflset/en_US/base.js","cssUrl":"/s/player/1cc7c82c/www-player.css","contextId":"WEB_PLAYER_CONTEXT_CONFIG_ID_KEVLAR_CHANNEL_TRAILER","eventL
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC51INData Raw: 6c 61 79 62 61 63 6b 5f 61 73 73 6f 63 69 61 74 65 64 5f 76 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 64 64 74 6f 5f 61 6a 61 78 5f 6c 6f 67 5f 77 61 72 6e 69 6e 67 5f 66 72 61 63 74 69 6f 6e 5c 75 30 30 33 64 30 2e 31 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 6c 61 79 65 72 5f 6d 69 6e 5f 62 75 69 6c 64 5f 63 6c 5c 75 30 30 33 64 2d 31 5c 75 30 30 32 36 73 65 6c 66 5f 70 6f 64 64 69 6e 67 5f 68 69 67 68 6c 69 67 68 74 5f 6e 6f 6e 5f 64 65 66 61 75 6c 74 5f 62 75 74 74 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 61 75 74 6f 6e 61 76 5f 71 75 61 6c 69 74 79 5f 63 61 70 5c 75 30 30 33 64 37 32 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 61 75 74 6f 70 6c 61 79 5f 64 65 66 61 75 6c 74 5f 71 75 61 6c 69 74 79 5f 63 61 70 5c 75
                                                                                                                                                                                                                                            Data Ascii: layback_associated_ve\u003dtrue\u0026addto_ajax_log_warning_fraction\u003d0.1\u0026html5_player_min_build_cl\u003d-1\u0026self_podding_highlight_non_default_button\u003dtrue\u0026html5_autonav_quality_cap\u003d720\u0026html5_autoplay_default_quality_cap\u
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC52INData Raw: 73 63 6c 6f 73 75 72 65 5f 75 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 77 65 62 5f 65 6e 61 62 6c 65 5f 73 6b 69 70 70 61 62 6c 65 73 5f 6f 6e 5f 6a 69 6f 5f 70 68 6f 6e 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 75 73 65 5f 64 6f 63 75 6d 65 6e 74 5f 6c 69 66 65 63 79 63 6c 65 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 69 6f 73 37 5f 66 6f 72 63 65 5f 70 6c 61 79 5f 6f 6e 5f 73 74 61 6c 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 66 65 61 74 75 72 65 73 5f 66 6f 72 5f 73 75 70 65 78 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 62 6f 6f 74 73 74 72 61 70 5f 6d 65 74 68 6f 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 75 62 73 65
                                                                                                                                                                                                                                            Data Ascii: sclosure_ui\u003dtrue\u0026mweb_enable_skippables_on_jio_phone\u003dtrue\u0026use_document_lifecycles\u003dtrue\u0026html5_ios7_force_play_on_stall\u003dtrue\u0026disable_features_for_supex\u003dtrue\u0026player_bootstrap_method\u003dtrue\u0026html5_subse
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC54INData Raw: 6c 6c 62 61 63 6b 5f 74 68 72 65 73 68 6f 6c 64 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 77 77 5f 66 6f 72 5f 76 69 64 65 6f 73 74 61 74 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 69 6d 75 6d 5f 72 65 61 64 61 68 65 61 64 5f 73 65 63 6f 6e 64 73 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 78 70 61 6e 64 65 64 5f 6d 61 78 5f 76 73 73 5f 70 69 6e 67 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 79 74 69 64 62 5f 61 6e 61 6c 79 7a 65 5f 69 73 5f 73 75 70 70 6f 72 74 65 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 69 6e 5f 72 65 61 64 62 65 68 69 6e 64 5f 63 61 70 5f 73 65 63 73 5c 75 30 30 33 64 36 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 65 72 73 65 72 76 65 5f 61 76
                                                                                                                                                                                                                                            Data Ascii: llback_threshold\u003d0\u0026www_for_videostats\u003dtrue\u0026html5_maximum_readahead_seconds\u003d0.0\u0026html5_expanded_max_vss_pings\u003dtrue\u0026ytidb_analyze_is_supported\u003dtrue\u0026html5_min_readbehind_cap_secs\u003d60\u0026html5_perserve_av
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC55INData Raw: 72 5f 73 73 5f 64 61 69 5f 61 64 5f 66 65 74 63 68 69 6e 67 5f 74 69 6d 65 6f 75 74 5f 6d 73 5c 75 30 30 33 64 31 35 30 30 30 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 74 68 75 6d 62 6e 61 69 6c 5f 70 72 65 6c 6f 61 64 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 5f 62 65 64 72 6f 63 6b 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6b 65 76 6c 61 72 5f 66 72 6f 6e 74 65 6e 64 5f 76 69 64 65 6f 5f 6c 69 73 74 5f 61 63 74 69 6f 6e 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 6f 66 66 6c 65 5f 72 65 6c 69 6e 71 75 69 73 68 5f 6c 6f 63 6b 5f 6f 6e 5f 69 6e 61 63 74 69 76 69 74 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6e 77 6c 5f 63
                                                                                                                                                                                                                                            Data Ascii: r_ss_dai_ad_fetching_timeout_ms\u003d15000\u0026disable_thumbnail_preloading\u003dtrue\u0026web_player_gvi_wexit_living_room_bedrock\u003dtrue\u0026kevlar_frontend_video_list_actions\u003dtrue\u0026woffle_relinquish_lock_on_inactivity\u003dtrue\u0026nwl_c
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC56INData Raw: 75 30 30 32 36 70 6c 61 79 65 72 5f 65 6e 64 73 63 72 65 65 6e 5f 65 6c 6c 69 70 73 69 73 5f 66 69 78 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 69 6e 6e 65 72 74 75 62 65 5f 70 6c 61 79 6c 69 73 74 5f 75 70 64 61 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 77 61 74 63 68 5f 6e 65 78 74 5f 72 65 73 70 6f 6e 73 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 64 6f 75 62 6c 65 74 61 70 5f 74 6f 5f 73 65 65 6b 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 74 76 68 74 6d 6c 35 5f 64 69 73 61 62 6c 65 5f 6c 69 76 65 5f 70 72 65 66 65 74 63 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 76 69 64 65 6f 5f 6f 76 65
                                                                                                                                                                                                                                            Data Ascii: u0026player_endscreen_ellipsis_fix\u003dtrue\u0026web_player_innertube_playlist_update\u003dtrue\u0026web_player_watch_next_response\u003dtrue\u0026player_doubletap_to_seek\u003dtrue\u0026tvhtml5_disable_live_prefetch\u003dtrue\u0026html5_enable_video_ove
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC58INData Raw: 61 6e 64 5f 72 65 73 65 74 5f 6f 6e 5f 6e 65 77 5f 61 64 5f 70 6c 61 79 62 61 63 6b 5f 63 73 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 73 73 5f 6d 65 64 69 61 5f 74 69 6d 65 5f 6f 66 66 73 65 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6f 66 66 6c 69 6e 65 5f 61 76 31 5f 66 61 6c 6c 62 61 63 6b 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 5f 68 65 61 64 6d 5f 66 6f 72 5f 73 74 72 65 61 6d 69 6e 67 5f 78 68 72 5c 75 30 30 33 64 30 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 73 76 67 5f 6d 6f 64 65 5f 6f 6e 5f 65 6d 62 65 64 5f 6d 6f 62 69 6c 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 65 66 61 75 6c 74 5f 61 64 5f 67 61 69 6e 5c 75 30 30
                                                                                                                                                                                                                                            Data Ascii: and_reset_on_new_ad_playback_csi\u003dtrue\u0026web_player_ss_media_time_offset\u003dtrue\u0026html5_offline_av1_fallback\u003dtrue\u0026html5_max_headm_for_streaming_xhr\u003d0\u0026enable_svg_mode_on_embed_mobile\u003dtrue\u0026html5_default_ad_gain\u00
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC59INData Raw: 68 6f 74 5f 74 69 6d 65 6f 75 74 5f 6d 73 5c 75 30 30 33 64 33 30 30 30 5c 75 30 30 32 36 68 35 5f 63 73 69 5f 73 65 65 6b 5f 6c 61 74 65 6e 63 79 5f 61 63 74 69 6f 6e 5f 73 61 6d 70 6c 69 6e 67 5c 75 30 30 33 64 30 2e 31 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 62 69 67 67 65 72 5f 62 75 74 74 6f 6e 73 5f 6c 69 6b 65 5f 6d 6f 62 69 6c 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 61 64 5f 62 72 65 61 6b 5f 65 6e 64 5f 74 69 6d 65 5f 6f 6e 5f 70 61 63 66 5f 74 76 68 74 6d 6c 35 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 73 65 72 76 65 72 5f 73 74 69 74 63 68 65 64 5f 61 6c 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6b 65 76 6c 61 72 5f 71 75 65 75 65 5f 75 73 65 5f 64
                                                                                                                                                                                                                                            Data Ascii: hot_timeout_ms\u003d3000\u0026h5_csi_seek_latency_action_sampling\u003d0.1\u0026web_player_bigger_buttons_like_mobile\u003dtrue\u0026enable_ad_break_end_time_on_pacf_tvhtml5\u003dtrue\u0026html5_enable_server_stitched_alr\u003dtrue\u0026kevlar_queue_use_d
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC60INData Raw: 5c 75 30 30 33 64 32 38 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6e 65 77 5f 65 6c 65 6d 5f 6f 6e 5f 68 69 64 64 65 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 63 68 61 6e 6e 65 6c 5f 69 64 5f 63 68 65 63 6b 5f 66 6f 72 5f 73 75 73 70 65 6e 64 65 64 5f 63 68 61 6e 6e 65 6c 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 74 5f 65 6e 64 65 64 5f 69 6e 5f 70 66 78 5f 6c 69 76 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 64 65 73 74 72 6f 79 5f 6f 6c 64 5f 76 65 72 73 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 62 61 63 6b 5f 73 74 61 72 74 5f 63 6f 6e 66 69 67 5f 75 73 65 5f 73 74 61 72 74 5f 74 69 6d 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30
                                                                                                                                                                                                                                            Data Ascii: \u003d28000\u0026html5_new_elem_on_hidden\u003dtrue\u0026disable_channel_id_check_for_suspended_channels\u003dtrue\u0026html5_set_ended_in_pfx_live\u003dtrue\u0026player_destroy_old_version\u003dtrue\u0026playback_start_config_use_start_time\u003dtrue\u00
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC61INData Raw: 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 61 66 61 72 69 5f 64 65 73 6b 74 6f 70 5f 65 6d 65 5f 6d 69 6e 5f 76 65 72 73 69 6f 6e 5c 75 30 30 33 64 30 5c 75 30 30 32 36 67 76 69 5f 63 68 61 6e 6e 65 6c 5f 63 6c 69 65 6e 74 5f 73 63 72 65 65 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 65 6b 5f 6a 69 67 67 6c 65 5f 63 6d 74 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 38 30 30 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 6e 69 74 72 61 74 65 5f 70 72 6f 6d 6f 5f 74 6f 6f 6c 74 69 70 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 65 6e 61 62 6c 65 5f 65 6d 62 65 64 5f 6d 6f 64 75 6c 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 74 76 68 74 6d 6c 35 5f 75 6e 70 6c 75 67 67
                                                                                                                                                                                                                                            Data Ascii: 003dtrue\u0026html5_safari_desktop_eme_min_version\u003d0\u0026gvi_channel_client_screen\u003dtrue\u0026html5_seek_jiggle_cmt_delay_ms\u003d8000\u0026web_player_nitrate_promo_tooltip\u003dtrue\u0026embeds_enable_embed_module\u003dtrue\u0026tvhtml5_unplugg
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC63INData Raw: 65 5f 73 69 6e 67 6c 65 5f 76 69 64 65 6f 5f 76 6f 64 5f 69 76 61 72 5f 6f 6e 5f 70 61 63 66 5f 74 76 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 74 69 63 6b 79 5f 72 65 64 75 63 65 73 5f 64 69 73 63 6f 75 6e 74 5f 62 79 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 61 63 33 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6e 65 74 77 6f 72 6b 6c 65 73 73 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 6e 65 77 5f 70 61 75 73 65 5f 73 74 61 74 65 33 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 61 78 5f 72 65 73 6f 6c 75 74 69 6f 6e 5f 66 6f 72 5f 77 68 69 74 65 5f 6e 6f 69 73 65 5c 75 30 30 33 64 33 36 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f
                                                                                                                                                                                                                                            Data Ascii: e_single_video_vod_ivar_on_pacf_tv\u003dtrue\u0026html5_sticky_reduces_discount_by\u003d0.0\u0026html5_enable_ac3\u003dtrue\u0026networkless_logging\u003dtrue\u0026disable_new_pause_state3\u003dtrue\u0026max_resolution_for_white_noise\u003d360\u0026html5_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC63INData Raw: 37 66 65 63 0d 0a 75 67 5f 73 68 65 72 6c 6f 67 5f 75 73 65 72 6e 61 6d 65 5c 75 30 30 33 64 5c 75 30 30 32 36 70 72 65 73 6b 69 70 5f 62 75 74 74 6f 6e 5f 73 74 79 6c 65 5f 61 64 73 5f 62 61 63 6b 65 6e 64 5c 75 30 30 33 64 63 6f 75 6e 74 64 6f 77 6e 5f 6e 65 78 74 5f 74 6f 5f 74 68 75 6d 62 6e 61 69 6c 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 64 5f 62 67 5f 69 6e 69 74 5f 6d 77 65 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 75 73 65 64 5f 73 65 67 6d 65 6e 74 5f 69 6e 66 6f 5f 63 75 65 70 6f 69 6e 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 61 75 74 6f 5f 70 6c 61 79 5f 70 61 72 61 6d 5f 66 69 78 5f 66 6f 72 5f 6d 61 73 74 68 65 61 64 5f 61 64 5c 75 30 30 33 64 74 72 75 65 5c 75
                                                                                                                                                                                                                                            Data Ascii: 7fecug_sherlog_username\u003d\u0026preskip_button_style_ads_backend\u003dcountdown_next_to_thumbnail\u0026enable_scheduled_bg_init_mweb\u003dtrue\u0026html5_used_segment_info_cuepoint\u003dtrue\u0026enable_auto_play_param_fix_for_masthead_ad\u003dtrue\u
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC65INData Raw: 30 33 64 74 72 75 65 5c 75 30 30 32 36 6b 65 76 6c 61 72 5f 6d 69 6e 69 70 6c 61 79 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 71 75 65 73 74 5f 73 69 7a 69 6e 67 5f 6d 75 6c 74 69 70 6c 69 65 72 5c 75 30 30 33 64 30 2e 38 5c 75 30 30 32 36 68 74 6d 6c 35 5f 75 73 65 5f 6e 6f 72 6d 61 6c 5f 74 69 6d 65 72 5f 66 6f 72 5f 73 75 72 76 65 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5f 66 6f 72 5f 6d 75 73 69 63 5f 63 6f 6e 74 65 6e 74 5f 61 66 74 65 72 5f 61 75 74 6f 70 6c 61 79 65 64 5f 76 69 64 65 6f 5c 75 30 30 33 64 2d 31 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 5f 64 72 69 66 74 5f 70 65 72 5f 74 72 61 63 6b 5f 73 65 63 73 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68
                                                                                                                                                                                                                                            Data Ascii: 03dtrue\u0026kevlar_miniplayer\u003dtrue\u0026html5_request_sizing_multiplier\u003d0.8\u0026html5_use_normal_timer_for_survey\u003dtrue\u0026autoplay_time_for_music_content_after_autoplayed_video\u003d-1\u0026html5_max_drift_per_track_secs\u003d0.0\u0026h
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC66INData Raw: 36 77 65 62 5f 6f 70 5f 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 5f 74 79 70 65 5f 62 61 6e 6c 69 73 74 5c 75 30 30 33 64 5b 5d 5c 75 30 30 32 36 70 6f 6c 79 6d 65 72 5f 76 65 72 69 66 69 79 5f 61 70 70 5f 73 74 61 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 75 6e 70 6c 75 67 67 65 64 5f 74 76 68 74 6d 6c 35 5f 76 69 64 65 6f 5f 70 72 65 6c 6f 61 64 5f 6f 6e 5f 66 6f 63 75 73 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 64 65 73 6b 74 6f 70 5f 70 6c 61 79 65 72 5f 62 75 74 74 6f 6e 5f 74 6f 6f 6c 74 69 70 5f 77 69 74 68 5f 73 68 6f 72 74 63 75 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 5f 6c 69 76 65 5f 64 76 72 5f 77 69 6e 64 6f 77 5f 70 6c 75 73 5f 6d 61 72 67 69 6e 5f 73 65 63 73 5c 75 30 30
                                                                                                                                                                                                                                            Data Ascii: 6web_op_continuation_type_banlist\u003d[]\u0026polymer_verifiy_app_state\u003dtrue\u0026unplugged_tvhtml5_video_preload_on_focus_delay_ms\u003d0\u0026desktop_player_button_tooltip_with_shortcut\u003dtrue\u0026html5_max_live_dvr_window_plus_margin_secs\u00
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC67INData Raw: 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 6c 69 76 65 5f 6d 6f 6e 69 74 6f 72 5f 65 6e 76 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 5f 72 65 64 69 72 65 63 74 5f 72 65 73 70 6f 6e 73 65 5f 6c 65 6e 67 74 68 5c 75 30 30 33 64 38 31 39 32 5c 75 30 30 32 36 77 65 62 5f 69 6e 6c 69 6e 65 5f 70 6c 61 79 65 72 5f 64 69 73 61 62 6c 65 5f 73 63 72 75 62 62 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 6c 61 79 65 72 5f 64 79 6e 61 6d 69 63 5f 62 6f 74 74 6f 6d 5f 67 72 61 64 69 65 6e 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6c 6f 67 5f 66 69 6e 61 6c 5f 70 61 79 6c 6f 61 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 61 76 31 5f 74 68 72 65 73 68 5f 6c
                                                                                                                                                                                                                                            Data Ascii: ue\u0026web_player_live_monitor_env\u003dtrue\u0026html5_max_redirect_response_length\u003d8192\u0026web_inline_player_disable_scrubbing\u003dtrue\u0026html5_player_dynamic_bottom_gradient\u003dtrue\u0026log_final_payload\u003dtrue\u0026html5_av1_thresh_l
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC68INData Raw: 74 6f 67 67 6c 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 6e 65 77 5f 61 75 74 6f 6e 61 76 5f 63 6f 75 6e 74 64 6f 77 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 66 69 78 5f 61 64 73 5f 74 72 61 63 6b 69 6e 67 5f 66 6f 72 5f 73 77 66 5f 63 6f 6e 66 69 67 5f 64 65 70 72 65 63 61 74 69 6f 6e 5f 6d 77 65 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 5f 6c 61 62 65 6c 5f 6c 69 76 65 5f 69 6e 66 72 61 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 75 6e 73 74 61 72 74 65 64 5f 62 75 66 66 65 72 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6f 6c 79 6d 65 72 5f 62 61 64 5f 62 75 69 6c 64 5f 6c 61 62 65 6c 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30
                                                                                                                                                                                                                                            Data Ascii: toggle\u003dtrue\u0026web_new_autonav_countdown\u003dtrue\u0026fix_ads_tracking_for_swf_config_deprecation_mweb\u003dtrue\u0026html5_experiment_id_label_live_infra\u003d0\u0026html5_unstarted_buffering\u003dtrue\u0026polymer_bad_build_labels\u003dtrue\u00
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC70INData Raw: 6d 6c 35 5f 73 75 62 73 65 67 6d 65 6e 74 5f 72 65 61 64 61 68 65 61 64 5f 74 61 72 67 65 74 5f 62 75 66 66 65 72 5f 68 65 61 6c 74 68 5f 73 65 63 73 5c 75 30 30 33 64 30 2e 35 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 6c 69 6e 6b 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 73 73 69 6f 6e 5f 70 6f 5f 74 6f 6b 65 6e 5f 69 6e 74 65 72 76 61 6c 5f 74 69 6d 65 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 69 6e 6e 65 72 74 75 62 65 5f 68 65 61 72 74 62 65 61 74 73 5f 66 6f 72 5f 77 69 64 65 76 69 6e 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 61 6c 6c 6f 77 5f 61 75 74 6f 6e 61 76 5f 61 66 74 65 72 5f 70 6c 61 79 6c 69 73 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30
                                                                                                                                                                                                                                            Data Ascii: ml5_subsegment_readahead_target_buffer_health_secs\u003d0.5\u0026embeds_impression_link\u003dtrue\u0026html5_session_po_token_interval_time\u003d0\u0026html5_innertube_heartbeats_for_widevine\u003dtrue\u0026player_allow_autonav_after_playlist\u003dtrue\u0
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC71INData Raw: 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 44 45 53 4b 54 4f 50 22 2c 22 69 6e 74 65 72 66 61 63 65 4e 61 6d 65 22 3a 22 57 45 42 22 2c 22 69 6e 74 65 72 66 61 63 65 56 65 72 73 69 6f 6e 22 3a 22 32 2e 32 30 32 31 30 39 31 33 2e 30 31 2e 30 30 22 7d 2c 22 73 65 72 69 61 6c 69 7a 65 64 45 78 70 65 72 69 6d 65 6e 74 49 64 73 22 3a 22 32 33 38 35 37 39 34 36 2c 32 33 39 38 33 32 39 36 2c 32 33 39 38 36 30 32 33 2c 32 34 30 30 31 33 37 33 2c 32 34 30 30 32 30 32 32 2c 32 34 30 30 32 30 32 35 2c 32 34 30 30 32 39 32 32 2c 32 34 30 30 34 36 34 34 2c 32 34 30 30 37 32 34 36 2c 32 34 30 32 37 37 30 32 2c 32 34 30 37 37 31 34 35 2c 32 34 30 38 30 37 33 38 2c 32 34 30 38 32 36 36 32 2c 32 34 30 38 33 31 36 32
                                                                                                                                                                                                                                            Data Ascii: ","osVersion":"10.0","platform":"DESKTOP","interfaceName":"WEB","interfaceVersion":"2.20210913.01.00"},"serializedExperimentIds":"23857946,23983296,23986023,24001373,24002022,24002025,24002922,24004644,24007246,24027702,24077145,24080738,24082662,24083162
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC72INData Raw: 63 68 65 73 74 72 61 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 61 64 75 6e 69 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 6c 69 76 65 5f 70 72 65 6d 69 65 72 65 5f 77 65 62 5f 70 6c 61 79 65 72 5f 69 6e 64 69 63 61 74 6f 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 72 6f 62 65 5f 70 72 69 6d 61 72 79 5f 64 65 6c 61 79 5f 62 61 73 65 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 6e 69 66 65 73 74 6c 65 73 73 5f 6d 65 64 69 61 5f 73 6f 75 72 63 65 5f 64 75 72 61 74 69 6f 6e 5c 75 30 30 33 64 32 35 32 30 30 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 63 61 73 74 5f 66 6f 72 5f 77 65 62 5f 75 6e 70 6c 75
                                                                                                                                                                                                                                            Data Ascii: chestration\u003dtrue\u0026web_player_gvi_wexit_adunit\u003dtrue\u0026enable_live_premiere_web_player_indicator\u003dtrue\u0026html5_probe_primary_delay_base_ms\u003d0\u0026html5_manifestless_media_source_duration\u003d25200\u0026enable_cast_for_web_unplu
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC73INData Raw: 30 33 64 31 2e 32 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 77 72 69 74 65 5f 6d 61 6e 69 66 65 73 74 6c 65 73 73 5f 66 6f 72 5f 73 79 6e 63 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 74 61 63 6b 5f 74 72 61 63 65 5f 6c 69 6d 69 74 5c 75 30 30 33 64 32 35 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 61 6c 6c 5f 70 6c 61 79 65 72 5f 73 74 79 6c 65 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 5f 6c 61 62 65 6c 5c 75 30 30 33 64 30 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65 61 64 65 72 73 5f 62 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 5c 75 30 30 33 64 5c 75 30 30 32 36 77 65 62 5f 70 6c
                                                                                                                                                                                                                                            Data Ascii: 03d1.2\u0026html5_rewrite_manifestless_for_sync\u003dtrue\u0026html5_stack_trace_limit\u003d25\u0026web_player_gvi_wexit_all_player_styles\u003dtrue\u0026html5_experiment_id_label\u003d0\u0026embeds_web_synth_ch_headers_banned_urls_regex\u003d\u0026web_pl
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC75INData Raw: 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 74 76 6f 73 5f 65 6e 63 72 79 70 74 65 64 5f 76 70 39 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 72 65 70 6c 61 63 65 5f 70 6c 61 79 61 62 69 6c 69 74 79 5f 72 65 74 72 69 65 76 65 72 5f 69 6e 5f 77 61 74 63 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 67 6c 5f 66 70 73 5f 74 68 72 65 73 68 6f 6c 64 5c 75 30 30 33 64 30 5c 75 30 30 32 36 73 74 61 74 65 5f 6d 61 63 68 69 6e 65 5f 64 79 6e 61 6d 69 63 5f 65 76 65 6e 74 73 5f 6c 69 66 65 63 79 63 6c 65 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6f 66 66 6c 69 6e 65 5f 65 72 72 6f 72 5f 68 61 6e 64 6c 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 65 62 75 67 5f 62 61 6e 64 61 69 64 5f 68 6f 73 74 6e 61 6d 65 5c
                                                                                                                                                                                                                                            Data Ascii: 026html5_enable_tvos_encrypted_vp9\u003dtrue\u0026replace_playability_retriever_in_watch\u003dtrue\u0026html5_gl_fps_threshold\u003d0\u0026state_machine_dynamic_events_lifecycles\u003dtrue\u0026offline_error_handling\u003dtrue\u0026debug_bandaid_hostname\
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC76INData Raw: 6d 61 78 5f 73 65 67 6d 65 6e 74 5f 68 69 73 74 6f 72 79 5c 75 30 30 33 64 33 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 6b 69 70 5f 73 6c 6f 77 5f 61 64 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 31 35 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 63 72 79 70 74 6f 5f 70 65 72 69 6f 64 5f 73 65 63 73 5f 66 72 6f 6d 5f 65 6d 73 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6e 65 77 5f 63 6f 64 65 63 73 5f 73 74 72 69 6e 67 5f 61 70 69 5f 75 73 65 73 5f 6c 65 67 61 63 79 5f 73 74 79 6c 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 61 67 65 69 64 5f 61 73 5f 68 65 61 64 65 72 5f 77 65 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 73 6f 75 72 63 65 5f 62 61 64 5f 73 74 61 74 75 73 5f 64 65 6c 61 79 5f 73 63 61 6c
                                                                                                                                                                                                                                            Data Ascii: max_segment_history\u003d300\u0026html5_skip_slow_ad_delay_ms\u003d15000\u0026html5_crypto_period_secs_from_emsg\u003dtrue\u0026new_codecs_string_api_uses_legacy_style\u003dtrue\u0026pageid_as_header_web\u003dtrue\u0026html5_resource_bad_status_delay_scal
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC77INData Raw: 6f 6f 6d 5f 6f 74 68 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 68 64 63 70 5f 70 72 6f 62 69 6e 67 5f 73 74 72 65 61 6d 5f 75 72 6c 5c 75 30 30 33 64 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 6e 77 6c 5f 63 6c 65 61 6e 69 6e 67 5f 6c 6f 67 69 63 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 69 6e 6c 69 6e 65 5f 71 75 61 6c 69 74 79 5f 63 61 70 5c 75 30 30 33 64 34 38 30 5c 75 30 30 32 36 75 73 65 5f 69 6e 6c 69 6e 65 64 5f 70 6c 61 79 65 72 5f 72 70 63 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6b 65 76 6c 61 72 5f 70 6c 61 79 62 61 63 6b 5f 61 73 73 6f 63 69 61 74 65 64 5f 71 75 65 75 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 65 73 5f 6d 69 67 72 61 74 65 5f 61 73 73 6f 63 69 61 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: oom_other\u003dtrue\u0026html5_hdcp_probing_stream_url\u003d\u0026enable_nwl_cleaning_logic\u003dtrue\u0026html5_inline_quality_cap\u003d480\u0026use_inlined_player_rpc\u003dtrue\u0026kevlar_playback_associated_queue\u003dtrue\u0026pes_migrate_association
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC79INData Raw: 72 61 74 69 6f 6e 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 65 6d 62 65 64 64 65 64 5f 70 6c 61 79 65 72 5f 76 69 73 69 62 69 6c 69 74 79 5f 73 69 67 6e 61 6c 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 63 61 70 5f 66 6c 6f 6f 72 5c 75 30 30 33 64 33 36 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 69 67 6e 6f 72 65 5f 62 61 64 5f 62 69 74 72 61 74 65 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 75 62 73 65 67 6d 65 6e 74 5f 72 65 61 64 61 68 65 61 64 5f 6d 69 6e 5f 62 75 66 66 65 72 5f 68 65 61 6c 74 68 5f 73 65 63 73 5c 75 30 30 33 64 30 2e 32 35 5c 75 30 30 32 36 6e 77 6c 5f 73 65 6e 64 5f 66 61 73 74 5f 6f 6e 5f 75 6e 6c 6f 61
                                                                                                                                                                                                                                            Data Ascii: ration_ms\u003d0\u0026html5_enable_embedded_player_visibility_signals\u003dtrue\u0026html5_performance_cap_floor\u003d360\u0026html5_ignore_bad_bitrates\u003dtrue\u0026html5_subsegment_readahead_min_buffer_health_secs\u003d0.25\u0026nwl_send_fast_on_unloa
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC80INData Raw: 35 5f 6c 69 76 65 5f 61 62 72 5f 68 65 61 64 5f 6d 69 73 73 5f 66 72 61 63 74 69 6f 6e 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 65 6b 5f 74 69 6d 65 6f 75 74 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 32 30 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 75 62 73 65 67 6d 65 6e 74 5f 72 65 61 64 61 68 65 61 64 5f 6c 6f 61 64 5f 73 70 65 65 64 5f 63 68 65 63 6b 5f 69 6e 74 65 72 76 61 6c 5c 75 30 30 33 64 30 2e 35 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 65 76 69 63 74 69 6f 6e 5f 70 72 6f 74 65 63 74 69 6f 6e 5f 66 6f 72 5f 62 75 6c 6c 65 69 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 61 6e 64 6f 6d 5f 70 6c 61 79 62 61 63 6b 5f 63 61 70 5c 75 30 30 33 64 30 5c 75 30 30 32 36 79 74 69 64 62 5f 74 72
                                                                                                                                                                                                                                            Data Ascii: 5_live_abr_head_miss_fraction\u003d0.0\u0026html5_seek_timeout_delay_ms\u003d20000\u0026html5_subsegment_readahead_load_speed_check_interval\u003d0.5\u0026enable_eviction_protection_for_bulleit\u003dtrue\u0026html5_random_playback_cap\u003d0\u0026ytidb_tr
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC81INData Raw: 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 69 76 65 5f 61 62 72 5f 72 65 70 72 65 64 69 63 74 5f 66 72 61 63 74 69 6f 6e 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 66 6c 75 64 64 5f 73 75 73 70 65 6e 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 69 76 65 5f 75 6c 74 72 61 5f 6c 6f 77 5f 6c 61 74 65 6e 63 79 5f 62 61 6e 64 77 69 64 74 68 5f 77 69 6e 64 6f 77 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 5f 72 65 61 64 62 65 68 69 6e 64 5f 73 65 63 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 6b 65 76 6c 61 72 5f 6d 69 6e 69 70 6c 61 79 65 72 5f 65 78 70 61 6e 64 5f 74 6f 70 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5f 66 6f 72 5f
                                                                                                                                                                                                                                            Data Ascii: 3dtrue\u0026html5_live_abr_repredict_fraction\u003d0.0\u0026html5_fludd_suspend\u003dtrue\u0026html5_live_ultra_low_latency_bandwidth_window\u003d0.0\u0026html5_max_readbehind_secs\u003d0\u0026kevlar_miniplayer_expand_top\u003dtrue\u0026autoplay_time_for_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC82INData Raw: 72 5f 65 6e 61 62 6c 65 5f 70 6c 61 79 62 61 63 6b 5f 70 6c 61 79 6c 69 73 74 5f 63 68 61 6e 67 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 69 70 70 5f 63 61 6e 61 72 79 5f 74 79 70 65 5f 66 6f 72 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 5c 75 30 30 32 36 68 74 6d 6c 35 5f 69 6e 6e 65 72 74 75 62 65 5f 68 65 61 72 74 62 65 61 74 73 5f 66 6f 72 5f 70 6c 61 79 72 65 61 64 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 64 65 64 75 70 65 5f 76 65 5f 67 72 61 66 74 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 76 73 73 5f 70 61 67 65 69 64 5f 68 65 61 64 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 65 6b 5f 6f 76 65 72 5f 64 69
                                                                                                                                                                                                                                            Data Ascii: r_enable_playback_playlist_change\u003dtrue\u0026web_player_ipp_canary_type_for_logging\u003d\u0026html5_innertube_heartbeats_for_playready\u003dtrue\u0026web_dedupe_ve_grafting\u003dtrue\u0026web_player_vss_pageid_header\u003dtrue\u0026html5_seek_over_di
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC84INData Raw: 5c 75 30 30 33 64 30 2e 30 31 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 69 6e 69 6d 75 6d 5f 72 65 61 64 61 68 65 61 64 5f 73 65 63 6f 6e 64 73 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 64 65 62 75 67 5f 73 68 65 72 6c 6f 67 5f 75 73 65 72 6e 61 6d 65 5c 75 30 30 33 64 5c 75 30 30 32 36 70 72 65 73 6b 69 70 5f 62 75 74 74 6f 6e 5f 73 74 79 6c 65 5f 61 64 73 5f 62 61 63 6b 65 6e 64 5c 75 30 30 33 64 63 6f 75 6e 74 64 6f 77 6e 5f 6e 65 78 74 5f 74 6f 5f 74 68 75 6d 62 6e 61 69 6c 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 64 5f 62 67 5f 69 6e 69 74 5f 6d 77 65 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 75 73 65 64 5f 73 65 67 6d 65 6e 74 5f 69 6e 66 6f 5f 63 75 65 70 6f 69 6e 74 5c 75 30 30 33 64 74 72 75 65 5c
                                                                                                                                                                                                                                            Data Ascii: \u003d0.01\u0026html5_minimum_readahead_seconds\u003d0.0\u0026debug_sherlog_username\u003d\u0026preskip_button_style_ads_backend\u003dcountdown_next_to_thumbnail\u0026enable_scheduled_bg_init_mweb\u003dtrue\u0026html5_used_segment_info_cuepoint\u003dtrue\
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC85INData Raw: 64 6c 65 5f 72 61 74 65 5f 6c 69 6d 69 74 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 69 6e 6c 69 6e 65 5f 62 6f 74 67 75 61 72 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6b 65 76 6c 61 72 5f 6d 69 6e 69 70 6c 61 79 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 71 75 65 73 74 5f 73 69 7a 69 6e 67 5f 6d 75 6c 74 69 70 6c 69 65 72 5c 75 30 30 33 64 30 2e 38 5c 75 30 30 32 36 68 74 6d 6c 35 5f 75 73 65 5f 6e 6f 72 6d 61 6c 5f 74 69 6d 65 72 5f 66 6f 72 5f 73 75 72 76 65 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5f 66 6f 72 5f 6d 75 73 69 63 5f 63 6f 6e 74 65 6e 74 5f 61 66 74 65 72 5f 61 75 74 6f 70 6c 61 79 65 64 5f 76 69 64 65 6f 5c
                                                                                                                                                                                                                                            Data Ascii: dle_rate_limit_ms\u003d0\u0026web_player_inline_botguard\u003dtrue\u0026kevlar_miniplayer\u003dtrue\u0026html5_request_sizing_multiplier\u003d0.8\u0026html5_use_normal_timer_for_survey\u003dtrue\u0026autoplay_time_for_music_content_after_autoplayed_video\
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC86INData Raw: 63 6b 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 78 70 6f 72 74 5f 6e 65 74 77 6f 72 6b 6c 65 73 73 5f 6f 70 74 69 6f 6e 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 6f 70 5f 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 5f 74 79 70 65 5f 62 61 6e 6c 69 73 74 5c 75 30 30 33 64 5b 5d 5c 75 30 30 32 36 70 6f 6c 79 6d 65 72 5f 76 65 72 69 66 69 79 5f 61 70 70 5f 73 74 61 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 75 6e 70 6c 75 67 67 65 64 5f 74 76 68 74 6d 6c 35 5f 76 69 64 65 6f 5f 70 72 65 6c 6f 61 64 5f 6f 6e 5f 66 6f 63 75 73 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 64 65 73 6b 74 6f 70 5f 70 6c 61 79 65 72 5f 62 75 74 74 6f 6e 5f 74 6f 6f 6c 74 69 70 5f 77 69 74 68 5f 73 68 6f 72 74 63 75 74 5c 75 30
                                                                                                                                                                                                                                            Data Ascii: ck\u003dtrue\u0026export_networkless_options\u003dtrue\u0026web_op_continuation_type_banlist\u003d[]\u0026polymer_verifiy_app_state\u003dtrue\u0026unplugged_tvhtml5_video_preload_on_focus_delay_ms\u003d0\u0026desktop_player_button_tooltip_with_shortcut\u0
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC87INData Raw: 5c 75 30 30 32 36 6d 77 65 62 5f 6e 61 74 69 76 65 5f 63 6f 6e 74 72 6f 6c 5f 69 6e 5f 66 61 75 78 5f 66 75 6c 6c 73 63 72 65 65 6e 5f 73 68 61 72 65 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 6c 69 76 65 5f 6d 6f 6e 69 74 6f 72 5f 65 6e 76 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 5f 72 65 64 69 72 65 63 74 5f 72 65 73 70 6f 6e 73 65 5f 6c 65 6e 67 74 68 5c 75 30 30 33 64 38 31 39 32 5c 75 30 30 32 36 77 65 62 5f 69 6e 6c 69 6e 65 5f 70 6c 61 79 65 72 5f 64 69 73 61 62 6c 65 5f 73 63 72 75 62 62 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 6c 61 79 65 72 5f 64 79 6e 61 6d 69 63 5f 62 6f 74 74 6f 6d 5f 67 72 61 64 69 65 6e 74 5c 75 30 30 33 64 74 72
                                                                                                                                                                                                                                            Data Ascii: \u0026mweb_native_control_in_faux_fullscreen_shared\u003dtrue\u0026web_player_live_monitor_env\u003dtrue\u0026html5_max_redirect_response_length\u003d8192\u0026web_inline_player_disable_scrubbing\u003dtrue\u0026html5_player_dynamic_bottom_gradient\u003dtr
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC89INData Raw: 5f 6d 65 64 69 61 5f 73 6f 75 72 63 65 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 6d 6f 76 65 5f 61 75 74 6f 6e 61 76 5f 74 6f 67 67 6c 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 6e 65 77 5f 61 75 74 6f 6e 61 76 5f 63 6f 75 6e 74 64 6f 77 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 66 69 78 5f 61 64 73 5f 74 72 61 63 6b 69 6e 67 5f 66 6f 72 5f 73 77 66 5f 63 6f 6e 66 69 67 5f 64 65 70 72 65 63 61 74 69 6f 6e 5f 6d 77 65 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 5f 6c 61 62 65 6c 5f 6c 69 76 65 5f 69 6e 66 72 61 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 75 6e 73 74 61 72 74 65 64 5f 62 75 66 66
                                                                                                                                                                                                                                            Data Ascii: _media_source_delay_ms\u003d0\u0026web_player_move_autonav_toggle\u003dtrue\u0026web_new_autonav_countdown\u003dtrue\u0026fix_ads_tracking_for_swf_config_deprecation_mweb\u003dtrue\u0026html5_experiment_id_label_live_infra\u003d0\u0026html5_unstarted_buff
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC90INData Raw: 75 65 5c 75 30 30 32 36 64 65 73 6b 74 6f 70 5f 73 70 61 72 6b 6c 65 73 5f 6c 69 67 68 74 5f 63 74 61 5f 62 75 74 74 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 75 62 73 65 67 6d 65 6e 74 5f 72 65 61 64 61 68 65 61 64 5f 74 61 72 67 65 74 5f 62 75 66 66 65 72 5f 68 65 61 6c 74 68 5f 73 65 63 73 5c 75 30 30 33 64 30 2e 35 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 6c 69 6e 6b 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 73 73 69 6f 6e 5f 70 6f 5f 74 6f 6b 65 6e 5f 69 6e 74 65 72 76 61 6c 5f 74 69 6d 65 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 69 6e 6e 65 72 74 75 62 65 5f 68 65 61 72 74 62 65 61 74 73 5f 66 6f 72 5f 77 69 64 65 76 69 6e 65 5c 75 30 30 33
                                                                                                                                                                                                                                            Data Ascii: ue\u0026desktop_sparkles_light_cta_button\u003dtrue\u0026html5_subsegment_readahead_target_buffer_health_secs\u003d0.5\u0026embeds_impression_link\u003dtrue\u0026html5_session_po_token_interval_time\u003d0\u0026html5_innertube_heartbeats_for_widevine\u003
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC91INData Raw: 6c 79 6d 65 72 22 2c 22 69 6e 6e 65 72 74 75 62 65 41 70 69 4b 65 79 22 3a 22 41 49 7a 61 53 79 41 4f 5f 46 4a 32 53 6c 71 55 38 51 34 53 54 45 48 4c 47 43 69 6c 77 5f 59 39 5f 31 31 71 63 57 38 22 2c 22 69 6e 6e 65 72 74 75 62 65 41 70 69 56 65 72 73 69 6f 6e 22 3a 22 76 31 22 2c 22 69 6e 6e 65 72 74 75 62 65 43 6f 6e 74 65 78 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 32 2e 32 30 32 31 30 39 31 33 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 74 72 6f 6c 73 54 79 70 65 22 3a 30 2c 22 64 69 73 61 62 6c 65 52 65 6c 61 74 65 64 56 69 64 65 6f 73 22 3a 74 72 75 65 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 4c 6f 61 64 50 6f 6c 69 63 79 22 3a 33 2c 22 64 65 76 69 63 65 22 3a 7b 22 62 72 61 6e 64 22 3a 22 22 2c 22 6d 6f 64 65 6c 22 3a 22 22 2c 22 62 72 6f 77 73 65
                                                                                                                                                                                                                                            Data Ascii: lymer","innertubeApiKey":"AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8","innertubeApiVersion":"v1","innertubeContextClientVersion":"2.20210913.01.00","controlsType":0,"disableRelatedVideos":true,"annotationsLoadPolicy":3,"device":{"brand":"","model":"","browse
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC93INData Raw: 65 5f 70 73 73 68 5f 74 6f 5f 6d 6f 6f 76 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 6e 69 66 65 73 74 6c 65 73 73 5f 76 70 39 5f 6f 74 66 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 73 63 72 65 65 6e 5f 6d 61 6e 61 67 65 72 5f 6c 6f 67 5f 73 65 72 76 6c 65 74 5f 65 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6e 6f 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 72 6f 6c 6c 62 61 63 6b 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 61 64 5f 74 69 6d 65 6f 75 74 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 61 64 61 68 65 61 64 5f 72 61 74 65 6c 69 6d 69 74 5c 75 30 30 33 64 33 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 75 73 65 5f 6d 75 6c 74 69 74 61 67 5f
                                                                                                                                                                                                                                            Data Ascii: e_pssh_to_moov\u003dtrue\u0026html5_manifestless_vp9_otf\u003dtrue\u0026screen_manager_log_servlet_ei\u003dtrue\u0026html5_no_placeholder_rollbacks\u003dtrue\u0026html5_ad_timeout_ms\u003d0\u0026html5_readahead_ratelimit\u003d3000\u0026html5_use_multitag_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC94INData Raw: 5f 66 75 64 67 65 5c 75 30 30 33 64 30 2e 35 5c 75 30 30 32 36 6c 69 76 65 5f 66 72 65 73 63 61 5f 76 32 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 63 61 70 5f 69 64 6c 65 5f 73 65 63 73 5c 75 30 30 33 64 36 30 5c 75 30 30 32 36 6e 77 6c 5f 74 72 69 67 67 65 72 5f 74 68 72 6f 74 74 6c 65 5f 61 66 74 65 72 5f 72 65 73 65 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 66 6f 72 77 61 72 64 5f 63 6f 6d 6d 61 6e 64 5f 6f 6e 5f 70 62 6a 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 67 65 6c 5f 6c 6f 67 5f 63 6f 6d 6d 61 6e 64 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 61 70 69 5f 75 72 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c
                                                                                                                                                                                                                                            Data Ascii: _fudge\u003d0.5\u0026live_fresca_v2\u003dtrue\u0026html5_background_cap_idle_secs\u003d60\u0026nwl_trigger_throttle_after_reset\u003dtrue\u0026web_forward_command_on_pbj\u003dtrue\u0026enable_gel_log_commands\u003dtrue\u0026web_api_url\u003dtrue\u0026html
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC95INData Raw: 61 64 65 72 5f 65 6c 65 63 74 69 6f 6e 5f 72 65 6e 65 77 61 6c 5f 69 6e 74 65 72 76 61 6c 5c 75 30 30 33 64 36 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 6f 6e 67 5f 72 65 62 75 66 66 65 72 5f 6a 69 67 67 6c 65 5f 63 6d 74 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 5f 73 69 6d 70 6c 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ader_election_renewal_interval\u003d6000\u0026html5_long_rebuffer_jiggle_cmt_delay_ms\u003d0\u0026web_player_gvi_wexit_living_room_simply\u003dtrue\u0026w
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC95INData Raw: 32 36 64 65 0d 0a 65 62 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 5c 75 30 30 33 64 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 72 6f 63 65 73 73 5f 61 6c 6c 5f 65 6e 63 72 79 70 74 65 64 5f 65 76 65 6e 74 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6a 75 6d 62 6f 5f 6d 6f 62 69 6c 65 5f 73 75 62 73 65 67 6d 65 6e 74 5f 72 65 61 64 61 68 65 61 64 5f 74 61 72 67 65 74 5c 75 30 30 33 64 33 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 74 76 6f 73 5f 65 6e 63 72 79 70 74 65 64 5f 76 70 39 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 72 65 70 6c 61 63 65 5f 70 6c 61 79 61 62 69 6c 69 74 79 5f 72 65 74 72 69 65 76 65 72 5f 69 6e 5f 77 61 74 63 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32
                                                                                                                                                                                                                                            Data Ascii: 26deeb_client_version_override\u003d\u0026html5_process_all_encrypted_events\u003dtrue\u0026html5_jumbo_mobile_subsegment_readahead_target\u003d3.0\u0026html5_enable_tvos_encrypted_vp9\u003dtrue\u0026replace_playability_retriever_in_watch\u003dtrue\u002
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC97INData Raw: 65 72 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 6c 6f 61 64 5f 65 6c 65 6d 65 6e 74 5f 6c 6f 6e 67 5f 72 65 62 75 66 66 65 72 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 32 30 30 30 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 75 6e 73 65 74 5f 64 65 66 61 75 6c 74 5f 63 73 6e 5f 6b 69 6c 6c 73 77 69 74 63 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 6e 69 66 65 73 74 6c 65 73 73 5f 6d 61 78 5f 73 65 67 6d 65 6e 74 5f 68 69 73 74 6f 72 79 5c 75 30 30 33 64 33 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 6b 69 70 5f 73 6c 6f 77 5f 61 64 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 31 35 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 63 72 79 70 74 6f 5f 70 65 72 69 6f 64 5f 73 65 63 73 5f
                                                                                                                                                                                                                                            Data Ascii: er_ms\u003d0\u0026html5_reload_element_long_rebuffer_delay_ms\u003d20000\u0026web_player_unset_default_csn_killswitch\u003dtrue\u0026html5_manifestless_max_segment_history\u003d300\u0026html5_skip_slow_ad_delay_ms\u003d15000\u0026html5_crypto_period_secs_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC98INData Raw: 66 65 72 5f 70 75 62 6c 69 73 68 5f 69 6e 5f 77 61 74 63 68 5f 6c 6f 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 76 69 64 65 6f 5f 74 62 64 5f 6d 69 6e 5f 6b 62 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 73 65 6e 74 69 6e 65 6c 5f 69 73 5f 75 6e 69 70 6c 61 79 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 5f 6f 74 68 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 68 64 63 70 5f 70 72 6f 62 69 6e 67 5f 73 74 72 65 61 6d 5f 75 72 6c 5c 75 30 30 33 64 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 6e 77 6c 5f 63 6c 65 61 6e 69 6e 67 5f 6c 6f 67 69 63 5c 75 30 30 33 64 74 72 75 65 5c 75
                                                                                                                                                                                                                                            Data Ascii: fer_publish_in_watch_log\u003dtrue\u0026html5_video_tbd_min_kb\u003d0\u0026web_player_sentinel_is_uniplayer\u003dtrue\u0026web_player_gvi_wexit_living_room_other\u003dtrue\u0026html5_hdcp_probing_stream_url\u003d\u0026enable_nwl_cleaning_logic\u003dtrue\u
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC99INData Raw: 73 75 61 6c 69 7a 65 72 5f 74 72 65 61 74 6d 65 6e 74 5c 75 30 30 33 64 66 61 6b 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 6e 6f 5f 66 6f 72 63 65 5f 67 76 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 74 6f 75 63 68 5f 6d 6f 64 65 5f 69 6d 70 72 6f 76 65 6d 65 6e 74 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6e 6f 6e 5f 6e 65 74 77 6f 72 6b 5f 72 65 62 75 66 66 65 72 5f 64 75 72 61 74 69 6f 6e 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 65 6d 62 65 64 64 65 64 5f 70 6c 61 79 65 72 5f 76 69 73 69 62 69 6c 69 74 79 5f 73 69 67 6e 61 6c 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f
                                                                                                                                                                                                                                            Data Ascii: sualizer_treatment\u003dfake\u0026web_player_no_force_gvi\u003dtrue\u0026web_player_touch_mode_improvements\u003dtrue\u0026html5_non_network_rebuffer_duration_ms\u003d0\u0026html5_enable_embedded_player_visibility_signals\u003dtrue\u0026html5_performance_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC100INData Raw: 31 30 38 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 74 69 6d 65 5f 62 61 73 65 64 5f 63 6f 6e 73 6f 6c 69 64 61 74 69 6f 6e 5f 6d 73 5c 75 30 30 33 64 31 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 6e 69 66 65 73 74 6c 65 73 73 5f 75 6e 70 6c 75 67 67 65 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 73 75 6d 65 5f 73 74 72 65 61 6d 69 6e 67 5f 72 65 71 75 65 73 74 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 69 76 65 5f 61 62 72 5f 68 65 61 64 5f 6d 69 73 73 5f 66 72 61 63 74 69 6f 6e 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 65 6b 5f 74 69 6d 65 6f 75 74 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 32 30 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 75 62 73 65 67 6d 65 6e
                                                                                                                                                                                                                                            Data Ascii: 1080\u0026html5_time_based_consolidation_ms\u003d10\u0026html5_manifestless_unplugged\u003dtrue\u0026html5_resume_streaming_requests\u003dtrue\u0026html5_live_abr_head_miss_fraction\u003d0.0\u0026html5_seek_timeout_delay_ms\u003d20000\u0026html5_subsegmen
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC102INData Raw: 6c 61 72 5f 71 75 65 75 65 5f 75 73 65 5f 75 70 64 61 74 65 5f 61 70 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 65 6b 5f 6e 65 77 5f 65 6c 65 6d 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 31 32 30 30 30 5c 75 30 30 32 36 76 70 39 5f 64 72 6d 5f 6c 69 76 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 69 73 61 62 6c 65 5f 72 65 73 65 74 5f 6f 6e 5f 61 70 70 65 6e 64 5f 65 72 72 6f 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 69 76 65 5f 61 62 72 5f 72 65 70 72 65 64 69 63 74 5f 66 72 61 63 74 69 6f 6e 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 66 6c 75 64 64 5f 73 75 73 70 65 6e 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 69
                                                                                                                                                                                                                                            Data Ascii: lar_queue_use_update_api\u003dtrue\u0026html5_seek_new_elem_delay_ms\u003d12000\u0026vp9_drm_live\u003dtrue\u0026html5_disable_reset_on_append_error\u003dtrue\u0026html5_live_abr_repredict_fraction\u003d0.0\u0026html5_fludd_suspend\u003dtrue\u0026html5_li
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC103INData Raw: 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 6e 6f 6e 5f 6e 6f 74 69 66 79 5f 63 6f 6d 70 6f 73 69 74 65 5f 76 6f 64 5f 6c 73 61 72 5f 70 61 63 66 5f 74 76 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 75 73 65 5f 72 65 6d 6f 74 65 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 70 6f 70 75 6c 61 74 65 5f 72 65 6d 6f 74 65 5f 63 6c 69 65 6e 74 5f 69 6e 66 6f 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 65 6e 61 62 6c 65 5f 70 6c 61 79 62 61 63 6b 5f 70 6c 61 79 6c 69 73 74 5f 63 68 61 6e 67 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 69 70 70 5f 63 61 6e 61 72 79 5f 74 79 70 65 5f 66 6f 72 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 5c 75 30 30 32 36 68 74 6d 6c
                                                                                                                                                                                                                                            Data Ascii: \u003dtrue\u0026html5_enable_non_notify_composite_vod_lsar_pacf_tv\u003dtrue\u0026use_remote_context_in_populate_remote_client_info\u003dtrue\u0026player_enable_playback_playlist_change\u003dtrue\u0026web_player_ipp_canary_type_for_logging\u003d\u0026html
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC104INData Raw: 6f 72 6b 5f 73 74 61 74 75 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6c 6f 67 5f 68 65 61 72 74 62 65 61 74 5f 77 69 74 68 5f 6c 69 66 65 63 79 63 6c 65 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 77 6f 72 6b 61 72 6f 75 6e 64 5f 64 65 6c 61 79 5f 74 72 69 67 67 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 74 76 68 74 6d 6c 35 5f 6d 69 6e 5f 68 61 73 5f 61 64 76 61 6e 63 65 64 5f 73 65 63 73 5f 66 6c 6f 61 74 5c 75 30 30 33 64 30 2e 30 31 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 69 6e 69 6d 75 6d 5f 72 65 61 64 61 68 65 61 64 5f 73 65 63 6f 6e 64 73 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 64 65 62 75 67 5f 73 68 65 72 6c 6f 67 5f 75 73 65 72 6e 61 6d 65 5c 75 30 30 33 64 5c 75 30 30 32 36 70 72 65 73 6b 69 70
                                                                                                                                                                                                                                            Data Ascii: ork_status\u003dtrue\u0026log_heartbeat_with_lifecycles\u003dtrue\u0026html5_workaround_delay_trigger\u003dtrue\u0026tvhtml5_min_has_advanced_secs_float\u003d0.01\u0026html5_minimum_readahead_seconds\u003d0.0\u0026debug_sherlog_username\u003d\u0026preskip
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC105INData Raw: 37 66 65 63 0d 0a 72 5f 32 30 34 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 65 6e 61 62 6c 65 5f 69 6e 74 65 72 73 65 63 74 69 6f 6e 5f 6f 62 73 65 72 76 65 72 5f 76 32 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 78 69 6c 65 5f 6f 6e 5f 64 72 6d 5f 66 61 74 61 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 72 65 73 70 6f 6e 73 65 5f 70 6c 61 79 62 61 63 6b 5f 74 72 61 63 6b 69 6e 67 5f 70 61 72 73 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 6f 6e 67 5f 72 65 62 75 66 66 65 72 5f 74 68 72 65 73 68 6f 6c 64 5f 6d 73 5c 75 30 30 33 64 33 30 30 30 30 5c 75 30 30 32 36 63 68 65 63 6b 5f 6e 61 76 69 67 61 74 6f 72 5f
                                                                                                                                                                                                                                            Data Ascii: 7fecr_204_logging\u003dtrue\u0026embeds_enable_intersection_observer_v2\u003dtrue\u0026html5_exile_on_drm_fatal\u003dtrue\u0026web_player_response_playback_tracking_parsing\u003dtrue\u0026html5_long_rebuffer_threshold_ms\u003d30000\u0026check_navigator_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC106INData Raw: 5f 73 74 6f 70 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 61 64 73 5f 73 65 74 5f 61 64 66 6f 72 6d 61 74 5f 6f 6e 5f 63 6c 69 65 6e 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 61 74 74 61 63 68 5f 6f 6e 5f 71 75 6f 74 61 5f 65 78 63 65 65 64 65 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 65 6e 61 62 6c 65 5f 61 64 5f 73 69 67 6e 61 6c 73 5f 69 6e 5f 69 74 5f 63 6f 6e 74 65 78 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 66 6c 75 73 68 5f 67 65 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 63 6f 62 61 6c 74 5f 78 68 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 65 5f 64 75 70 65 5f 63 6f 6e 74 65 6e 74 5f
                                                                                                                                                                                                                                            Data Ascii: _stop\u003dtrue\u0026player_ads_set_adformat_on_client\u003dtrue\u0026html5_reattach_on_quota_exceeded\u003dtrue\u0026web_enable_ad_signals_in_it_context\u003dtrue\u0026flush_gel\u003dtrue\u0026html5_enable_cobalt_xhr\u003dtrue\u0026html5_de_dupe_content_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC108INData Raw: 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 6d 69 78 65 64 5f 64 69 72 65 63 74 69 6f 6e 5f 66 6f 72 6d 61 74 74 65 64 5f 73 74 72 69 6e 67 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 6f 67 5f 61 6c 6c 5f 70 6c 61 79 62 61 63 6b 5f 61 74 74 65 6d 70 74 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 66 61 73 74 5f 61 75 74 6f 6e 61 76 5f 69 6e 5f 62 61 63 6b 67 72 6f 75 6e 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 6d 64 78 5f 63 6f 6e 6e 65 63 74 69 6f 6e 5f 69 6e 5f 6d 64 78 5f 6d 6f 64 75 6c 65 5f 66 6f 72 5f 6d 75 73 69 63 5f 77 65 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 69 5f 73 65 65 5f 63 61 70 74 69 6f 6e 73 5c 75 30 30 33 64 74
                                                                                                                                                                                                                                            Data Ascii: 3dtrue\u0026enable_mixed_direction_formatted_strings\u003dtrue\u0026html5_log_all_playback_attempts\u003dtrue\u0026fast_autonav_in_background\u003dtrue\u0026disable_mdx_connection_in_mdx_module_for_music_web\u003dtrue\u0026web_player_i_see_captions\u003dt
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC109INData Raw: 64 62 5f 73 74 6f 70 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 63 6f 6d 6d 69 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6e 6f 74 5f 72 65 67 69 73 74 65 72 5f 64 69 73 70 6f 73 61 62 6c 65 73 5f 77 68 65 6e 5f 63 6f 72 65 5f 6c 69 73 74 65 6e 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 64 78 5f 6c 6f 61 64 5f 63 61 73 74 5f 61 70 69 5f 62 6f 6f 74 73 74 72 61 70 5f 73 63 72 69 70 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 77 65 62 5f 6d 75 74 65 64 5f 61 75 74 6f 70 6c 61 79 5f 61 6e 69 6d 61 74 69 6f 6e 5c 75 30 30 33 64 73 68 72 69 6e 6b 5c 75 30 30 32 36 73 65 6c 66 5f 70 6f 64 64 69 6e 67 5f 68 65 61 64 65 72 5f 73 74 72 69 6e 67 5f 74 65 6d 70 6c 61 74 65 5c 75 30 30 33 64 73 65 6c 66 5f 70 6f 64 64 69 6e
                                                                                                                                                                                                                                            Data Ascii: db_stop_transaction_commit\u003dtrue\u0026html5_not_register_disposables_when_core_listens\u003dtrue\u0026mdx_load_cast_api_bootstrap_script\u003dtrue\u0026mweb_muted_autoplay_animation\u003dshrink\u0026self_podding_header_string_template\u003dself_poddin
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC110INData Raw: 6c 61 79 5f 6d 73 5c 75 30 30 33 64 31 35 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 67 61 70 6c 65 73 73 5f 6d 61 78 5f 70 6c 61 79 65 64 5f 72 61 6e 67 65 73 5c 75 30 30 33 64 31 32 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 70 6f 6c 74 65 72 67 75 73 74 5f 61 75 74 6f 70 6c 61 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 69 73 61 62 6c 65 5f 6e 6f 6e 5f 63 6f 6e 74 69 67 75 6f 75 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 68 61 63 6b 5f 67 61 70 6c 65 73 73 5f 69 6e 69 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 65 61 63 33 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 77 65 62 5f 63 61 6e 61 72 79 5f 73 74 61 67 65 5c 75 30 30 33 64 30
                                                                                                                                                                                                                                            Data Ascii: lay_ms\u003d15000\u0026html5_gapless_max_played_ranges\u003d12\u0026allow_poltergust_autoplay\u003dtrue\u0026html5_disable_non_contiguous\u003dtrue\u0026html5_hack_gapless_init\u003dtrue\u0026html5_enable_eac3\u003dtrue\u0026player_web_canary_stage\u003d0
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC111INData Raw: 75 74 65 64 41 75 74 6f 70 6c 61 79 22 3a 74 72 75 65 2c 22 63 73 70 4e 6f 6e 63 65 22 3a 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 2c 22 63 61 6e 61 72 79 53 74 61 74 65 22 3a 22 6e 6f 6e 65 22 2c 22 65 6e 61 62 6c 65 43 73 69 4c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 63 73 69 50 61 67 65 54 79 70 65 22 3a 22 77 61 74 63 68 22 2c 22 64 61 74 61 73 79 6e 63 49 64 22 3a 22 52 72 75 6b 74 39 38 46 6f 6e 51 7c 7c 22 7d 2c 22 57 45 42 5f 50 4c 41 59 45 52 5f 43 4f 4e 54 45 58 54 5f 43 4f 4e 46 49 47 5f 49 44 5f 4b 45 56 4c 41 52 5f 53 50 4f 4e 53 4f 52 53 48 49 50 53 5f 4f 46 46 45 52 22 3a 7b 22 72 6f 6f 74 45 6c 65 6d 65 6e 74 49 64 22 3a 22 79 74 64 2d 73 70 6f 6e 73 6f 72 73 68 69 70 73 2d 6f 66 66 65 72 2d 77 69 74 68 2d
                                                                                                                                                                                                                                            Data Ascii: utedAutoplay":true,"cspNonce":"b/XlXWYGPKz2HqS3NnYZpQ","canaryState":"none","enableCsiLogging":true,"csiPageType":"watch","datasyncId":"Rrukt98FonQ||"},"WEB_PLAYER_CONTEXT_CONFIG_ID_KEVLAR_SPONSORSHIPS_OFFER":{"rootElementId":"ytd-sponsorships-offer-with-
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC113INData Raw: 36 68 74 6d 6c 35 5f 6d 69 6e 5f 68 61 73 5f 61 64 76 61 6e 63 65 64 5f 73 65 63 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 63 68 65 63 6b 5f 73 65 67 6e 75 6d 5f 64 69 73 63 6f 6e 74 69 6e 75 69 74 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 5f 6b 69 64 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 63 73 69 5f 6f 6e 5f 67 65 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 77 65 62 5f 63 6f 75 67 61 72 5f 62 69 67 5f 63 6f 6e 74 72 6f 6c 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 76 61 72 69 73 70 65 65 64 5f 70 6c 61 79 62 61 63 6b 5f 72 61 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65
                                                                                                                                                                                                                                            Data Ascii: 6html5_min_has_advanced_secs\u003d0\u0026html5_check_segnum_discontinuity\u003dtrue\u0026web_player_gvi_wexit_living_room_kids\u003dtrue\u0026csi_on_gel\u003dtrue\u0026mweb_cougar_big_controls\u003dtrue\u0026html5_varispeed_playback_rate\u003dtrue\u0026we
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC114INData Raw: 74 5c 75 30 30 33 64 30 2e 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 65 73 6b 74 6f 70 5f 76 72 31 38 30 5f 61 6c 6c 6f 77 5f 70 61 6e 6e 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 6d 77 65 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 67 61 70 6c 65 73 73 5f 6e 6f 5f 72 65 71 75 65 73 74 73 5f 61 66 74 65 72 5f 6c 6f 63 6b 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 72 65 66 65 72 5f 73 65 72 76 65 72 5f 62 77 65 33 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 75 73 65 5f 73 63 72 65 65 6e 5f 6d 61 6e 61 67 65 72 5f 75 74 69 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6d 64 78 5f 65 6e 61 62 6c 65 5f 70 72 69 76 61 63 79
                                                                                                                                                                                                                                            Data Ascii: t\u003d0.0\u0026html5_desktop_vr180_allow_panning\u003dtrue\u0026web_player_gvi_wexit_mweb\u003dtrue\u0026html5_gapless_no_requests_after_lock\u003dtrue\u0026html5_prefer_server_bwe3\u003dtrue\u0026use_screen_manager_util\u003dtrue\u0026mdx_enable_privacy
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC115INData Raw: 79 5f 63 61 70 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 71 75 65 73 74 5f 6f 6e 6c 79 5f 68 64 72 5f 6f 72 5f 73 64 72 5f 6b 65 79 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 61 75 73 65 5f 6f 6e 5f 6e 6f 6e 66 6f 72 65 67 72 6f 75 6e 64 5f 70 6c 61 74 66 6f 72 6d 5f 65 72 72 6f 72 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6c 65 61 64 65 72 5f 65 6c 65 63 74 69 6f 6e 5f 63 68 65 63 6b 5f 69 6e 74 65 72 76 61 6c 5c 75 30 30 33 64 39 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 63 6f 6e 73 69 73 74 65 6e 74 5f 69 6e 6e 65 72 74 75 62 65 5f 74 72 61 6e 73 70 6f 72 74 5f 73 65 72 76 69 63 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 66 72 5f 64 72 6f 70 70 65 64 5f 66 72 61 6d 65 72 61 74 65
                                                                                                                                                                                                                                            Data Ascii: y_cap\u003d0\u0026html5_request_only_hdr_or_sdr_keys\u003dtrue\u0026html5_pause_on_nonforeground_platform_errors\u003dtrue\u0026leader_election_check_interval\u003d9000\u0026html5_consistent_innertube_transport_service\u003dtrue\u0026hfr_dropped_framerate
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC116INData Raw: 64 5f 72 65 66 61 63 74 6f 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 79 74 69 64 62 5f 66 65 74 63 68 5f 64 61 74 61 73 79 6e 63 5f 69 64 73 5f 66 6f 72 5f 64 61 74 61 5f 63 6c 65 61 6e 75 70 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 73 68 6f 75 6c 64 5f 63 6c 65 61 72 5f 76 69 64 65 6f 5f 64 61 74 61 5f 6f 6e 5f 70 6c 61 79 65 72 5f 63 75 65 64 5f 75 6e 73 74 61 72 74 65 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 63 68 65 63 6b 5f 61 64 5f 75 69 5f 73 74 61 74 75 73 5f 66 6f 72 5f 6d 77 65 62 5f 73 61 66 61 72 69 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 6e 69 66 65 73 74 6c 65 73 73 5f 73 65 67 5f 64 72 69 66 74 5f 6c 69 6d 69 74 5f 73 65 63 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 65 62 5f 70 6c
                                                                                                                                                                                                                                            Data Ascii: d_refactor\u003dtrue\u0026ytidb_fetch_datasync_ids_for_data_cleanup\u003dtrue\u0026should_clear_video_data_on_player_cued_unstarted\u003dtrue\u0026check_ad_ui_status_for_mweb_safari\u003dtrue\u0026html5_manifestless_seg_drift_limit_secs\u003d0\u0026web_pl
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC118INData Raw: 30 30 32 36 68 74 6d 6c 35 5f 69 6e 6e 65 72 74 75 62 65 5f 68 65 61 72 74 62 65 61 74 73 5f 66 6f 72 5f 66 61 69 72 70 6c 61 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 61 78 5f 72 65 61 64 61 68 65 61 64 5f 62 61 6e 64 77 69 64 74 68 5f 63 61 70 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 65 62 5f 6c 6f 67 67 69 6e 67 5f 6d 61 78 5f 62 61 74 63 68 5c 75 30 30 33 64 31 35 30 5c 75 30 30 32 36 70 65 73 5f 61 65 73 5f 61 6c 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6c 6f 67 5f 77 65 62 5f 65 6e 64 70 6f 69 6e 74 5f 74 6f 5f 6c 61 79 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 75 6e 70 6c 75 67 67 65 64 5f 74 76 68 74 6d 6c 35 5f 62 6f 74 67 75 61 72 64 5f 61 74 74 65 73 74 61 74 69 6f 6e 5c 75 30 30 33 64 74 72
                                                                                                                                                                                                                                            Data Ascii: 0026html5_innertube_heartbeats_for_fairplay\u003dtrue\u0026html5_max_readahead_bandwidth_cap\u003d0\u0026web_logging_max_batch\u003d150\u0026pes_aes_all\u003dtrue\u0026log_web_endpoint_to_layer\u003dtrue\u0026unplugged_tvhtml5_botguard_attestation\u003dtr
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC119INData Raw: 69 74 79 5f 6f 72 64 69 6e 61 6c 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6d 69 6e 5f 72 65 61 64 62 65 68 69 6e 64 5f 73 65 63 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 69 76 65 5f 71 75 61 6c 69 74 79 5f 63 61 70 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 70 6c 61 79 65 72 5f 61 75 74 6f 6e 61 76 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 72 65 63 6f 72 64 5f 61 70 70 5f 63 72 61 73 68 65 64 5f 77 65 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 5f 70 61 6e 67 65 61 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 63 68 65 63 6b 5f 61 64 5f 70 6f 73 69 74 69
                                                                                                                                                                                                                                            Data Ascii: ity_ordinal\u003d0\u0026html5_min_readbehind_secs\u003d0\u0026html5_live_quality_cap\u003d0\u0026html5_player_autonav_logging\u003dtrue\u0026record_app_crashed_web\u003dtrue\u0026web_player_gvi_wexit_living_room_pangea\u003dtrue\u0026html5_check_ad_positi
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC120INData Raw: 6c 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 66 5f 64 6f 77 6e 67 72 61 64 65 5f 74 68 72 65 73 68 5c 75 30 30 33 64 30 2e 32 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 79 6e 63 5f 73 65 65 6b 69 6e 67 5f 73 74 61 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 65 6e 61 62 6c 65 5f 61 75 74 6f 70 6c 61 79 62 6c 6f 63 6b 65 64 5f 70 69 6e 67 5f 66 69 78 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 65 6e 64 5f 64 72 6d 5f 61 74 76 5f 64 65 76 69 63 65 5f 74 79 70 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 62 6f 74 67 75 61 72 64 5f 61 73 79 6e 63 5f 73 6e
                                                                                                                                                                                                                                            Data Ascii: le\u003dtrue\u0026kevlar_gel_error_routing\u003dtrue\u0026html5_df_downgrade_thresh\u003d0.2\u0026html5_sync_seeking_state\u003dtrue\u0026embeds_enable_autoplayblocked_ping_fix\u003dtrue\u0026html5_send_drm_atv_device_type\u003dtrue\u0026botguard_async_sn
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC122INData Raw: 5f 77 72 69 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 6c 69 76 65 5f 61 75 74 6f 70 6c 61 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6c 69 63 65 6e 73 65 5f 63 6f 6e 73 74 72 61 69 6e 74 5f 64 65 6c 61 79 5c 75 30 30 33 64 35 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 71 75 61 6c 69 74 79 5f 63 61 70 5f 6d 69 6e 5f 61 67 65 5f 73 65 63 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 64 69 73 61 62 6c 65 5f 72 6f 75 6e 64 69 6e 67 5f 61 64 5f 6e 6f 74 69 66 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 76 70 39 5f 6e 65 77 5f 6d 69 6d 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 66 6f 72 65 67 72 6f 75 6e 64 5f 68 65 61 72 74 62 65 61 74 5f 69 6e 74 65 72 76 61 6c
                                                                                                                                                                                                                                            Data Ascii: _write\u003dtrue\u0026allow_live_autoplay\u003dtrue\u0026html5_license_constraint_delay\u003d5000\u0026html5_quality_cap_min_age_secs\u003d0\u0026disable_rounding_ad_notify\u003dtrue\u0026html5_vp9_new_mime\u003dtrue\u0026web_foreground_heartbeat_interval
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC123INData Raw: 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 75 62 73 65 67 6d 65 6e 74 5f 72 65 61 64 61 68 65 61 64 5f 6d 69 6e 5f 62 75 66 66 65 72 5f 68 65 61 6c 74 68 5f 73 65 63 73 5f 6f 6e 5f 74 69 6d 65 6f 75 74 5c 75 30 30 33 64 30 2e 31 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 65 61 64 7a 6f 6e 65 5f 6d 75 6c 74 69 70 6c 69 65 72 5c 75 30 30 33 64 31 2e 30 5c 75 30 30 32 36 6e 77 6c 5f 74 68 72 6f 74 74 6c 69 6e 67 5f 72 61 63 65 5f 66 69 78 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 79 74 69 64 62 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 65 6e 64 65 64 5f 65 76 65 6e 74 5f 72 61 74 65 5f 6c 69 6d 69 74 5c 75 30 30 33 64 30 2e 30 32 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6e 6f 6e 62 6c 6f 63 6b 69 6e 67 5f 6d 65 64 69 61 5f 63 61 70 61 62 69 6c 69 74 69 65
                                                                                                                                                                                                                                            Data Ascii: true\u0026html5_subsegment_readahead_min_buffer_health_secs_on_timeout\u003d0.1\u0026html5_deadzone_multiplier\u003d1.0\u0026nwl_throttling_race_fix\u003dtrue\u0026ytidb_transaction_ended_event_rate_limit\u003d0.02\u0026html5_nonblocking_media_capabilitie
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC124INData Raw: 72 72 6f 72 5f 66 72 61 63 74 69 6f 6e 5c 75 30 30 33 64 30 2e 31 5c 75 30 30 32 36 69 73 5f 6d 77 65 62 5f 77 65 78 69 74 5f 6d 61 69 6e 5f 6c 61 75 6e 63 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 61 76 31 5f 74 68 72 65 73 68 5c 75 30 30 33 64 31 30 38 30 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 73 68 61 72 65 5f 70 61 6e 65 6c 5f 70 61 67 65 5f 61 73 5f 73 63 72 65 65 6e 5f 6c 61 79 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 75 62 73 65 67 6d 65 6e 74 5f 72 65 61 64 61 68 65 61 64 5f 74 69 6d 65 6f 75 74 5f 73 65 63 73 5c 75 30 30 33 64 32 2e 30 5c 75 30 30 32 36 77 65 62 5f 79 74 5f 63 6f 6e 66 69 67 5f 63 6f 6e 74 65 78 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 65 6e
                                                                                                                                                                                                                                            Data Ascii: rror_fraction\u003d0.1\u0026is_mweb_wexit_main_launch\u003dtrue\u0026html5_av1_thresh\u003d1080\u0026enable_share_panel_page_as_screen_layer\u003dtrue\u0026html5_subsegment_readahead_timeout_secs\u003d2.0\u0026web_yt_config_context\u003dtrue\u0026html5_en
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC125INData Raw: 5f 62 79 5f 73 68 6f 72 74 63 75 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 69 6e 5f 62 75 66 66 65 72 5f 70 74 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 73 74 61 74 69 63 5f 61 62 72 5f 72 65 73 6f 6c 75 74 69 6f 6e 5f 73 68 65 6c 66 5c 75 30 30 33 64 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 62 61 63 6b 5f 61 73 73 6f 63 69 61 74 65 64 5f 6c 6f 67 5f 63 74 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 75 73 65 72 5f 69 6e 74 65 6e 74 5f 6f 6e 5f 6c 6f 61 64 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 73 75 70 70 72 65 73 73 5f 65 72 72 6f 72 5f 32 30 34 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6d 62 65 64 73 5f 65 6e 61 62 6c 65
                                                                                                                                                                                                                                            Data Ascii: _by_shortcut\u003dtrue\u0026html5_in_buffer_ptl\u003dtrue\u0026html5_static_abr_resolution_shelf\u003d0\u0026web_playback_associated_log_ctt\u003dtrue\u0026html5_user_intent_on_loading\u003dtrue\u0026suppress_error_204_logging\u003dtrue\u0026embeds_enable
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC127INData Raw: 6c 35 5f 70 6f 73 74 5f 69 6e 74 65 72 72 75 70 74 5f 72 65 61 64 61 68 65 61 64 5c 75 30 30 33 64 32 30 5c 75 30 30 32 36 77 65 62 5f 6f 70 5f 65 6e 64 70 6f 69 6e 74 5f 62 61 6e 6c 69 73 74 5c 75 30 30 33 64 5b 5d 5c 75 30 30 32 36 68 74 6d 6c 35 5f 61 75 74 6f 6e 61 76 5f 63 61 70 5f 69 64 6c 65 5f 73 65 63 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 6d 6f 76 65 5f 6e 6f 74 5f 73 65 72 76 61 62 6c 65 5f 63 68 65 63 6b 5f 6b 69 6c 6c 73 77 69 74 63 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 69 6f 73 5f 66 6f 72 63 65 5f 73 65 65 6b 5f 74 6f 5f 7a 65 72 6f 5f 6f 6e 5f 73 74 6f 70 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 70 6c 61 79 65 72 5f 61 64 73 5f 73 65 74 5f 61 64 66 6f 72 6d 61 74 5f 6f 6e 5f
                                                                                                                                                                                                                                            Data Ascii: l5_post_interrupt_readahead\u003d20\u0026web_op_endpoint_banlist\u003d[]\u0026html5_autonav_cap_idle_secs\u003d0\u0026html5_remove_not_servable_check_killswitch\u003dtrue\u0026html5_ios_force_seek_to_zero_on_stop\u003dtrue\u0026player_ads_set_adformat_on_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC128INData Raw: 70 6c 61 79 65 72 5f 73 68 6f 77 5f 6d 75 73 69 63 5f 69 6e 5f 74 68 69 73 5f 76 69 64 65 6f 5f 67 72 61 70 68 69 63 5c 75 30 30 33 64 76 69 64 65 6f 5f 74 68 75 6d 62 6e 61 69 6c 5c 75 30 30 32 36 75 73 65 5f 75 6e 64 65 66 69 6e 65 64 5f 63 73 6e 5f 61 6e 79 5f 6c 61 79 65 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 6a 75 6d 62 6f 5f 75 6c 6c 5f 6e 6f 6e 73 74 72 65 61 6d 69 6e 67 5f 6d 66 66 61 5f 6d 73 5c 75 30 30 33 64 34 30 30 30 5c 75 30 30 32 36 77 65 62 5f 70 6c 61 79 65 72 5f 67 76 69 5f 77 65 78 69 74 5f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 5f 75 6e 70 6c 75 67 67 65 64 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 65 6e 61 62 6c 65 5f 6d 69 78 65 64 5f 64 69 72 65 63 74 69 6f 6e 5f 66 6f 72 6d 61 74 74 65 64 5f 73 74 72
                                                                                                                                                                                                                                            Data Ascii: player_show_music_in_this_video_graphic\u003dvideo_thumbnail\u0026use_undefined_csn_any_layer\u003dtrue\u0026html5_jumbo_ull_nonstreaming_mffa_ms\u003d4000\u0026web_player_gvi_wexit_living_room_unplugged\u003dtrue\u0026enable_mixed_direction_formatted_str
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC129INData Raw: 5f 72 61 6e 67 65 5f 66 6c 61 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 65 6c 61 79 65 64 5f 72 65 74 72 79 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 72 65 77 72 69 74 65 5f 6d 61 6e 69 66 65 73 74 6c 65 73 73 5f 66 6f 72 5f 63 6f 6e 74 69 6e 75 69 74 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 77 65 62 5f 67 65 6c 5f 64 65 62 6f 75 6e 63 65 5f 6d 73 5c 75 30 30 33 64 31 30 30 30 30 5c 75 30 30 32 36 6d 61 6e 69 66 65 73 74 6c 65 73 73 5f 70 6f 73 74 5f 6c 69 76 65 5f 75 66 70 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 79 74 69 64 62 5f 73 74 6f 70 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 63 6f 6d 6d 69 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f
                                                                                                                                                                                                                                            Data Ascii: _range_flag\u003dtrue\u0026html5_delayed_retry_delay_ms\u003d0\u0026html5_rewrite_manifestless_for_continuity\u003dtrue\u0026web_gel_debounce_ms\u003d10000\u0026manifestless_post_live_ufph\u003dtrue\u0026ytidb_stop_transaction_commit\u003dtrue\u0026html5_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC130INData Raw: 64 5b 5d 5c 75 30 30 32 36 77 65 62 5f 75 6e 70 6c 75 67 67 65 64 5f 70 61 63 66 5f 65 6e 61 62 6c 65 5f 76 69 64 65 6f 5f 6f 76 65 72 6c 61 79 5f 6f 6e 5f 69 6e 70 6c 61 79 65 72 5f 73 6c 6f 74 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 5f 75 73 65 5f 63 61 73 63 61 64 69 6e 67 5f 64 65 6c 65 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 64 65 6c 61 79 5f 69 6e 69 74 69 61 6c 5f 6c 6f 61 64 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 61 64 73 5f 70 72 65 72 6f 6c 6c 5f 6c 6f 63 6b 5f 74 69 6d 65 6f 75 74 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 31 35 30 30 30 5c 75 30 30 32 36 68 74 6d 6c 35 5f 67 61 70 6c 65 73 73 5f 6d 61 78 5f 70 6c 61 79 65 64 5f
                                                                                                                                                                                                                                            Data Ascii: d[]\u0026web_unplugged_pacf_enable_video_overlay_on_inplayer_slot\u003dtrue\u0026orchestration_use_cascading_delete\u003dtrue\u0026html5_delay_initial_loading\u003dtrue\u0026html5_ads_preroll_lock_timeout_delay_ms\u003d15000\u0026html5_gapless_max_played_
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC132INData Raw: 73 5f 61 73 5f 65 72 72 6f 72 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 71 6f 65 5f 75 73 65 72 5f 69 6e 74 65 6e 74 5f 6d 61 74 63 68 5f 68 65 61 6c 74 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 68 74 6d 6c 35 5f 67 61 70 6c 65 73 73 5f 73 65 65 6b 5f 74 6f 6c 65 72 61 6e 63 65 5f 73 65 63 73 5c 75 30 30 33 64 33 2e 30 5c 75 30 30 32 36 70 6c 61 79 72 65 61 64 79 5f 66 69 72 73 74 5f 70 6c 61 79 5f 65 78 70 69 72 61 74 69 6f 6e 5c 75 30 30 33 64 2d 31 22 2c 22 64 69 73 61 62 6c 65 46 75 6c 6c 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 63 73 70 4e 6f 6e 63 65 22 3a 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 2c 22 63 61 6e 61 72 79 53 74 61 74 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 61 73 79 6e
                                                                                                                                                                                                                                            Data Ascii: s_as_error\u003dtrue\u0026html5_qoe_user_intent_match_health\u003dtrue\u0026html5_gapless_seek_tolerance_secs\u003d3.0\u0026playready_first_play_expiration\u003d-1","disableFullscreen":true,"cspNonce":"b/XlXWYGPKz2HqS3NnYZpQ","canaryState":"none","datasyn
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC133INData Raw: 30 32 2c 32 34 30 37 37 31 34 35 2c 32 34 30 38 30 37 33 38 2c 32 34 30 38 32 36 36 32 2c 32 34 30 38 33 31 36 32 2c 32 34 30 38 33 31 36 33 2c 32 34 30 38 33 31 38 38 2c 32 34 30 38 33 31 38 39 2c 32 34 30 38 37 32 39 36 2c 32 34 30 38 39 33 37 35 2c 32 34 30 39 34 37 31 36 2c 32 34 30 39 35 39 38 39 2c 32 34 30 39 36 34 38 31 2c 32 34 30 39 37 34 36 35 5d 2c 22 4c 49 56 45 5f 43 48 41 54 5f 53 45 4e 44 5f 4d 45 53 53 41 47 45 5f 41 43 54 49 4f 4e 22 3a 22 6c 69 76 65 5f 63 68 61 74 2f 77 61 74 63 68 5f 70 61 67 65 2f 73 65 6e 64 22 2c 22 52 4f 4f 54 5f 56 45 5f 54 59 50 45 22 3a 33 38 33 32 2c 22 43 4c 49 45 4e 54 5f 50 52 4f 54 4f 43 4f 4c 22 3a 22 48 54 54 50 2f 31 2e 31 22 2c 22 43 4c 49 45 4e 54 5f 54 52 41 4e 53 50 4f 52 54 22 3a 22 74 63 70 22 2c
                                                                                                                                                                                                                                            Data Ascii: 02,24077145,24080738,24082662,24083162,24083163,24083188,24083189,24087296,24089375,24094716,24095989,24096481,24097465],"LIVE_CHAT_SEND_MESSAGE_ACTION":"live_chat/watch_page/send","ROOT_VE_TYPE":3832,"CLIENT_PROTOCOL":"HTTP/1.1","CLIENT_TRANSPORT":"tcp",
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC134INData Raw: 33 64 31 2c 79 74 70 6f 2e 62 6f 2e 64 73 73 5c 75 30 30 33 64 31 2c 79 74 70 6f 2e 62 6f 2e 64 6d 5c 75 30 30 33 64 31 30 30 2e 30 30 30 2c 79 74 70 6f 2e 62 6f 2e 64 73 5c 75 30 30 33 64 31 30 30 2e 30 30 30 22 2c 22 56 49 53 49 54 4f 52 5f 44 41 54 41 22 3a 22 43 67 74 53 63 6e 56 72 64 44 6b 34 52 6d 39 75 55 53 69 55 72 49 4b 4b 42 67 25 33 44 25 33 44 22 2c 22 53 45 41 52 43 48 42 4f 58 5f 48 4f 53 54 5f 4f 56 45 52 52 49 44 45 22 3a 22 73 75 67 67 65 73 74 71 75 65 72 69 65 73 2d 63 6c 69 65 6e 74 73 36 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2c 22 48 49 44 45 5f 52 45 4d 4f 56 45 5f 4c 49 4e 4b 22 3a 66 61 6c 73 65 7d 2c 22 53 42 4f 58 5f 4a 53 5f 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 73 2f 64 65
                                                                                                                                                                                                                                            Data Ascii: 3d1,ytpo.bo.dss\u003d1,ytpo.bo.dm\u003d100.000,ytpo.bo.ds\u003d100.000","VISITOR_DATA":"CgtScnVrdDk4Rm9uUSiUrIKKBg%3D%3D","SEARCHBOX_HOST_OVERRIDE":"suggestqueries-clients6.youtube.com","HIDE_REMOVE_LINK":false},"SBOX_JS_URL":"https://www.youtube.com/s/de
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC136INData Raw: 77 6e 6c 6f 61 64 73 3f 22 2c 22 44 45 4c 45 54 45 5f 46 52 4f 4d 5f 44 4f 57 4e 4c 4f 41 44 53 22 3a 22 52 65 6d 6f 76 65 20 66 72 6f 6d 20 64 6f 77 6e 6c 6f 61 64 73 22 2c 22 44 45 53 43 52 49 50 54 49 4f 4e 22 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 44 4f 57 4e 4c 4f 41 44 22 3a 22 44 6f 77 6e 6c 6f 61 64 22 2c 22 44 4f 57 4e 4c 4f 41 44 45 44 22 3a 22 44 6f 77 6e 6c 6f 61 64 65 64 22 2c 22 44 4f 57 4e 4c 4f 41 44 49 4e 47 22 3a 22 44 6f 77 6e 6c 6f 61 64 69 6e 67 22 2c 22 44 4f 57 4e 4c 4f 41 44 49 4e 47 5f 50 45 52 43 45 4e 54 22 3a 22 44 6f 77 6e 6c 6f 61 64 69 6e 67 2e 2e 2e 20 24 70 65 72 63 65 6e 74 25 22 2c 22 44 4f 57 4e 4c 4f 41 44 53 22 3a 22 44 6f 77 6e 6c 6f 61 64 73 22 2c 22 44 4f 57 4e 4c 4f 41 44 53 5f 41 56 41 49 4c 41 42 49 4c
                                                                                                                                                                                                                                            Data Ascii: wnloads?","DELETE_FROM_DOWNLOADS":"Remove from downloads","DESCRIPTION":"Description","DOWNLOAD":"Download","DOWNLOADED":"Downloaded","DOWNLOADING":"Downloading","DOWNLOADING_PERCENT":"Downloading... $percent%","DOWNLOADS":"Downloads","DOWNLOADS_AVAILABIL
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC137INData Raw: 4e 22 3a 22 4b 65 65 70 20 74 68 69 73 20 77 69 6e 64 6f 77 20 6f 70 65 6e 20 74 6f 20 63 6f 6e 74 69 6e 75 65 22 2c 22 4c 49 42 52 41 52 59 5f 47 55 49 44 45 5f 49 54 45 4d 5f 45 44 55 5f 54 45 58 54 22 3a 22 46 69 6e 64 20 79 6f 75 72 20 68 69 73 74 6f 72 79 2c 20 70 6c 61 79 6c 69 73 74 73 2c 20 70 75 72 63 68 61 73 65 73 2c 20 61 6e 64 20 6d 6f 72 65 22 2c 22 4c 49 42 52 41 52 59 5f 47 55 49 44 45 5f 49 54 45 4d 5f 45 44 55 5f 54 49 54 4c 45 22 3a 22 43 0d 0a
                                                                                                                                                                                                                                            Data Ascii: N":"Keep this window open to continue","LIBRARY_GUIDE_ITEM_EDU_TEXT":"Find your history, playlists, purchases, and more","LIBRARY_GUIDE_ITEM_EDU_TITLE":"C
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC137INData Raw: 32 38 34 33 0d 0a 68 65 63 6b 20 6f 75 74 20 79 6f 75 72 20 6e 65 77 20 4c 69 62 72 61 72 79 22 2c 22 4c 4f 43 41 4c 5f 54 49 4d 45 5f 4c 41 42 45 4c 22 3a 22 4c 6f 63 61 6c 20 54 69 6d 65 22 2c 22 4c 4f 47 4f 5f 41 4c 54 5f 4c 41 42 45 4c 22 3a 22 59 6f 75 54 75 62 65 20 48 6f 6d 65 22 2c 22 4d 41 4e 41 47 45 5f 4d 45 4d 42 45 52 53 48 49 50 5f 45 44 55 5f 54 45 58 54 22 3a 22 41 63 63 65 73 73 20 79 6f 75 72 20 62 65 6e 65 66 69 74 73 20 61 6e 64 20 6d 61 6e 61 67 65 20 79 6f 75 72 20 6d 65 6d 62 65 72 73 68 69 70 20 66 72 6f 6d 20 68 65 72 65 2e 22 2c 22 4d 45 4e 54 49 4f 4e 53 5f 45 44 55 5f 54 45 58 54 22 3a 22 47 6f 20 74 6f 20 74 68 65 20 48 65 6c 70 20 43 65 6e 74 65 72 20 74 6f 20 73 65 65 20 68 6f 77 20 6d 65 6e 74 69 6f 6e 73 20 77 6f 72 6b 20
                                                                                                                                                                                                                                            Data Ascii: 2843heck out your new Library","LOCAL_TIME_LABEL":"Local Time","LOGO_ALT_LABEL":"YouTube Home","MANAGE_MEMBERSHIP_EDU_TEXT":"Access your benefits and manage your membership from here.","MENTIONS_EDU_TEXT":"Go to the Help Center to see how mentions work
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC138INData Raw: 63 68 65 64 20 74 68 65 20 6c 65 66 74 20 6f 66 20 74 68 65 20 69 6d 61 67 65 22 2c 22 52 45 41 43 48 5f 52 49 47 48 54 5f 4f 46 5f 49 4d 41 47 45 5f 54 45 58 54 22 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 72 69 67 68 74 20 6f 66 20 74 68 65 20 69 6d 61 67 65 22 2c 22 52 45 41 43 48 5f 54 4f 50 5f 4f 46 5f 49 4d 41 47 45 5f 54 45 58 54 22 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 69 6d 61 67 65 22 2c 22 52 45 4d 45 4d 42 45 52 5f 4d 59 5f 53 45 54 54 49 4e 47 53 22 3a 22 52 65 6d 65 6d 62 65 72 20 6d 79 20 73 65 74 74 69 6e 67 73 22 2c 22 52 45 50 4f 53 49 54 49 4f 4e 5f 49 4d 41 47 45 5f 48 4f 52 49 5a 4f 4e 54 41 4c 4c 59 5f 4c 41 42 45 4c 22 3a 22 55 73 65 20 6c 65
                                                                                                                                                                                                                                            Data Ascii: ched the left of the image","REACH_RIGHT_OF_IMAGE_TEXT":"You have reached the right of the image","REACH_TOP_OF_IMAGE_TEXT":"You have reached the top of the image","REMEMBER_MY_SETTINGS":"Remember my settings","REPOSITION_IMAGE_HORIZONTALLY_LABEL":"Use le
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC140INData Raw: 2c 22 53 48 41 52 45 5f 50 4f 53 54 5f 45 44 55 5f 54 45 58 54 22 3a 22 4e 6f 77 20 79 6f 75 20 63 61 6e 20 73 68 61 72 65 20 70 6f 73 74 73 20 6f 6e 20 59 6f 75 54 75 62 65 22 2c 22 53 48 4f 57 5f 4c 45 53 53 22 3a 22 53 68 6f 77 20 6c 65 73 73 22 2c 22 53 48 4f 57 5f 4d 4f 52 45 22 3a 22 53 68 6f 77 20 6d 6f 72 65 22 2c 22 53 49 47 4e 5f 49 4e 5f 4c 41 42 45 4c 22 3a 22 53 69 67 6e 20 69 6e 22 2c 22 53 55 42 53 5f 46 49 4c 54 45 52 5f 45 44 55 5f 43 48 41 4e 4e 45 4c 5f 54 45 58 54 22 3a 22 4e 6f 77 20 73 68 6f 77 69 6e 67 20 6e 65 77 20 76 69 64 65 6f 73 20 66 72 6f 6d 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 2e 22 2c 22 53 55 42 53 5f 46 49 4c 54 45 52 5f 45 44 55 5f 54 45 58 54 22 3a 22 53 65 65 20 6e 65 77 20 76 69 64 65 6f 73 20 66 72 6f 6d 20 65 61
                                                                                                                                                                                                                                            Data Ascii: ,"SHARE_POST_EDU_TEXT":"Now you can share posts on YouTube","SHOW_LESS":"Show less","SHOW_MORE":"Show more","SIGN_IN_LABEL":"Sign in","SUBS_FILTER_EDU_CHANNEL_TEXT":"Now showing new videos from this channel.","SUBS_FILTER_EDU_TEXT":"See new videos from ea
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC141INData Raw: 77 2e 79 74 63 73 69 29 20 7b 77 69 6e 64 6f 77 2e 79 74 63 73 69 2e 74 69 63 6b 28 27 63 73 6c 27 2c 20 6e 75 6c 6c 2c 20 27 27 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 35 30 30 3b 37 30 30 26 66 61 6d 69 6c 79 3d 59 6f 75 54 75 62 65 2b 53 61 6e 73 3a 77 67 68 74 40 33 30 30 2e 2e 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 6e 6f 6e 63 65 3d 22 4f 6e 2f 4f 2b 72 6d 59 59 43 65 54 74 52 55 38 53 39 47 48 6b 77 22 3e 3c 73 63 72 69 70 74 20 6e 61 6d 65 3d 22 77 77 77 2d 72 6f 62 6f 74 6f 22 20 6e 6f 6e
                                                                                                                                                                                                                                            Data Ascii: w.ytcsi) {window.ytcsi.tick('csl', null, '');}</script><link rel="stylesheet" href="//fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap" nonce="On/O+rmYYCeTtRU8S9GHkw"><script name="www-roboto" non
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC142INData Raw: 6f 6e 63 65 3d 22 4f 6e 2f 4f 2b 72 6d 59 59 43 65 54 74 52 55 38 53 39 47 48 6b 77 22 3e 79 74 64 2d 6d 61 73 74 68 65 61 64 2e 73 68 65 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 39 38 29 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 35 36 70 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 79 74 64 2d 6d
                                                                                                                                                                                                                                            Data Ascii: once="On/O+rmYYCeTtRU8S9GHkw">ytd-masthead.shell{background:rgba(255,255,255,0.98);position:fixed;top:0;right:0;left:0;display:-ms-flex;display:-webkit-flex;display:flex;height:56px;-ms-flex-align:center;-webkit-align-items:center;align-items:center}ytd-m
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC143INData Raw: 73 68 65 6c 6c 2e 64 61 72 6b 20 2e 79 74 2d 69 63 6f 6e 73 2d 65 78 74 20 79 74 64 2d 6d 61 73 74 68 65 61 64 2e 73 68 65 6c 6c 2e 74 68 65 61 74 65 72 20 2e 79 74 2d 69 63 6f 6e 73 2d 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 66 66 66 7d 79 74 64 2d 6d 61 73 74 68 65 61 64 20 73 76 67 23 79 74 2d 6c 6f 67 6f 2d 73 76 67 7b 77 69 64 74 68 3a 38 30 70 78 7d 79 74 64 2d 6d 61 73 74 68 65 61 64 20 73 76 67 23 79 74 2d 6c 6f 67 6f 2d 72 65 64 2d 73 76 67 7b 77 69 64 74 68 3a 31 30 36 2e 34 70 78 7d 79 74 64 2d 6d 61 73 74 68 65 61 64 20 73 76 67 23 79 74 2d 6c 6f 67 6f 2d 75 70 64 61 74 65 64 2d 73 76 67 7b 77 69 64 74 68 3a 39 30 70 78 7d 79 74 64 2d 6d 61 73 74 68 65 61 64 20 73 76 67 23 79 74 2d 6c 6f 67 6f 2d 72 65 64 2d 75 70 64 61 74 65 64 2d 73 76 67 7b
                                                                                                                                                                                                                                            Data Ascii: shell.dark .yt-icons-ext ytd-masthead.shell.theater .yt-icons-ext{fill:#ffffff}ytd-masthead svg#yt-logo-svg{width:80px}ytd-masthead svg#yt-logo-red-svg{width:106.4px}ytd-masthead svg#yt-logo-updated-svg{width:90px}ytd-masthead svg#yt-logo-red-updated-svg{
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC145INData Raw: 72 65 64 2d 73 76 67 20 23 79 6f 75 74 75 62 65 2d 72 65 64 2d 70 61 74 68 73 20 70 61 74 68 2c 79 74 64 2d 6d 61 73 74 68 65 61 64 20 73 76 67 23 79 74 2d 6c 6f 67 6f 2d 75 70 64 61 74 65 64 2d 73 76 67 20 23 79 6f 75 74 75 62 65 2d 70 61 74 68 73 20 70 61 74 68 2c 79 74 64 2d 6d 61 73 74 68 65 61 64 20 73 76 67 23 79 74 2d 6c 6f 67 6f 2d 72 65 64 2d 75 70 64 61 74 65 64 2d 73 76 67 20 23 79 6f 75 74 75 62 65 2d 72 65 64 2d 70 61 74 68 73 20 70 61 74 68 7b 66 69 6c 6c 3a 23 32 38 32 38 32 38 7d 79 74 64 2d 6d 61 73 74 68 65 61 64 2e 64 61 72 6b 20 73 76 67 23 79 74 2d 6c 6f 67 6f 2d 73 76 67 20 23 79 6f 75 74 75 62 65 2d 70 61 74 68 73 20 70 61 74 68 2c 79 74 64 2d 6d 61 73 74 68 65 61 64 2e 64 61 72 6b 20 73 76 67 23 79 74 2d 6c 6f 67 6f 2d 72 65 64 2d
                                                                                                                                                                                                                                            Data Ascii: red-svg #youtube-red-paths path,ytd-masthead svg#yt-logo-updated-svg #youtube-paths path,ytd-masthead svg#yt-logo-red-updated-svg #youtube-red-paths path{fill:#282828}ytd-masthead.dark svg#yt-logo-svg #youtube-paths path,ytd-masthead.dark svg#yt-logo-red-
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC146INData Raw: 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 68 73 6c 28 30 2c 30 25 2c 35 33 2e 33 25 29 7d 23 73 65 61 72 63 68 2d 69 6e 70 75 74 2e 79 74 64 2d 73 65 61 72 63 68 62 6f 78 2d 73 70 74 20 23 73 65 61 72 63 68 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 68 73 6c 28 30 2c 30 25 2c 35 33 2e 33 25 29 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 63 6c 61 73 73 3d 22 6b 65 76 6c 61 72 5f 67 6c 6f 62 61 6c 5f 73 74 79 6c 65 73 22 20 6e 6f 6e 63 65 3d 22 4f 6e 2f 4f 2b 72 6d 59 59 43 65 54 74 52 55 38 53 39 47 48 6b 77 22 3e 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 66 39 66 39 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75
                                                                                                                                                                                                                                            Data Ascii: placeholder{color:hsl(0,0%,53.3%)}#search-input.ytd-searchbox-spt #search:-ms-input-placeholder{color:hsl(0,0%,53.3%)}</style><style class="kevlar_global_styles" nonce="On/O+rmYYCeTtRU8S9GHkw">html{background-color:#f9f9f9!important;-webkit-text-size-adju
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC147INData Raw: 32 31 39 34 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 77 68 67 59 72 7a 5a 67 59 76 59 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 77 68 67 59 72 7a 5a 67 59 76 59 43 6f 6e 6e 65 63 74 65 7a 2d 76 6f 75 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74
                                                                                                                                                                                                                                            Data Ascii: 2194<link rel="canonical" href="https://www.youtube.com/watch?v=whgYrzZgYvY"><link rel="alternate" media="handheld" href="https://m.youtube.com/watch?v=whgYrzZgYvYConnectez-vous"><link rel="alternate" media="only screen and (max-width: 640px)" href="htt
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC148INData Raw: 73 6f 6e 26 61 6d 70 3b 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 25 32 46 77 61 74 63 68 25 33 46 76 25 33 44 77 68 67 59 72 7a 5a 67 59 76 59 22 20 74 69 74 6c 65 3d 22 50 6f 72 74 61 69 6c 20 43 6c 69 65 6e 74 20 4b 4d 43 4c 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 78 6d 6c 2b 6f 65 6d 62 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 6f 65 6d 62 65 64 3f 66 6f 72 6d 61 74 3d 78 6d 6c 26 61 6d 70 3b 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 25 32 46 77 61 74 63 68 25 33 46 76 25 33 44 77 68 67 59 72 7a 5a 67 59 76 59 22 20
                                                                                                                                                                                                                                            Data Ascii: son&amp;url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DwhgYrzZgYvY" title="Portail Client KMCL"><link rel="alternate" type="text/xml+oembed" href="https://www.youtube.com/oembed?format=xml&amp;url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DwhgYrzZgYvY"
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC150INData Raw: 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 77 65 62 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 77 68 67 59 72 7a 5a 67 59 76 59 43 6f 6e 6e 65 63 74 65 7a 2d 76 6f 75 73 26 61 6d 70 3b 66 65 61 74 75 72 65 3d 61 70 70 6c 69 6e 6b 73 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 76 69 64 65 6f 2e 6f 74 68 65 72 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 76 69 64 65 6f 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 77 68 67 59 72 7a 5a 67 59 76 59 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65
                                                                                                                                                                                                                                            Data Ascii: meta property="al:web:url" content="http://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous&amp;feature=applinks"><meta property="og:type" content="video.other"><meta property="og:video:url" content="https://www.youtube.com/embed/whgYrzZgYvY"><meta prope
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC151INData Raw: 65 6f 3a 74 61 67 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d 70 72 69 6d 61 6e 74 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 76 69 64 65 6f 3a 74 61 67 22 20 63 6f 6e 74 65 6e 74 3d 22 47 45 44 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 76 69 64 65 6f 3a 74 61 67 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 6e 6e 65 78 69 6f 6e 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 76 69 64 65 6f 3a 74 61 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 c3 a9 73 65 61 75 78 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 76 69 64 65 6f 3a 74 61 67 22 20 63 6f 6e 74 65 6e 74 3d 22 6d 6f 62 69 6c 69 74 c3 a9 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 76 69 64 65 6f 3a 74 61 67 22 20 63 6f 6e
                                                                                                                                                                                                                                            Data Ascii: eo:tag" content="imprimante"><meta property="og:video:tag" content="GED"><meta property="og:video:tag" content="Connexion"><meta property="og:video:tag" content="rseaux"><meta property="og:video:tag" content="mobilit"><meta property="og:video:tag" con
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC152INData Raw: 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 77 68 67 59 72 7a 5a 67 59 76 59 43 6f 6e 6e 65 63 74 65 7a 2d 76 6f 75 73 26 61 6d 70 3b 66 65 61 74 75 72 65 3d 61 70 70 6c 69 6e 6b 73 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 6e 61 6d 65 3a 67 6f 6f 67 6c 65 70 6c 61 79 22 20 63 6f 6e 74 65 6e 74 3d 22 59 6f 75 54 75 62 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 69 64 3a 67 6f 6f 67 6c 65 70 6c 61 79 22 20 63 6f 6e 74 65 6e 74 3d 22 63 6f 6d 2e 67 6f 6f 67 6c 65 2e 61 6e 64 72 6f 69 64 2e 79 6f 75 74 75 62 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 75 72 6c 3a 67 6f 6f 67 6c 65 70 6c 61 79 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77
                                                                                                                                                                                                                                            Data Ascii: e.com/watch?v=whgYrzZgYvYConnectez-vous&amp;feature=applinks"><meta name="twitter:app:name:googleplay" content="YouTube"><meta name="twitter:app:id:googleplay" content="com.google.android.youtube"><meta name="twitter:app:url:googleplay" content="https://w
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC153INData Raw: 6e 6b 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 4d 43 4c 20 2d 20 4b 4f 4e 49 43 41 20 4d 49 4e 4f 4c 54 41 20 43 45 4e 54 52 45 20 4c 4f 49 52 45 22 3e 3c 2f 73 70 61 6e 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 20 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 20 22 40 74 79 70 65 22 3a 20 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 20 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 3a 20 5b 7b 22 40 74 79 70 65 22 3a 20 22 4c 69 73 74 49 74 65 6d 22 2c 20 22 70 6f 73 69 74 69 6f 6e 22 3a 20 31 2c 20
                                                                                                                                                                                                                                            Data Ascii: nk itemprop="name" content="KMCL - KONICA MINOLTA CENTRE LOIRE"></span><script type="application/ld+json" nonce="b/XlXWYGPKz2HqS3NnYZpQ">{"@context": "http://schema.org", "@type": "BreadcrumbList", "itemListElement": [{"@type": "ListItem", "position": 1,
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC155INData Raw: 2c 48 52 2c 48 54 2c 48 55 2c 49 44 2c 49 45 2c 49 4c 2c 49 4d 2c 49 4e 2c 49 4f 2c 49 51 2c 49 52 2c 49 53 2c 49 54 2c 4a 45 2c 4a 4d 2c 4a 4f 2c 4a 50 2c 4b 45 2c 4b 47 2c 4b 48 2c 4b 49 2c 4b 4d 2c 4b 4e 2c 4b 50 2c 4b 52 2c 4b 57 2c 4b 59 2c 4b 5a 2c 4c 41 2c 4c 42 2c 4c 43 2c 4c 49 2c 4c 4b 2c 4c 52 2c 4c 53 2c 4c 54 2c 4c 55 2c 4c 56 2c 4c 59 2c 4d 41 2c 4d 43 2c 4d 44 2c 4d 45 2c 4d 46 2c 4d 47 2c 4d 48 2c 4d 4b 2c 4d 4c 2c 4d 4d 2c 4d 4e 2c 4d 4f 2c 4d 50 2c 4d 51 2c 4d 52 2c 4d 53 2c 4d 54 2c 4d 55 2c 4d 56 2c 4d 57 2c 4d 58 2c 4d 59 2c 4d 5a 2c 4e 41 2c 4e 43 2c 4e 45 2c 4e 46 2c 4e 47 2c 4e 49 2c 4e 4c 2c 4e 4f 2c 4e 50 2c 4e 52 2c 4e 55 2c 4e 5a 2c 4f 4d 2c 50 41 2c 50 45 2c 50 46 2c 50 47 2c 50 48 2c 50 4b 2c 50 4c 2c 50 4d 2c 50 4e 2c 50 52
                                                                                                                                                                                                                                            Data Ascii: ,HR,HT,HU,ID,IE,IL,IM,IN,IO,IQ,IR,IS,IT,JE,JM,JO,JP,KE,KG,KH,KI,KM,KN,KP,KR,KW,KY,KZ,LA,LB,LC,LI,LK,LR,LS,LT,LU,LV,LY,MA,MC,MD,ME,MF,MG,MH,MK,ML,MM,MN,MO,MP,MQ,MR,MS,MT,MU,MV,MW,MX,MY,MZ,NA,NC,NE,NF,NG,NI,NL,NO,NP,NR,NU,NZ,OM,PA,PE,PF,PG,PH,PK,PL,PM,PN,PR
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC155INData Raw: 38 30 30 30 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 47 46 45 45 44 42 41 43 4b 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 69 73 5f 76 69 65 77 65 64 5f 6c 69 76 65 22 2c 22 76 61 6c 75 65 22 3a 22 46 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 65 22 2c 22 76 61 6c 75 65 22 3a 22 32 34 30 38 38 39 36 38 2c 32 34 30 38 35 38 31 31 2c 32 33 39 34 34 37 37 39 2c 32 34 30 32 37 37 30 32 2c 32 34 30 30 37 32 34 36 2c 32 33 39 39 38 30 35 36 2c 32 34 30 39 37 34 36 35 2c 32 34 30 35 38 33 38 30 2c 32 34 30 30 31 33
                                                                                                                                                                                                                                            Data Ascii: 8000{"responseContext":{"serviceTrackingParams":[{"service":"GFEEDBACK","params":[{"key":"is_viewed_live","value":"False"},{"key":"logged_in","value":"0"},{"key":"e","value":"24088968,24085811,23944779,24027702,24007246,23998056,24097465,24058380,240013
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC157INData Raw: 79 62 61 63 6b 4d 6f 64 65 22 3a 22 50 4c 41 59 42 41 43 4b 5f 4d 4f 44 45 5f 41 4c 4c 4f 57 22 7d 7d 2c 22 63 6f 6e 74 65 78 74 50 61 72 61 6d 73 22 3a 22 51 30 46 46 55 30 46 6e 5a 30 4d 3d 22 7d 2c 22 73 74 72 65 61 6d 69 6e 67 44 61 74 61 22 3a 7b 22 65 78 70 69 72 65 73 49 6e 53 65 63 6f 6e 64 73 22 3a 22 32 31 35 34 30 22 2c 22 66 6f 72 6d 61 74 73 22 3a 5b 7b 22 69 74 61 67 22 3a 31 38 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 33 2d 2d 2d 73 6e 2d 34 67 35 65 36 6e 73 72 2e 67 6f 6f 67 6c 65 76 69 64 65 6f 2e 63 6f 6d 2f 76 69 64 65 6f 70 6c 61 79 62 61 63 6b 3f 65 78 70 69 72 65 3d 31 36 33 31 36 34 34 32 37 36 5c 75 30 30 32 36 65 69 3d 46 4a 5a 41 59 61 2d 72 44 75 54 51 38 67 4f 4d 33 6f 32 6f 42 67 5c 75 30 30 32 36 69 70 3d 38 34 2e
                                                                                                                                                                                                                                            Data Ascii: ybackMode":"PLAYBACK_MODE_ALLOW"}},"contextParams":"Q0FFU0FnZ0M="},"streamingData":{"expiresInSeconds":"21540","formats":[{"itag":18,"url":"https://r3---sn-4g5e6nsr.googlevideo.com/videoplayback?expire=1631644276\u0026ei=FJZAYa-rDuTQ8gOM3o2oBg\u0026ip=84.
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC158INData Raw: 36 31 34 37 22 2c 22 63 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 22 3a 22 34 30 37 31 31 33 36 22 2c 22 71 75 61 6c 69 74 79 22 3a 22 6d 65 64 69 75 6d 22 2c 22 66 70 73 22 3a 32 35 2c 22 71 75 61 6c 69 74 79 4c 61 62 65 6c 22 3a 22 33 36 30 70 22 2c 22 70 72 6f 6a 65 63 74 69 6f 6e 54 79 70 65 22 3a 22 52 45 43 54 41 4e 47 55 4c 41 52 22 2c 22 61 76 65 72 61 67 65 42 69 74 72 61 74 65 22 3a 33 37 34 34 33 39 2c 22 61 75 64 69 6f 51 75 61 6c 69 74 79 22 3a 22 41 55 44 49 4f 5f 51 55 41 4c 49 54 59 5f 4c 4f 57 22 2c 22 61 70 70 72 6f 78 44 75 72 61 74 69 6f 6e 4d 73 22 3a 22 38 36 39 38 31 22 2c 22 61 75 64 69 6f 53 61 6d 70 6c 65 52 61 74 65 22 3a 22 34 34 31 30 30 22 2c 22 61 75 64 69 6f 43 68 61 6e 6e 65 6c 73 22 3a 32 7d 2c 7b 22 69 74 61 67 22 3a 32 32 2c
                                                                                                                                                                                                                                            Data Ascii: 6147","contentLength":"4071136","quality":"medium","fps":25,"qualityLabel":"360p","projectionType":"RECTANGULAR","averageBitrate":374439,"audioQuality":"AUDIO_QUALITY_LOW","approxDurationMs":"86981","audioSampleRate":"44100","audioChannels":2},{"itag":22,
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC159INData Raw: 2e 32 5c 22 22 2c 22 62 69 74 72 61 74 65 22 3a 31 31 36 31 34 35 35 2c 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69 67 68 74 22 3a 37 32 30 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 22 31 35 32 36 33 39 36 31 39 30 33 31 30 38 32 39 22 2c 22 71 75 61 6c 69 74 79 22 3a 22 68 64 37 32 30 22 2c 22 66 70 73 22 3a 32 35 2c 22 71 75 61 6c 69 74 79 4c 61 62 65 6c 22 3a 22 37 32 30 70 22 2c 22 70 72 6f 6a 65 63 74 69 6f 6e 54 79 70 65 22 3a 22 52 45 43 54 41 4e 47 55 4c 41 52 22 2c 22 61 75 64 69 6f 51 75 61 6c 69 74 79 22 3a 22 41 55 44 49 4f 5f 51 55 41 4c 49 54 59 5f 4d 45 44 49 55 4d 22 2c 22 61 70 70 72 6f 78 44 75 72 61 74 69 6f 6e 4d 73 22 3a 22 38 36 39 38 31 22 2c 22 61 75 64 69 6f 53 61 6d 70 6c 65 52 61 74 65 22 3a 22 34 34 31 30 30 22 2c
                                                                                                                                                                                                                                            Data Ascii: .2\"","bitrate":1161455,"width":1280,"height":720,"lastModified":"1526396190310829","quality":"hd720","fps":25,"qualityLabel":"720p","projectionType":"RECTANGULAR","audioQuality":"AUDIO_QUALITY_MEDIUM","approxDurationMs":"86981","audioSampleRate":"44100",
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC161INData Raw: 73 69 67 3d 41 47 33 43 5f 78 41 77 52 41 49 67 63 4d 64 5f 65 4e 6a 30 35 69 32 50 72 4e 65 6b 44 69 6e 65 45 2d 6a 30 62 55 46 41 4c 61 4c 58 48 72 6e 72 6c 63 74 72 69 63 49 43 49 46 58 55 6d 47 6d 42 66 58 59 65 6a 6f 72 48 7a 62 59 33 6d 76 31 44 54 6c 78 75 68 4a 45 43 65 37 6a 75 58 57 6c 4b 74 6d 38 34 22 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 6d 70 34 3b 20 63 6f 64 65 63 73 3d 5c 22 61 76 63 31 2e 36 34 30 30 31 65 5c 22 22 2c 22 62 69 74 72 61 74 65 22 3a 34 33 33 31 32 35 30 2c 22 77 69 64 74 68 22 3a 31 39 32 30 2c 22 68 65 69 67 68 74 22 3a 31 30 38 30 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 22 31 36 30 32 39 35 32 33 35 39 37 38 35 34 38 36 22 2c 22 71 75 61 6c 69 74 79 22 3a 22 68 64 31 30 38 30 22 2c 22 66 70 73
                                                                                                                                                                                                                                            Data Ascii: sig=AG3C_xAwRAIgcMd_eNj05i2PrNekDineE-j0bUFALaLXHrnrlctricICIFXUmGmBfXYejorHzbY3mv1DTlxuhJECe7juXWlKtm84","mimeType":"video/mp4; codecs=\"avc1.64001e\"","bitrate":4331250,"width":1920,"height":1080,"lastModified":"1602952359785486","quality":"hd1080","fps
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC162INData Raw: 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 5c 75 30 30 32 36 6c 73 69 67 3d 41 47 33 43 5f 78 41 77 52 41 49 67 63 4d 64 5f 65 4e 6a 30 35 69 32 50 72 4e 65 6b 44 69 6e 65 45 2d 6a 30 62 55 46 41 4c 61 4c 58 48 72 6e 72 6c 63 74 72 69 63 49 43 49 46 58 55 6d 47 6d 42 66 58 59 65 6a 6f 72 48 7a 62 59 33 6d 76 31 44 54 6c 78 75 68 4a 45 43 65 37 6a 75 58 57 6c 4b 74 6d 38 34 22 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 77 65 62 6d 3b 20 63 6f 64 65 63 73 3d 5c 22 76 70 39 5c 22 22 2c 22 62 69 74 72 61 74 65 22 3a 32 36 34 36 30 30 30 2c 22 77 69 64 74 68 22 3a 31 39 32 30 2c 22 68 65 69 67 68 74 22 3a 31 30 38 30 2c 22 6c 61 73 74 4d 6f 64 69 66
                                                                                                                                                                                                                                            Data Ascii: mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps\u0026lsig=AG3C_xAwRAIgcMd_eNj05i2PrNekDineE-j0bUFALaLXHrnrlctricICIFXUmGmBfXYejorHzbY3mv1DTlxuhJECe7juXWlKtm84","mimeType":"video/webm; codecs=\"vp9\"","bitrate":2646000,"width":1920,"height":1080,"lastModif
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC163INData Raw: 44 73 51 59 75 43 69 62 56 50 45 43 70 76 45 69 67 69 51 39 7a 75 51 77 67 25 33 44 25 33 44 5c 75 30 30 32 36 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 5c 75 30 30 32 36 6c 73 69 67 3d 41 47 33 43 5f 78 41 77 52 41 49 67 63 4d 64 5f 65 4e 6a 30 35 69 32 50 72 4e 65 6b 44 69 6e 65 45 2d 6a 30 62 55 46 41 4c 61 4c 58 48 72 6e 72 6c 63 74 72 69 63 49 43 49 46 58 55 6d 47 6d 42 66 58 59 65 6a 6f 72 48 7a 62 59 33 6d 76 31 44 54 6c 78 75 68 4a 45 43 65 37 6a 75 58 57 6c 4b 74 6d 38 34 22 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 6d 70 34 3b 20 63 6f 64 65 63 73 3d 5c 22 61 76 63 31 2e 34 64 34 30 31 36 5c 22 22 2c 22 62
                                                                                                                                                                                                                                            Data Ascii: DsQYuCibVPECpvEigiQ9zuQwg%3D%3D\u0026lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps\u0026lsig=AG3C_xAwRAIgcMd_eNj05i2PrNekDineE-j0bUFALaLXHrnrlctricICIFXUmGmBfXYejorHzbY3mv1DTlxuhJECe7juXWlKtm84","mimeType":"video/mp4; codecs=\"avc1.4d4016\"","b
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC164INData Raw: 73 2d 57 6a 36 35 4d 2d 63 4c 6c 74 59 66 4d 77 44 32 39 6f 62 69 34 5f 5a 67 69 6d 79 6d 41 69 42 54 51 6f 63 7a 4d 37 6d 5a 77 6d 41 61 34 75 6f 30 49 65 34 2d 7a 42 6e 6d 51 4d 45 34 63 6e 39 7a 59 31 75 43 6e 55 45 38 66 67 25 33 44 25 33 44 5c 75 30 30 32 36 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 5c 75 30 30 32 36 6c 73 69 67 3d 41 47 33 43 5f 78 41 77 52 41 49 67 63 4d 64 5f 65 4e 6a 30 35 69 32 50 72 4e 65 6b 44 69 6e 65 45 2d 6a 30 62 55 46 41 4c 61 4c 58 48 72 6e 72 6c 63 74 72 69 63 49 43 49 46 58 55 6d 47 6d 42 66 58 59 65 6a 6f 72 48 7a 62 59 33 6d 76 31 44 54 6c 78 75 68 4a 45 43 65 37 6a 75 58 57 6c 4b 74 6d 38 34
                                                                                                                                                                                                                                            Data Ascii: s-Wj65M-cLltYfMwD29obi4_ZgimymAiBTQoczM7mZwmAa4uo0Ie4-zBnmQME4cn9zY1uCnUE8fg%3D%3D\u0026lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps\u0026lsig=AG3C_xAwRAIgcMd_eNj05i2PrNekDineE-j0bUFALaLXHrnrlctricICIFXUmGmBfXYejorHzbY3mv1DTlxuhJECe7juXWlKtm84
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC166INData Raw: 72 25 32 43 6c 6d 74 5c 75 30 30 32 36 73 69 67 3d 41 4f 71 30 51 4a 38 77 52 51 49 68 41 50 51 32 79 67 4c 50 37 4b 65 49 67 56 7a 4a 7a 32 72 4e 52 31 6d 48 34 4a 52 69 47 57 33 43 30 37 51 5a 73 30 77 66 4e 61 51 62 41 69 42 6f 58 41 75 6b 6d 37 6f 71 5f 6d 71 55 33 51 43 6d 53 36 68 4f 61 31 2d 74 4e 58 45 34 39 30 54 37 59 6c 71 33 6d 2d 45 31 5f 77 25 33 44 25 33 44 5c 75 30 30 32 36 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 5c 75 30 30 32 36 6c 73 69 67 3d 41 47 33 43 5f 78 41 77 52 41 49 67 63 4d 64 5f 65 4e 6a 30 35 69 32 50 72 4e 65 6b 44 69 6e 65 45 2d 6a 30 62 55 46 41 4c 61 4c 58 48 72 6e 72 6c 63 74 72 69 63 49 43 49
                                                                                                                                                                                                                                            Data Ascii: r%2Clmt\u0026sig=AOq0QJ8wRQIhAPQ2ygLP7KeIgVzJz2rNR1mH4JRiGW3C07QZs0wfNaQbAiBoXAukm7oq_mqU3QCmS6hOa1-tNXE490T7Ylq3m-E1_w%3D%3D\u0026lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps\u0026lsig=AG3C_xAwRAIgcMd_eNj05i2PrNekDineE-j0bUFALaLXHrnrlctricICI
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC167INData Raw: 25 32 43 72 65 71 75 69 72 65 73 73 6c 25 32 43 76 70 72 76 25 32 43 6d 69 6d 65 25 32 43 6e 73 25 32 43 6f 74 66 25 32 43 6f 74 66 70 25 32 43 64 75 72 25 32 43 6c 6d 74 5c 75 30 30 32 36 73 69 67 3d 41 4f 71 30 51 4a 38 77 52 41 49 67 4d 59 58 62 37 37 54 33 31 53 59 4f 38 48 66 38 58 30 42 44 61 63 59 45 32 4f 36 63 79 65 49 59 52 6d 38 33 4d 4a 72 67 34 56 67 43 49 42 47 46 50 69 5f 30 32 4a 4d 35 5a 59 36 4c 37 55 4d 72 38 51 6b 4f 6e 6b 6b 33 64 61 52 30 37 36 58 4a 33 7a 30 34 65 75 71 66 5c 75 30 30 32 36 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 5c 75 30 30 32 36 6c 73 69 67 3d 41 47 33 43 5f 78 41 77 52 41 49 67 63 4d 64
                                                                                                                                                                                                                                            Data Ascii: %2Crequiressl%2Cvprv%2Cmime%2Cns%2Cotf%2Cotfp%2Cdur%2Clmt\u0026sig=AOq0QJ8wRAIgMYXb77T31SYO8Hf8X0BDacYE2O6cyeIYRm83MJrg4VgCIBGFPi_02JM5ZY6L7UMr8QkOnkk3daR076XJ3z04euqf\u0026lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps\u0026lsig=AG3C_xAwRAIgcMd
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC168INData Raw: 4b 69 5c 75 30 30 32 36 73 70 61 72 61 6d 73 3d 65 78 70 69 72 65 25 32 43 65 69 25 32 43 69 70 25 32 43 69 64 25 32 43 61 69 74 61 67 73 25 32 43 73 6f 75 72 63 65 25 32 43 72 65 71 75 69 72 65 73 73 6c 25 32 43 76 70 72 76 25 32 43 6d 69 6d 65 25 32 43 6e 73 25 32 43 67 69 72 25 32 43 63 6c 65 6e 25 32 43 6f 74 66 70 25 32 43 64 75 72 25 32 43 6c 6d 74 5c 75 30 30 32 36 73 69 67 3d 41 4f 71 30 51 4a 38 77 52 51 49 67 53 61 38 31 76 71 45 75 6f 46 52 55 64 47 39 47 6e 4e 57 2d 77 50 35 6a 6b 6a 72 45 32 53 76 54 7a 79 68 57 6d 71 77 45 73 34 34 43 49 51 43 6a 37 4a 46 36 33 48 6d 69 4b 4e 75 4a 30 41 41 4c 43 61 64 34 32 37 4c 4a 65 38 52 58 69 4a 39 6d 72 48 50 55 6d 54 75 51 70 67 25 33 44 25 33 44 5c 75 30 30 32 36 6c 73 70 61 72 61 6d 73 3d 6d 68 25
                                                                                                                                                                                                                                            Data Ascii: Ki\u0026sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cvprv%2Cmime%2Cns%2Cgir%2Cclen%2Cotfp%2Cdur%2Clmt\u0026sig=AOq0QJ8wRQIgSa81vqEuoFRUdG9GnNW-wP5jkjrE2SvTzyhWmqwEs44CIQCj7JF63HmiKNuJ0AALCad427LJe8RXiJ9mrHPUmTuQpg%3D%3D\u0026lsparams=mh%
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC169INData Raw: 6e 73 3d 39 56 4b 43 66 4e 66 31 44 51 36 34 51 45 70 42 70 72 57 63 74 35 77 47 5c 75 30 30 32 36 6f 74 66 3d 31 5c 75 30 30 32 36 6f 74 66 70 3d 31 5c 75 30 30 32 36 64 75 72 3d 30 2e 30 30 30 5c 75 30 30 32 36 6c 6d 74 3d 31 36 30 32 39 35 32 33 35 39 37 38 35 34 38 36 5c 75 30 30 32 36 6d 74 3d 31 36 33 31 36 32 32 33 30 38 5c 75 30 30 32 36 66 76 69 70 3d 33 5c 75 30 30 32 36 6b 65 65 70 61 6c 69 76 65 3d 79 65 73 5c 75 30 30 32 36 66 65 78 70 3d 32 34 30 30 31 33 37 33 25 32 43 32 34 30 30 37 32 34 36 5c 75 30 30 32 36 63 3d 57 45 42 5c 75 30 30 32 36 6e 3d 5a 46 37 34 72 47 6e 43 56 4b 6b 43 54 7a 4b 69 5c 75 30 30 32 36 73 70 61 72 61 6d 73 3d 65 78 70 69 72 65 25 32 43 65 69 25 32 43 69 70 25 32 43 69 64 25 32 43 61 69 74 61 67 73 25 32 43 73 6f
                                                                                                                                                                                                                                            Data Ascii: ns=9VKCfNf1DQ64QEpBprWct5wG\u0026otf=1\u0026otfp=1\u0026dur=0.000\u0026lmt=1602952359785486\u0026mt=1631622308\u0026fvip=3\u0026keepalive=yes\u0026fexp=24001373%2C24007246\u0026c=WEB\u0026n=ZF74rGnCVKkCTzKi\u0026sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Cso
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC171INData Raw: 30 30 5c 75 30 30 32 36 76 70 72 76 3d 31 5c 75 30 30 32 36 6d 69 6d 65 3d 76 69 64 65 6f 25 32 46 6d 70 34 5c 75 30 30 32 36 6e 73 3d 39 56 4b 43 66 4e 66 31 44 51 36 34 51 45 70 42 70 72 57 63 74 35 77 47 5c 75 30 30 32 36 6f 74 66 3d 31 5c 75 30 30 32 36 6f 74 66 70 3d 31 5c 75 30 30 32 36 64 75 72 3d 30 2e 30 30 30 5c 75 30 30 32 36 6c 6d 74 3d 31 36 30 32 39 35 32 33 35 39 37 38 35 34 38 36 5c 75 30 30 32 36 6d 74 3d 31 36 33 31 36 32 32 33 30 38 5c 75 30 30 32 36 66 76 69 70 3d 33 5c 75 30 30 32 36 6b 65 65 70 61 6c 69 76 65 3d 79 65 73 5c 75 30 30 32 36 66 65 78 70 3d 32 34 30 30 31 33 37 33 25 32 43 32 34 30 30 37 32 34 36 5c 75 30 30 32 36 63 3d 57 45 42 5c 75 30 30 32 36 6e 3d 5a 46 37 34 72 47 6e 43 56 4b 6b 43 54 7a 4b 69 5c 75 30 30 32 36 73
                                                                                                                                                                                                                                            Data Ascii: 00\u0026vprv=1\u0026mime=video%2Fmp4\u0026ns=9VKCfNf1DQ64QEpBprWct5wG\u0026otf=1\u0026otfp=1\u0026dur=0.000\u0026lmt=1602952359785486\u0026mt=1631622308\u0026fvip=3\u0026keepalive=yes\u0026fexp=24001373%2C24007246\u0026c=WEB\u0026n=ZF74rGnCVKkCTzKi\u0026s
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC172INData Raw: 76 3d 6d 5c 75 30 30 32 36 6d 76 69 3d 33 5c 75 30 30 32 36 70 6c 3d 32 33 5c 75 30 30 32 36 69 6e 69 74 63 77 6e 64 62 70 73 3d 31 31 30 30 30 30 30 5c 75 30 30 32 36 76 70 72 76 3d 31 5c 75 30 30 32 36 6d 69 6d 65 3d 76 69 64 65 6f 25 32 46 77 65 62 6d 5c 75 30 30 32 36 6e 73 3d 39 56 4b 43 66 4e 66 31 44 51 36 34 51 45 70 42 70 72 57 63 74 35 77 47 5c 75 30 30 32 36 6f 74 66 3d 31 5c 75 30 30 32 36 6f 74 66 70 3d 31 5c 75 30 30 32 36 64 75 72 3d 30 2e 30 30 30 5c 75 30 30 32 36 6c 6d 74 3d 31 36 30 32 39 35 32 33 35 39 37 38 35 34 38 36 5c 75 30 30 32 36 6d 74 3d 31 36 33 31 36 32 32 33 30 38 5c 75 30 30 32 36 66 76 69 70 3d 33 5c 75 30 30 32 36 6b 65 65 70 61 6c 69 76 65 3d 79 65 73 5c 75 30 30 32 36 66 65 78 70 3d 32 34 30 30 31 33 37 33 25 32 43 32
                                                                                                                                                                                                                                            Data Ascii: v=m\u0026mvi=3\u0026pl=23\u0026initcwndbps=1100000\u0026vprv=1\u0026mime=video%2Fwebm\u0026ns=9VKCfNf1DQ64QEpBprWct5wG\u0026otf=1\u0026otfp=1\u0026dur=0.000\u0026lmt=1602952359785486\u0026mt=1631622308\u0026fvip=3\u0026keepalive=yes\u0026fexp=24001373%2C2
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC173INData Raw: 73 72 25 32 43 73 6e 2d 34 67 35 65 64 6e 73 65 5c 75 30 30 32 36 6d 73 3d 61 75 25 32 43 72 64 75 5c 75 30 30 32 36 6d 76 3d 6d 5c 75 30 30 32 36 6d 76 69 3d 33 5c 75 30 30 32 36 70 6c 3d 32 33 5c 75 30 30 32 36 69 6e 69 74 63 77 6e 64 62 70 73 3d 31 31 30 30 30 30 30 5c 75 30 30 32 36 76 70 72 76 3d 31 5c 75 30 30 32 36 6d 69 6d 65 3d 76 69 64 65 6f 25 32 46 6d 70 34 5c 75 30 30 32 36 6e 73 3d 39 56 4b 43 66 4e 66 31 44 51 36 34 51 45 70 42 70 72 57 63 74 35 77 47 5c 75 30 30 32 36 6f 74 66 3d 31 5c 75 30 30 32 36 6f 74 66 70 3d 31 5c 75 30 30 32 36 64 75 72 3d 30 2e 30 30 30 5c 75 30 30 32 36 6c 6d 74 3d 31 36 30 32 39 35 32 33 35 39 37 38 35 34 38 36 5c 75 30 30 32 36 6d 74 3d 31 36 33 31 36 32 32 33 30 38 5c 75 30 30 32 36 66 76 69 70 3d 33 5c 75 30
                                                                                                                                                                                                                                            Data Ascii: sr%2Csn-4g5ednse\u0026ms=au%2Crdu\u0026mv=m\u0026mvi=3\u0026pl=23\u0026initcwndbps=1100000\u0026vprv=1\u0026mime=video%2Fmp4\u0026ns=9VKCfNf1DQ64QEpBprWct5wG\u0026otf=1\u0026otfp=1\u0026dur=0.000\u0026lmt=1602952359785486\u0026mt=1631622308\u0026fvip=3\u0
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC175INData Raw: 6d 68 3d 51 42 5c 75 30 30 32 36 6d 6d 3d 33 31 25 32 43 32 39 5c 75 30 30 32 36 6d 6e 3d 73 6e 2d 34 67 35 65 36 6e 73 72 25 32 43 73 6e 2d 34 67 35 65 64 6e 73 65 5c 75 30 30 32 36 6d 73 3d 61 75 25 32 43 72 64 75 5c 75 30 30 32 36 6d 76 3d 6d 5c 75 30 30 32 36 6d 76 69 3d 33 5c 75 30 30 32 36 70 6c 3d 32 33 5c 75 30 30 32 36 69 6e 69 74 63 77 6e 64 62 70 73 3d 31 31 30 30 30 30 30 5c 75 30 30 32 36 76 70 72 76 3d 31 5c 75 30 30 32 36 6d 69 6d 65 3d 76 69 64 65 6f 25 32 46 77 65 62 6d 5c 75 30 30 32 36 6e 73 3d 39 56 4b 43 66 4e 66 31 44 51 36 34 51 45 70 42 70 72 57 63 74 35 77 47 5c 75 30 30 32 36 6f 74 66 3d 31 5c 75 30 30 32 36 6f 74 66 70 3d 31 5c 75 30 30 32 36 64 75 72 3d 30 2e 30 30 30 5c 75 30 30 32 36 6c 6d 74 3d 31 36 30 32 39 35 32 33 35 39
                                                                                                                                                                                                                                            Data Ascii: mh=QB\u0026mm=31%2C29\u0026mn=sn-4g5e6nsr%2Csn-4g5ednse\u0026ms=au%2Crdu\u0026mv=m\u0026mvi=3\u0026pl=23\u0026initcwndbps=1100000\u0026vprv=1\u0026mime=video%2Fwebm\u0026ns=9VKCfNf1DQ64QEpBprWct5wG\u0026otf=1\u0026otfp=1\u0026dur=0.000\u0026lmt=1602952359
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC176INData Raw: 25 32 43 73 6e 2d 34 67 35 65 64 6e 73 65 5c 75 30 30 32 36 6d 73 3d 61 75 25 32 43 72 64 75 5c 75 30 30 32 36 6d 76 3d 6d 5c 75 30 30 32 36 6d 76 69 3d 33 5c 75 30 30 32 36 70 6c 3d 32 33 5c 75 30 30 32 36 69 6e 69 74 63 77 6e 64 62 70 73 3d 31 31 30 30 30 30 30 5c 75 30 30 32 36 76 70 72 76 3d 31 5c 75 30 30 32 36 6d 69 6d 65 3d 61 75 64 69 6f 25 32 46 6d 70 34 5c 75 30 30 32 36 6e 73 3d 39 56 4b 43 66 4e 66 31 44 51 36 34 51 45 70 42 70 72 57 63 74 35 77 47 5c 75 30 30 32 36 67 69 72 3d 79 65 73 5c 75 30 30 32 36 63 6c 65 6e 3d 31 33 38 33 31 38 35 5c 75 30 30 32 36 6f 74 66 70 3d 31 5c 75 30 30 32 36 64 75 72 3d 38 36 2e 39 38 31 5c 75 30 30 32 36 6c 6d 74 3d 31 35 32 36 33 39 36 31 31 39 35 38 33 31 31 38 5c 75 30 30 32 36 6d 74 3d 31 36 33 31 36 32
                                                                                                                                                                                                                                            Data Ascii: %2Csn-4g5ednse\u0026ms=au%2Crdu\u0026mv=m\u0026mvi=3\u0026pl=23\u0026initcwndbps=1100000\u0026vprv=1\u0026mime=audio%2Fmp4\u0026ns=9VKCfNf1DQ64QEpBprWct5wG\u0026gir=yes\u0026clen=1383185\u0026otfp=1\u0026dur=86.981\u0026lmt=1526396119583118\u0026mt=163162
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC177INData Raw: 51 38 67 4f 4d 33 6f 32 6f 42 67 5c 75 30 30 32 36 69 70 3d 38 34 2e 31 37 2e 35 32 2e 35 31 5c 75 30 30 32 36 69 64 3d 6f 2d 41 50 34 57 68 5f 50 52 4b 51 70 69 71 54 78 69 57 6d 55 31 32 46 44 38 79 50 54 4a 64 72 62 4a 57 51 36 41 30 79 2d 70 71 42 2d 4c 5c 75 30 30 32 36 69 74 61 67 3d 32 35 31 5c 75 30 30 32 36 73 6f 75 72 63 65 3d 79 6f 75 74 75 62 65 5c 75 30 30 32 36 72 65 71 75 69 72 65 73 73 6c 3d 79 65 73 5c 75 30 30 32 36 6d 68 3d 51 42 5c 75 30 30 32 36 6d 6d 3d 33 31 25 32 43 32 39 5c 75 30 30 32 36 6d 6e 3d 73 6e 2d 34 67 35 65 36 6e 73 72 25 32 43 73 6e 2d 34 67 35 65 64 6e 73 65 5c 75 30 30 32 36 6d 73 3d 61 75 25 32 43 72 64 75 5c 75 30 30 32 36 6d 76 3d 6d 5c 75 30 30 32 36 6d 76 69 3d 33 5c 75 30 30 32 36 70 6c 3d 32 33 5c 75 30 30 32
                                                                                                                                                                                                                                            Data Ascii: Q8gOM3o2oBg\u0026ip=84.17.52.51\u0026id=o-AP4Wh_PRKQpiqTxiWmU12FD8yPTJdrbJWQ6A0y-pqB-L\u0026itag=251\u0026source=youtube\u0026requiressl=yes\u0026mh=QB\u0026mm=31%2C29\u0026mn=sn-4g5e6nsr%2Csn-4g5ednse\u0026ms=au%2Crdu\u0026mv=m\u0026mvi=3\u0026pl=23\u002
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC178INData Raw: 61 75 64 69 6f 43 68 61 6e 6e 65 6c 73 22 3a 32 7d 5d 2c 22 64 61 73 68 4d 61 6e 69 66 65 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6e 69 66 65 73 74 2e 67 6f 6f 67 6c 65 76 69 64 65 6f 2e 63 6f 6d 2f 61 70 69 2f 6d 61 6e 69 66 65 73 74 2f 64 61 73 68 2f 65 78 70 69 72 65 2f 31 36 33 31 36 34 34 32 37 36 2f 65 69 2f 46 4a 5a 41 59 61 2d 72 44 75 54 51 38 67 4f 4d 33 6f 32 6f 42 67 2f 69 70 2f 38 34 2e 31 37 2e 35 32 2e 35 31 2f 69 64 2f 63 32 31 38 31 38 61 66 33 36 36 30 36 32 66 36 2f 73 6f 75 72 63 65 2f 79 6f 75 74 75 62 65 2f 72 65 71 75 69 72 65 73 73 6c 2f 79 65 73 2f 70 6c 61 79 62 61 63 6b 5f 68 6f 73 74 2f 72 33 2d 2d 2d 73 6e 2d 34 67 35 65 36 6e 73 72 2e 67 6f 6f 67 6c 65 76 69 64 65 6f 2e 63 6f 6d 2f 6d 68 2f 51 42 2f 6d 6d 2f 33
                                                                                                                                                                                                                                            Data Ascii: audioChannels":2}],"dashManifestUrl":"https://manifest.googlevideo.com/api/manifest/dash/expire/1631644276/ei/FJZAYa-rDuTQ8gOM3o2oBg/ip/84.17.52.51/id/c21818af366062f6/source/youtube/requiressl/yes/playback_host/r3---sn-4g5e6nsr.googlevideo.com/mh/QB/mm/3
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC180INData Raw: 32 33 39 36 38 33 38 36 25 32 43 32 33 39 37 35 30 35 38 25 32 43 32 33 39 38 33 32 39 36 25 32 43 32 33 39 38 36 30 32 33 25 32 43 32 33 39 39 36 38 33 30 25 32 43 32 33 39 39 38 30 35 36 25 32 43 32 34 30 30 31 33 37 33 25 32 43 32 34 30 30 32 30 32 32 25 32 43 32 34 30 30 32 30 32 35 25 32 43 32 34 30 30 32 39 32 32 25 32 43 32 34 30 30 34 36 34 34 25 32 43 32 34 30 30 37 32 34 36 25 32 43 32 34 30 30 37 37 39 30 25 32 43 32 34 30 32 37 37 30 32 25 32 43 32 34 30 32 38 31 34 33 25 32 43 32 34 30 33 36 39 34 37 25 32 43 32 34 30 33 37 37 39 34 25 32 43 32 34 30 34 39 38 32 30 25 32 43 32 34 30 35 30 35 30 33 25 32 43 32 34 30 35 36 32 37 34 25 32 43 32 34 30 35 38 33 38 30 25 32 43 32 34 30 37 37 31 32 38 25 32 43 32 34 30 37 37 31 34 35 25 32 43 32 34
                                                                                                                                                                                                                                            Data Ascii: 23968386%2C23975058%2C23983296%2C23986023%2C23996830%2C23998056%2C24001373%2C24002022%2C24002025%2C24002922%2C24004644%2C24007246%2C24007790%2C24027702%2C24028143%2C24036947%2C24037794%2C24049820%2C24050503%2C24056274%2C24058380%2C24077128%2C24077145%2C24
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC181INData Raw: 34 25 32 43 32 34 30 30 37 32 34 36 25 32 43 32 34 30 30 37 37 39 30 25 32 43 32 34 30 32 37 37 30 32 25 32 43 32 34 30 32 38 31 34 33 25 32 43 32 34 30 33 36 39 34 37 25 32 43 32 34 30 33 37 37 39 34 25 32 43 32 34 30 34 39 38 32 30 25 32 43 32 34 30 35 30 35 30 33 25 32 43 32 34 30 35 36 32 37 34 25 32 43 32 34 30 35 38 33 38 30 25 32 43 32 34 30 37 37 31 32 38 25 32 43 32 34 30 37 37 31 34 35 25 32 43 32 34 30 37 37 32 36 36 25 32 43 32 34 30 38 30 37 33 38 25 32 43 32 34 30 38 32 36 36 32 25 32 43 32 34 30 38 33 31 36 32 25 32 43 32 34 30 38 33 31 36 33 25 32 43 32 34 30 38 33 31 38 38 25 32 43 32 34 30 38 33 31 38 39 25 32 43 32 34 30 38 33 34 34 38 25 32 43 32 34 30 38 35 37 39 36 25 32 43 32 34 30 38 35 38 31 31 25 32 43 32 34 30 38 37 32 32 33 25
                                                                                                                                                                                                                                            Data Ascii: 4%2C24007246%2C24007790%2C24027702%2C24028143%2C24036947%2C24037794%2C24049820%2C24050503%2C24056274%2C24058380%2C24077128%2C24077145%2C24077266%2C24080738%2C24082662%2C24083162%2C24083163%2C24083188%2C24083189%2C24083448%2C24085796%2C24085811%2C24087223%
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC182INData Raw: 37 37 31 32 38 25 32 43 32 34 30 37 37 31 34 35 25 32 43 32 34 30 37 37 32 36 36 25 32 43 32 34 30 38 30 37 33 38 25 32 43 32 34 30 38 32 36 36 32 25 32 43 32 34 30 38 33 31 36 32 25 32 43 32 34 30 38 33 31 36 33 25 32 43 32 34 30 38 33 31 38 38 25 32 43 32 34 30 38 33 31 38 39 25 32 43 32 34 30 38 33 34 34 38 25 32 43 32 34 30 38 35 37 39 36 25 32 43 32 34 30 38 35 38 31 31 25 32 43 32 34 30 38 37 32 32 33 25 32 43 32 34 30 38 37 32 39 36 25 32 43 32 34 30 38 37 35 33 32 25 32 43 32 34 30 38 38 38 37 37 25 32 43 32 34 30 38 38 39 36 38 25 32 43 32 34 30 38 39 33 37 35 25 32 43 32 34 30 39 31 30 37 35 25 32 43 32 34 30 39 31 37 30 31 25 32 43 32 34 30 39 34 37 31 36 25 32 43 32 34 30 39 35 39 38 39 25 32 43 32 34 30 39 36 34 38 31 25 32 43 32 34 30 39 37
                                                                                                                                                                                                                                            Data Ascii: 77128%2C24077145%2C24077266%2C24080738%2C24082662%2C24083162%2C24083163%2C24083188%2C24083189%2C24083448%2C24085796%2C24085811%2C24087223%2C24087296%2C24087532%2C24088877%2C24088968%2C24089375%2C24091075%2C24091701%2C24094716%2C24095989%2C24096481%2C24097
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC183INData Raw: 32 37 37 30 32 25 32 43 32 34 30 32 38 31 34 33 25 32 43 32 34 30 33 36 39 34 37 25 32 43 32 34 30 33 37 37 39 34 25 32 43 32 34 30 34 39 38 32 30 25 32 43 32 34 30 35 30 35 30 33 25 32 43 32 34 30 35 36 32 37 34 25 32 43 32 34 30 35 38 33 38 30 25 32 43 32 34 30 37 37 31 32 38 25 32 43 32 34 30 37 37 31 34 35 25 32 43 32 34 30 37 37 32 36 36 25 32 43 32 34 30 38 30 37 33 38 25 32 43 32 34 30 38 32 36 36 32 25 32 43 32 34 30 38 33 31 36 32 25 32 43 32 34 30 38 33 31 36 33 25 32 43 32 34 30 38 33 31 38 38 25 32 43 32 34 30 38 33 31 38 39 25 32 43 32 34 30 38 33 34 34 38 25 32 43 32 34 30 38 35 37 39 36 25 32 43 32 34 30 38 35 38 31 31 25 32 43 32 34 30 38 37 32 32 33 25 32 43 32 34 30 38 37 32 39 36 25 32 43 32 34 30 38 37 35 33 32 25 32 43 32 34 30 38 38
                                                                                                                                                                                                                                            Data Ascii: 27702%2C24028143%2C24036947%2C24037794%2C24049820%2C24050503%2C24056274%2C24058380%2C24077128%2C24077145%2C24077266%2C24080738%2C24082662%2C24083162%2C24083163%2C24083188%2C24083189%2C24083448%2C24085796%2C24085811%2C24087223%2C24087296%2C24087532%2C24088
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC185INData Raw: 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 61 70 69 2f 74 69 6d 65 64 74 65 78 74 3f 76 3d 77 68 67 59 72 7a 5a 67 59 76 59 5c 75 30 30 32 36 61 73 72 5f 6c 61 6e 67 73 3d 64 65 2c 65 6e 2c 65 73 2c 66 72 2c 69 64 2c 69 74 2c 6a 61 2c 6b 6f 2c 6e 6c 2c 70 74 2c 72 75 2c 74 72 2c 76 69 5c 75 30 30 32 36 63 61 70 73 3d 61 73 72 5c 75 30 30 32 36 65 78 70 3d 78 66 74 74 2c 78 63 74 77 5c 75 30 30 32 36 78 6f 61 66 3d 35 5c 75 30 30 32 36 68 6c 3d 65 6e 5c 75 30 30 32 36 69 70 3d 30 2e 30 2e 30 2e 30 5c 75 30 30 32 36 69 70 62 69 74 73 3d 30 5c 75 30 30 32 36 65 78 70 69 72 65 3d 31 36 33 31 36 34 37 38 37 36 5c 75 30 30 32 36 73 70 61 72 61 6d 73 3d 69 70 2c 69 70 62 69 74 73 2c 65 78 70 69 72 65 2c 76 2c 61 73 72 5f 6c 61 6e 67 73 2c 63 61 70
                                                                                                                                                                                                                                            Data Ascii: ://www.youtube.com/api/timedtext?v=whgYrzZgYvY\u0026asr_langs=de,en,es,fr,id,it,ja,ko,nl,pt,ru,tr,vi\u0026caps=asr\u0026exp=xftt,xctw\u0026xoaf=5\u0026hl=en\u0026ip=0.0.0.0\u0026ipbits=0\u0026expire=1631647876\u0026sparams=ip,ipbits,expire,v,asr_langs,cap
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC186INData Raw: 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 42 75 72 6d 65 73 65 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 63 61 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 43 61 74 61 6c 61 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 63 65 62 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 43 65 62 75 61 6e 6f 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 7a 68 2d 48 61 6e 73 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 43 68 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 69 65 64 29 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61
                                                                                                                                                                                                                                            Data Ascii: ,"languageName":{"simpleText":"Burmese"}},{"languageCode":"ca","languageName":{"simpleText":"Catalan"}},{"languageCode":"ceb","languageName":{"simpleText":"Cebuano"}},{"languageCode":"zh-Hans","languageName":{"simpleText":"Chinese (Simplified)"}},{"langua
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC187INData Raw: 78 74 22 3a 22 47 75 6a 61 72 61 74 69 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 68 74 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 48 61 69 74 69 61 6e 20 43 72 65 6f 6c 65 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 68 61 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 48 61 75 73 61 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 68 61 77 22 2c 22 6c 61 6e 67 75 0d 0a
                                                                                                                                                                                                                                            Data Ascii: xt":"Gujarati"}},{"languageCode":"ht","languageName":{"simpleText":"Haitian Creole"}},{"languageCode":"ha","languageName":{"simpleText":"Hausa"}},{"languageCode":"haw","langu
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC187INData Raw: 33 36 30 62 0d 0a 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 48 61 77 61 69 69 61 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 69 77 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 48 65 62 72 65 77 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 68 69 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 48 69 6e 64 69 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 68 6d 6e 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 48 6d 6f 6e 67 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 68 75 22 2c 22 6c 61 6e 67 75 61 67 65 4e
                                                                                                                                                                                                                                            Data Ascii: 360bageName":{"simpleText":"Hawaiian"}},{"languageCode":"iw","languageName":{"simpleText":"Hebrew"}},{"languageCode":"hi","languageName":{"simpleText":"Hindi"}},{"languageCode":"hmn","languageName":{"simpleText":"Hmong"}},{"languageCode":"hu","languageN
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC189INData Raw: 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 4c 61 74 76 69 61 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 6c 74 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 4c 69 74 68 75 61 6e 69 61 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 6c 62 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 4c 75 78 65 6d 62 6f 75 72 67 69 73 68 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 6d 6b 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 4d 61 63 65 64 6f 6e 69 61 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 6d 67 22 2c 22 6c 61
                                                                                                                                                                                                                                            Data Ascii: eName":{"simpleText":"Latvian"}},{"languageCode":"lt","languageName":{"simpleText":"Lithuanian"}},{"languageCode":"lb","languageName":{"simpleText":"Luxembourgish"}},{"languageCode":"mk","languageName":{"simpleText":"Macedonian"}},{"languageCode":"mg","la
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC190INData Raw: 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 52 75 73 73 69 61 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 73 6d 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 53 61 6d 6f 61 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 67 64 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 53 63 6f 74 74 69 73 68 20 47 61 65 6c 69 63 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 73 72 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 53 65 72 62 69 61 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 73 6e
                                                                                                                                                                                                                                            Data Ascii: ","languageName":{"simpleText":"Russian"}},{"languageCode":"sm","languageName":{"simpleText":"Samoan"}},{"languageCode":"gd","languageName":{"simpleText":"Scottish Gaelic"}},{"languageCode":"sr","languageName":{"simpleText":"Serbian"}},{"languageCode":"sn
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC191INData Raw: 6b 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 54 75 72 6b 6d 65 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 75 6b 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 55 6b 72 61 69 6e 69 61 6e 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 75 72 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 55 72 64 75 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 75 67 22 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 55 79 67 68 75 72 22 7d 7d 2c 7b 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 22 75 7a 22 2c 22 6c 61 6e 67 75
                                                                                                                                                                                                                                            Data Ascii: k","languageName":{"simpleText":"Turkmen"}},{"languageCode":"uk","languageName":{"simpleText":"Ukrainian"}},{"languageCode":"ur","languageName":{"simpleText":"Urdu"}},{"languageCode":"ug","languageName":{"simpleText":"Uyghur"}},{"languageCode":"uz","langu
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC193INData Raw: 20 73 75 69 76 69 20 64 75 20 70 61 72 63 20 65 74 20 64 65 73 20 63 6f c3 bb 74 73 20 64 27 69 6d 70 72 65 73 73 69 6f 6e 20 3a 20 6c 65 20 70 6f 72 74 61 69 6c 20 63 6c 69 65 6e 74 20 4b 4d 43 4c 20 63 27 65 73 74 20 70 6c 75 73 20 64 65 20 73 65 72 76 69 63 65 73 20 65 74 20 64 65 20 72 c3 a9 61 63 74 69 76 69 74 c3 a9 2e 20 5c 6e 5c 6e 47 61 67 6e 65 7a 20 64 75 20 74 65 6d 70 73 20 3a 20 75 74 69 6c 69 73 65 7a 20 6c 65 20 70 6f 72 74 61 69 6c 20 63 6c 69 65 6e 74 20 73 75 72 20 6b 6d 63 6c 2e 66 72 20 21 22 2c 22 69 73 43 72 61 77 6c 61 62 6c 65 22 3a 74 72 75 65 2c 22 74 68 75 6d 62 6e 61 69 6c 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 77 68 67 59
                                                                                                                                                                                                                                            Data Ascii: suivi du parc et des cots d'impression : le portail client KMCL c'est plus de services et de ractivit. \n\nGagnez du temps : utilisez le portail client sur kmcl.fr !","isCrawlable":true,"thumbnail":{"thumbnails":[{"url":"https://i.ytimg.com/vi/whgY
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC194INData Raw: 75 61 6c 4c 6f 75 64 6e 65 73 73 44 62 22 3a 2d 31 37 2e 31 37 35 37 37 36 2c 22 65 6e 61 62 6c 65 50 65 72 46 6f 72 6d 61 74 4c 6f 75 64 6e 65 73 73 22 3a 74 72 75 65 7d 2c 22 73 74 72 65 61 6d 53 65 6c 65 63 74 69 6f 6e 43 6f 6e 66 69 67 22 3a 7b 22 6d 61 78 42 69 74 72 61 74 65 22 3a 22 38 38 30 30 30 30 30 22 7d 2c 22 6d 65 64 69 61 43 6f 6d 6d 6f 6e 43 6f 6e 66 69 67 22 3a 7b 22 64 79 6e 61 6d 69 63 52 65 61 64 61 68 65 61 64 43 6f 6e 66 69 67 22 3a 7b 22 6d 61 78 52 65 61 64 41 68 65 61 64 4d 65 64 69 61 54 69 6d 65 4d 73 22 3a 31 32 30 30 30 30 2c 22 6d 69 6e 52 65 61 64 41 68 65 61 64 4d 65 64 69 61 54 69 6d 65 4d 73 22 3a 31 35 30 30 30 2c 22 72 65 61 64 41 68 65 61 64 47 72 6f 77 74 68 52 61 74 65 4d 73 22 3a 31 30 30 30 7d 7d 2c 22 77 65 62 50
                                                                                                                                                                                                                                            Data Ascii: ualLoudnessDb":-17.175776,"enablePerFormatLoudness":true},"streamSelectionConfig":{"maxBitrate":"8800000"},"mediaCommonConfig":{"dynamicReadaheadConfig":{"maxReadAheadMediaTimeMs":120000,"minReadAheadMediaTimeMs":15000,"readAheadGrowthRateMs":1000}},"webP
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC195INData Raw: 31 2f 62 72 6f 77 73 65 2f 65 64 69 74 5f 70 6c 61 79 6c 69 73 74 22 7d 7d 2c 22 70 6c 61 79 6c 69 73 74 45 64 69 74 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 70 6c 61 79 6c 69 73 74 49 64 22 3a 22 57 4c 22 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 61 64 64 65 64 56 69 64 65 6f 49 64 22 3a 22 77 68 67 59 72 7a 5a 67 59 76 59 22 2c 22 61 63 74 69 6f 6e 22 3a 22 41 43 54 49 4f 4e 5f 41 44 44 5f 56 49 44 45 4f 22 7d 5d 7d 7d 2c 22 72 65 6d 6f 76 65 46 72 6f 6d 57 61 74 63 68 4c 61 74 65 72 43 6f 6d 6d 61 6e 64 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 41 41 51 75 32 6b 69 45 77 69 52 74 35 71 51 76 50 37 79 41 68 57 53 78 31 55 4b 48 55 76 4d 41 44 63 3d 22 2c 22 63 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 77 65
                                                                                                                                                                                                                                            Data Ascii: 1/browse/edit_playlist"}},"playlistEditEndpoint":{"playlistId":"WL","actions":[{"addedVideoId":"whgYrzZgYvY","action":"ACTION_ADD_VIDEO"}]}},"removeFromWatchLaterCommand":{"clickTrackingParams":"CAAQu2kiEwiRt5qQvP7yAhWSx1UKHUvMADc=","commandMetadata":{"we
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC196INData Raw: 35 23 31 30 30 30 23 4d 24 4d 23 72 73 24 41 4f 6e 34 43 4c 41 32 30 44 49 6a 52 78 56 4e 31 68 77 31 69 66 44 31 30 63 79 49 6b 65 41 72 44 67 22 7d 7d 2c 22 6d 69 63 72 6f 66 6f 72 6d 61 74 22 3a 7b 22 70 6c 61 79 65 72 4d 69 63 72 6f 66 6f 72 6d 61 74 52 65 6e 64 65 72 65 72 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 77 68 67 59 72 7a 5a 67 59 76 59 2f 6d 61 78 72 65 73 64 65 66 61 75 6c 74 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69 67 68 74 22 3a 37 32 30 7d 5d 7d 2c 22 65 6d 62 65 64 22 3a 7b 22 69 66 72 61 6d 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65
                                                                                                                                                                                                                                            Data Ascii: 5#1000#M$M#rs$AOn4CLA20DIjRxVN1hw1ifD10cyIkeArDg"}},"microformat":{"playerMicroformatRenderer":{"thumbnail":{"thumbnails":[{"url":"https://i.ytimg.com/vi/whgYrzZgYvY/maxresdefault.jpg","width":1280,"height":720}]},"embed":{"iframeUrl":"https://www.youtube
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC198INData Raw: 2c 22 45 48 22 2c 22 45 52 22 2c 22 45 53 22 2c 22 45 54 22 2c 22 46 49 22 2c 22 46 4a 22 2c 22 46 4b 22 2c 22 46 4d 22 2c 22 46 4f 22 2c 22 46 52 22 2c 22 47 41 22 2c 22 47 42 22 2c 22 47 44 22 2c 22 47 45 22 2c 22 47 46 22 2c 22 47 47 22 2c 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 4d 22 2c 22 47 4e 22 2c 22 47 50 22 2c 22 47 51 22 2c 22 47 52 22 2c 22 47 53 22 2c 22 47 54 22 2c 22 47 55 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 4b 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 48 52 22 2c 22 48 54 22 2c 22 48 55 22 2c 22 49 44 22 2c 22 49 45 22 2c 22 49 4c 22 2c 22 49 4d 22 2c 22 49 4e 22 2c 22 49 4f 22 2c 22 49 51 22 2c 22 49 52 22 2c 22 49 53 22 2c 22 49 54 22 2c 22 4a 45 22 2c 22 4a 4d 22 2c 22 4a 4f 22 2c 22 4a 50 22 2c 22 4b 45 22 2c 22 4b 47 22
                                                                                                                                                                                                                                            Data Ascii: ,"EH","ER","ES","ET","FI","FJ","FK","FM","FO","FR","GA","GB","GD","GE","GF","GG","GH","GI","GL","GM","GN","GP","GQ","GR","GS","GT","GU","GW","GY","HK","HM","HN","HR","HT","HU","ID","IE","IL","IM","IN","IO","IQ","IR","IS","IT","JE","JM","JO","JP","KE","KG"
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC199INData Raw: 33 31 36 32 32 36 37 36 5c 75 30 30 32 36 64 3d 31 5c 75 30 30 32 36 65 3d 77 68 67 59 72 7a 5a 67 59 76 59 5c 75 30 30 32 36 63 31 61 3d 31 5c 75 30 30 32 36 63 36 61 3d 31 5c 75 30 30 32 36 68 68 3d 79 58 46 74 41 62 30 74 67 68 52 46 36 6c 56 49 61 56 50 6d 48 6a 78 69 76 66 34 4f 70 6f 55 35 31 43 50 72 64 78 46 62 65 6e 6f 22 2c 22 62 6f 74 67 75 61 72 64 44 61 74 61 22 3a 7b 22 70 72 6f 67 72 61 6d 22 3a 22 78 48 4f 70 39 6f 47 41 54 52 33 74 7a 63 4b 6d 41 46 44 77 46 56 75 57 63 31 31 68 2b 77 78 46 6c 63 4f 77 36 44 79 79 62 73 72 58 74 73 38 63 55 5a 38 51 6a 47 4a 4f 52 45 79 71 64 6a 6f 44 44 35 33 2f 4c 30 34 74 47 55 43 54 4e 6e 39 6a 6c 6d 56 4d 73 6f 78 43 36 50 42 5a 52 75 4e 66 39 6b 34 61 4e 75 2f 67 79 34 50 41 69 58 67 39 4b 42 4c 58
                                                                                                                                                                                                                                            Data Ascii: 31622676\u0026d=1\u0026e=whgYrzZgYvY\u0026c1a=1\u0026c6a=1\u0026hh=yXFtAb0tghRF6lVIaVPmHjxivf4OpoU51CPrdxFbeno","botguardData":{"program":"xHOp9oGATR3tzcKmAFDwFVuWc11h+wxFlcOw6DyybsrXts8cUZ8QjGJOREyqdjoDD53/L04tGUCTNn9jlmVMsoxC6PBZRuNf9k4aNu/gy4PAiXg9KBLX
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC200INData Raw: 53 78 42 2b 68 4d 77 67 31 77 65 64 45 4b 6c 79 77 73 78 2f 48 43 48 78 51 6b 63 57 6e 52 4d 36 76 76 4b 2f 50 69 31 34 34 4f 71 6f 34 75 4f 32 45 6a 64 41 65 59 68 4f 43 34 64 52 47 4e 68 4a 62 39 71 5a 4c 46 70 46 52 72 46 34 66 33 61 36 56 54 32 72 62 5a 71 70 43 37 37 31 73 57 47 41 38 52 33 31 48 45 71 7a 70 79 71 73 68 39 39 77 66 74 43 6c 6d 6f 67 67 41 56 42 69 46 42 6d 56 50 31 73 6c 39 6b 62 34 77 56 76 62 35 6e 4e 6a 72 34 6f 51 57 36 4f 58 50 61 69 72 78 5a 36 56 78 46 42 4e 58 2b 43 2f 58 7a 67 2b 4c 69 42 7a 6b 4c 70 53 35 6a 66 4d 33 31 44 63 51 74 6f 4f 2b 74 71 6d 54 5a 51 34 4f 38 76 41 45 37 2f 79 61 72 31 6d 61 51 68 55 41 6e 79 78 53 77 36 30 2f 70 66 6d 31 61 74 46 44 4f 64 66 4e 6f 34 47 78 31 64 4e 56 6a 44 6e 4b 6e 43 42 75 62 50
                                                                                                                                                                                                                                            Data Ascii: SxB+hMwg1wedEKlywsx/HCHxQkcWnRM6vvK/Pi144Oqo4uO2EjdAeYhOC4dRGNhJb9qZLFpFRrF4f3a6VT2rbZqpC771sWGA8R31HEqzpyqsh99wftClmoggAVBiFBmVP1sl9kb4wVvb5nNjr4oQW6OXPairxZ6VxFBNX+C/Xzg+LiBzkLpS5jfM31DcQtoO+tqmTZQ4O8vAE7/yar1maQhUAnyxSw60/pfm1atFDOdfNo4Gx1dNVjDnKnCBubP
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC201INData Raw: 36 31 34 32 0d 0a 37 63 4d 62 45 36 54 6e 47 43 34 46 78 50 77 55 44 77 61 75 47 6b 39 68 49 31 73 67 74 30 78 64 79 52 78 36 71 54 70 51 58 68 49 37 62 79 46 65 61 71 6c 67 31 31 53 4f 2b 73 35 53 62 6a 59 30 6c 48 6c 53 6d 61 4e 4a 5a 31 66 64 73 6e 36 50 37 42 75 6a 4e 55 50 49 75 77 70 6c 35 56 39 36 56 79 75 42 39 2f 51 54 4f 77 73 7a 64 31 30 37 5a 76 43 41 52 33 76 45 2f 44 35 45 46 67 48 64 53 31 69 51 59 4b 48 72 39 6f 59 64 55 59 34 31 78 47 52 39 31 33 6a 67 45 54 52 41 50 77 64 59 47 5a 76 4b 4f 4b 39 47 63 48 69 71 4e 4c 74 53 39 5a 42 52 58 61 50 54 45 66 53 38 6c 31 47 79 79 69 71 4f 4e 79 72 63 58 65 52 4d 51 77 47 75 63 65 4a 69 58 4b 48 43 6c 4c 39 52 74 42 47 30 58 49 71 48 58 70 4d 4b 56 44 48 59 4d 4e 38 46 37 2b 5a 42 53 47 59 4b 48
                                                                                                                                                                                                                                            Data Ascii: 61427cMbE6TnGC4FxPwUDwauGk9hI1sgt0xdyRx6qTpQXhI7byFeaqlg11SO+s5SbjY0lHlSmaNJZ1fdsn6P7BujNUPIuwpl5V96VyuB9/QTOwszd107ZvCAR3vE/D5EFgHdS1iQYKHr9oYdUY41xGR913jgETRAPwdYGZvKOK9GcHiqNLtS9ZBRXaPTEfS8l1GyyiqONyrcXeRMQwGuceJiXKHClL9RtBG0XIqHXpMKVDHYMN8F7+ZBSGYKH
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC202INData Raw: 59 36 35 32 62 33 71 51 49 30 67 37 37 78 7a 58 49 4e 2f 61 32 43 6b 50 34 6c 39 6b 6f 42 6b 45 64 68 6c 69 6b 46 4e 6b 71 75 51 78 58 6b 73 68 78 66 53 72 69 74 42 2b 4c 45 36 35 36 33 63 61 59 79 57 63 6e 4e 57 51 68 31 74 44 65 71 74 39 49 4a 51 33 47 63 4e 72 39 36 76 5a 41 31 66 6f 78 73 76 55 67 68 2f 6b 4b 42 43 6a 4f 70 71 43 39 57 30 4c 4a 47 4e 51 48 43 59 64 44 34 65 79 70 7a 41 73 62 56 54 51 71 4d 49 33 41 76 33 79 65 6c 30 4e 58 52 48 6d 52 68 76 42 55 47 35 37 57 68 63 6b 47 70 38 33 77 39 2f 61 6d 30 72 35 51 76 4b 44 59 42 6e 34 44 36 33 31 64 38 62 79 59 61 48 50 6d 2f 76 49 52 31 55 57 47 30 69 50 54 65 45 55 49 64 58 4e 30 52 51 78 6a 7a 72 50 72 70 38 45 41 43 36 34 31 34 55 5a 79 73 45 66 55 50 6e 58 66 6d 67 37 4f 73 72 55 54 53 67
                                                                                                                                                                                                                                            Data Ascii: Y652b3qQI0g77xzXIN/a2CkP4l9koBkEdhlikFNkquQxXkshxfSritB+LE6563caYyWcnNWQh1tDeqt9IJQ3GcNr96vZA1foxsvUgh/kKBCjOpqC9W0LJGNQHCYdD4eypzAsbVTQqMI3Av3yel0NXRHmRhvBUG57WhckGp83w9/am0r5QvKDYBn4D631d8byYaHPm/vIR1UWG0iPTeEUIdXN0RQxjzrPrp8EAC6414UZysEfUPnXfmg7OsrUTSg
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC204INData Raw: 70 46 4b 42 34 4f 59 44 73 6f 39 51 64 69 77 38 75 71 33 55 65 55 6b 64 37 5a 39 36 38 52 53 2f 36 62 78 4e 6b 43 66 62 30 6c 2b 37 6e 2b 68 56 59 70 45 2f 63 42 64 73 56 39 34 76 69 66 59 78 6c 4a 72 2f 6a 4d 54 36 42 65 77 57 71 6b 64 6a 38 70 4d 37 46 4b 36 70 68 48 51 2f 6b 4f 61 50 36 6c 53 7a 55 48 6b 73 6e 45 56 45 63 69 58 57 35 4a 4e 7a 31 57 71 76 45 42 72 70 4a 79 45 72 2f 57 50 66 48 4c 64 76 4e 37 79 75 50 79 37 78 61 4f 50 77 39 55 63 54 78 35 34 4a 43 69 6e 57 37 44 72 6e 5a 41 58 32 53 6f 61 36 39 6d 6f 77 47 50 5a 4d 36 53 2f 4a 4f 75 37 34 76 33 6f 6e 44 56 69 30 38 2b 52 37 55 55 6d 48 66 35 36 55 59 43 56 38 46 30 77 54 6d 66 50 54 43 67 73 48 68 57 79 67 5a 47 48 61 71 61 72 73 73 4b 75 4f 57 35 37 49 75 31 39 68 76 4c 75 63 4a 2f 45
                                                                                                                                                                                                                                            Data Ascii: pFKB4OYDso9Qdiw8uq3UeUkd7Z968RS/6bxNkCfb0l+7n+hVYpE/cBdsV94vifYxlJr/jMT6BewWqkdj8pM7FK6phHQ/kOaP6lSzUHksnEVEciXW5JNz1WqvEBrpJyEr/WPfHLdvN7yuPy7xaOPw9UcTx54JCinW7DrnZAX2Soa69mowGPZM6S/JOu74v3onDVi08+R7UUmHf56UYCV8F0wTmfPTCgsHhWygZGHaqarssKuOW57Iu19hvLucJ/E
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC205INData Raw: 6c 74 42 45 6c 6b 32 33 71 77 70 42 31 50 43 38 58 30 49 48 63 4a 36 48 62 58 35 34 70 43 55 70 62 68 56 43 55 6f 47 4d 6c 6a 6e 67 55 73 34 2f 4f 4d 73 76 34 51 53 73 59 46 77 30 2f 66 58 6a 48 4b 32 63 38 66 6b 36 47 65 77 42 66 36 6a 42 76 53 6e 56 61 6b 41 45 42 33 69 4f 79 41 32 6a 79 62 66 50 30 6f 79 45 78 77 51 50 59 65 74 32 45 67 63 50 64 63 70 43 78 71 6a 74 51 64 30 57 4e 4a 58 76 74 47 6a 67 31 30 4f 74 6d 44 66 4e 61 66 53 44 76 61 4d 2b 4c 68 63 51 79 31 43 31 4a 79 70 44 36 4e 6a 6f 47 2f 31 70 41 63 49 69 71 6e 70 66 59 77 6c 4f 78 6b 66 2b 67 38 74 38 53 38 31 77 31 44 52 4b 64 4c 2b 70 55 35 66 55 6a 48 50 41 66 69 38 6c 36 4e 48 47 48 6b 36 69 4a 77 36 75 35 31 69 79 48 55 33 4f 4e 66 63 58 75 31 51 38 6f 59 33 4f 70 62 6c 6a 6e 39 50
                                                                                                                                                                                                                                            Data Ascii: ltBElk23qwpB1PC8X0IHcJ6HbX54pCUpbhVCUoGMljngUs4/OMsv4QSsYFw0/fXjHK2c8fk6GewBf6jBvSnVakAEB3iOyA2jybfP0oyExwQPYet2EgcPdcpCxqjtQd0WNJXvtGjg10OtmDfNafSDvaM+LhcQy1C1JypD6NjoG/1pAcIiqnpfYwlOxkf+g8t8S81w1DRKdL+pU5fUjHPAfi8l6NHGHk6iJw6u51iyHU3ONfcXu1Q8oY3Opbljn9P
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC206INData Raw: 52 59 66 6e 49 35 2b 58 38 78 2b 75 78 61 66 64 6e 4c 77 4b 6e 39 4c 5a 62 4c 72 5a 34 72 4e 35 66 4d 72 62 58 64 78 53 41 4b 2b 31 42 4e 65 39 45 66 6d 65 45 42 53 41 50 36 4f 51 6b 2b 70 75 46 6b 4f 59 42 79 6d 6f 79 34 46 6f 52 36 74 6a 69 61 75 77 37 72 50 54 38 62 65 2f 59 54 45 70 37 37 65 79 75 78 4c 4a 71 71 73 61 4c 63 48 4a 71 48 45 49 71 65 2b 6a 50 55 37 6d 75 46 6c 42 6f 69 43 6e 76 39 56 59 77 4d 6d 65 36 64 61 62 50 71 4e 77 2f 41 73 76 30 45 4b 66 79 2f 54 72 70 6f 6b 4e 71 7a 4a 71 59 74 4e 31 38 62 48 45 74 56 67 33 6e 35 75 53 36 4c 51 69 58 4e 52 53 78 61 55 54 58 35 32 65 57 4e 58 53 4a 30 70 63 65 72 52 63 76 2b 6c 79 4f 59 61 55 31 65 72 4c 6a 4c 6d 4a 39 76 54 32 30 64 66 61 51 7a 47 48 33 46 56 38 50 58 69 42 42 48 51 62 4e 59 6f
                                                                                                                                                                                                                                            Data Ascii: RYfnI5+X8x+uxafdnLwKn9LZbLrZ4rN5fMrbXdxSAK+1BNe9EfmeEBSAP6OQk+puFkOYBymoy4FoR6tjiauw7rPT8be/YTEp77eyuxLJqqsaLcHJqHEIqe+jPU7muFlBoiCnv9VYwMme6dabPqNw/Asv0EKfy/TrpokNqzJqYtN18bHEtVg3n5uS6LQiXNRSxaUTX52eWNXSJ0pcerRcv+lyOYaU1erLjLmJ9vT20dfaQzGH3FV8PXiBBHQbNYo
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC207INData Raw: 62 79 58 46 37 4d 34 55 6c 76 35 6f 4e 32 67 4f 2f 46 6c 4a 37 4c 65 55 76 7a 67 4f 55 32 42 6a 41 70 4c 50 33 65 63 6a 5a 56 36 42 50 32 62 4e 56 76 4f 46 37 32 67 7a 73 2f 46 48 41 31 4b 73 6d 70 64 41 6d 65 71 44 34 59 4d 6c 39 41 38 37 76 62 44 65 69 41 78 5a 41 5a 41 67 45 44 75 52 31 6d 2b 33 6a 74 36 50 61 5a 79 41 6f 73 56 48 54 6a 64 6f 52 49 74 43 69 39 36 41 66 5a 69 76 5a 75 32 6e 37 43 34 6a 65 6f 56 42 58 44 6f 4b 50 71 76 65 6c 37 70 38 76 4c 78 36 4e 6f 4e 55 58 64 68 37 54 4e 67 6b 47 72 33 5a 72 2b 4a 47 62 31 51 64 67 53 51 4b 6c 78 44 72 49 34 76 75 4c 39 42 68 54 42 55 55 38 34 78 72 65 55 69 79 50 63 47 47 75 77 63 33 31 74 67 76 66 47 6c 35 52 76 75 51 6b 5a 52 77 51 41 7a 34 65 6e 6e 6d 44 50 48 72 72 34 7a 31 54 30 79 31 66 35 57
                                                                                                                                                                                                                                            Data Ascii: byXF7M4Ulv5oN2gO/FlJ7LeUvzgOU2BjApLP3ecjZV6BP2bNVvOF72gzs/FHA1KsmpdAmeqD4YMl9A87vbDeiAxZAZAgEDuR1m+3jt6PaZyAosVHTjdoRItCi96AfZivZu2n7C4jeoVBXDoKPqvel7p8vLx6NoNUXdh7TNgkGr3Zr+JGb1QdgSQKlxDrI4vuL9BhTBUU84xreUiyPcGGuwc31tgvfGl5RvuQkZRwQAz4ennmDPHrr4z1T0y1f5W
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC209INData Raw: 79 56 59 2b 67 65 61 54 73 49 42 32 52 79 57 2b 4c 46 30 72 2f 39 74 44 58 77 46 5a 35 72 35 34 6a 2b 43 4a 56 69 71 61 70 52 34 5a 4d 56 7a 39 32 4b 2f 4c 75 36 68 35 53 43 4f 6f 4a 63 56 30 52 2f 48 34 69 53 2b 61 61 47 46 62 38 30 6a 6a 57 57 6e 61 70 6a 71 4d 49 59 58 4a 62 7a 6d 48 75 52 6b 77 53 38 33 6d 67 43 46 51 38 2b 52 66 51 5a 35 2f 49 54 72 4a 36 70 39 36 67 35 62 56 58 38 35 6f 6e 57 42 45 4b 49 6a 30 32 63 75 47 6e 30 72 2b 45 68 72 31 68 79 67 2f 74 55 68 7a 76 6f 52 79 55 59 73 41 59 54 45 41 47 34 35 68 55 78 77 4f 5a 38 41 39 64 32 47 64 69 41 64 50 72 33 4f 32 57 57 62 2f 6d 58 74 47 62 6f 70 64 53 4c 68 65 67 70 75 52 4e 48 58 57 51 75 31 30 6c 4f 73 54 53 61 76 61 61 44 42 71 59 78 63 55 36 75 37 78 32 43 48 67 36 4f 32 79 36 47 33
                                                                                                                                                                                                                                            Data Ascii: yVY+geaTsIB2RyW+LF0r/9tDXwFZ5r54j+CJViqapR4ZMVz92K/Lu6h5SCOoJcV0R/H4iS+aaGFb80jjWWnapjqMIYXJbzmHuRkwS83mgCFQ8+RfQZ5/ITrJ6p96g5bVX85onWBEKIj02cuGn0r+Ehr1hyg/tUhzvoRyUYsAYTEAG45hUxwOZ8A9d2GdiAdPr3O2WWb/mXtGbopdSLhegpuRNHXWQu10lOsTSavaaDBqYxcU6u7x2CHg6O2y6G3
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC210INData Raw: 6b 42 2b 69 41 42 4b 6c 73 35 76 6e 61 4c 30 30 36 66 59 54 69 70 41 42 5a 68 41 61 74 6d 62 35 6d 4f 4d 75 33 61 69 5a 46 54 70 75 5a 77 66 6d 46 4d 67 53 69 4f 32 6c 49 39 66 53 36 37 52 65 6f 54 59 64 45 46 37 57 4d 5a 44 77 50 30 2b 62 49 69 65 72 53 42 4b 76 48 36 5a 70 63 59 30 79 74 39 45 73 4a 6b 4f 6e 52 64 64 48 55 76 5a 6d 46 52 45 35 54 72 32 39 55 4c 6a 2b 61 76 51 41 48 71 68 30 78 72 79 61 35 45 41 78 49 6e 50 79 62 46 57 4d 44 2f 7a 30 55 36 42 30 6e 61 56 49 41 55 66 6c 72 48 51 79 55 34 48 79 47 53 76 6f 76 56 34 69 67 6b 31 77 39 6e 59 36 33 4d 4d 42 54 2f 6a 6e 47 53 4a 34 62 68 4c 4d 46 71 52 41 76 57 46 31 59 68 50 6c 51 4f 66 47 68 5a 38 71 43 34 50 6c 33 57 54 64 52 30 76 64 65 49 4c 6e 57 71 65 33 50 6f 6e 35 66 58 48 50 31 76 41
                                                                                                                                                                                                                                            Data Ascii: kB+iABKls5vnaL006fYTipABZhAatmb5mOMu3aiZFTpuZwfmFMgSiO2lI9fS67ReoTYdEF7WMZDwP0+bIierSBKvH6ZpcY0yt9EsJkOnRddHUvZmFRE5Tr29ULj+avQAHqh0xrya5EAxInPybFWMD/z0U6B0naVIAUflrHQyU4HyGSvovV4igk1w9nY63MMBT/jnGSJ4bhLMFqRAvWF1YhPlQOfGhZ8qC4Pl3WTdR0vdeILnWqe3Pon5fXHP1vA
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC211INData Raw: 61 50 78 76 69 47 34 6b 78 66 2b 39 4d 4a 33 64 36 4e 41 6a 48 5a 58 71 41 2b 50 6d 51 6c 45 31 4f 2b 61 71 49 6c 51 4e 61 65 35 74 6a 2f 63 38 79 4b 6a 35 4b 75 30 64 50 6b 42 31 2b 41 6d 56 2b 4e 6c 73 30 64 6e 34 35 58 36 46 39 6f 43 5a 34 6a 6e 76 42 6c 7a 4c 50 4d 51 5a 6a 7a 70 50 72 74 36 6d 37 6b 57 39 4f 49 47 71 59 75 55 74 53 35 4b 7a 49 61 54 6f 41 58 6f 6d 52 70 2b 5a 53 70 50 32 49 33 51 2f 70 45 62 6d 36 2f 39 50 76 41 69 70 43 30 58 62 78 59 2b 49 67 6f 67 63 2b 2f 56 46 79 6a 2f 4f 51 32 33 65 52 7a 50 50 6c 67 46 7a 51 48 68 78 30 79 49 68 73 71 74 54 65 4a 79 59 4e 59 72 66 39 66 38 42 38 68 72 6e 6c 45 39 69 61 2f 68 32 5a 70 55 72 4d 34 32 49 74 79 59 4b 39 50 79 79 7a 4a 75 51 76 63 4a 2b 70 46 58 67 34 43 4b 41 4f 59 48 47 71 6b 72
                                                                                                                                                                                                                                            Data Ascii: aPxviG4kxf+9MJ3d6NAjHZXqA+PmQlE1O+aqIlQNae5tj/c8yKj5Ku0dPkB1+AmV+Nls0dn45X6F9oCZ4jnvBlzLPMQZjzpPrt6m7kW9OIGqYuUtS5KzIaToAXomRp+ZSpP2I3Q/pEbm6/9PvAipC0XbxY+Igogc+/VFyj/OQ23eRzPPlgFzQHhx0yIhsqtTeJyYNYrf9f8B8hrnlE9ia/h2ZpUrM42ItyYK9PyyzJuQvcJ+pFXg4CKAOYHGqkr
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC212INData Raw: 45 55 76 52 65 46 6a 6b 4e 70 41 52 6e 62 79 51 77 4f 51 69 7a 39 67 2f 48 51 2b 59 6b 53 49 45 6d 51 43 44 6a 42 68 6d 59 41 51 73 6c 56 45 68 74 35 69 52 31 72 41 75 32 4d 74 67 30 4d 47 6d 73 4e 52 6f 5a 6b 56 50 79 35 4c 6b 39 56 49 30 6e 76 4d 45 35 49 6c 41 79 76 79 51 4d 56 66 47 66 58 7a 66 45 4c 64 6c 53 51 76 30 50 77 35 69 42 63 57 6c 6b 62 38 6f 59 77 36 6b 6b 6a 61 6a 70 52 6c 44 56 52 56 56 6b 58 6b 39 30 76 46 54 65 31 66 6d 76 63 36 4b 79 4a 4b 50 65 34 37 50 6f 4a 53 78 6c 65 7a 30 50 77 39 2b 7a 31 48 63 66 74 58 66 38 72 46 51 73 56 4f 37 54 52 4c 72 57 4b 48 52 64 7a 4d 72 4d 69 2f 4b 2b 5a 2f 42 49 65 57 63 58 42 5a 34 78 57 61 4d 47 76 6f 2b 4c 2b 4b 39 48 49 46 50 72 65 57 44 78 46 2f 6d 68 51 66 4a 41 59 6a 58 56 4c 4e 6f 4e 30 63
                                                                                                                                                                                                                                            Data Ascii: EUvReFjkNpARnbyQwOQiz9g/HQ+YkSIEmQCDjBhmYAQslVEht5iR1rAu2Mtg0MGmsNRoZkVPy5Lk9VI0nvME5IlAyvyQMVfGfXzfELdlSQv0Pw5iBcWlkb8oYw6kkjajpRlDVRVVkXk90vFTe1fmvc6KyJKPe47PoJSxlez0Pw9+z1HcftXf8rFQsVO7TRLrWKHRdzMrMi/K+Z/BIeWcXBZ4xWaMGvo+L+K9HIFPreWDxF/mhQfJAYjXVLNoN0c
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC214INData Raw: 47 5a 52 42 57 34 50 4e 73 64 6d 6d 6f 49 47 52 66 76 4b 61 37 30 65 73 30 30 67 4b 55 65 68 33 57 71 45 76 34 44 57 38 2e 6a 73 22 7d 7d 7d 7d 2c 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 6d 65 61 6c 62 61 72 50 72 6f 6d 6f 52 65 6e 64 65 72 65 72 22 3a 7b 22 69 63 6f 6e 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 70 72 6f 6d 6f 73 2f 67 72 6f 77 74 68 2f 36 61 64 35 61 39 39 63 37 32 37 35 37 39 36 33 34 62 63 33 65 32 66 62 36 37 35 36 32 61 32 36 32 31 31 37 30 62 64 64 31 31 35 37 38 39 36 37 33 39 32 36 36 37 62 65 35 61 30 35 63 35 65 34 5f 33 38 34 78 33 38 34 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 33 38 34
                                                                                                                                                                                                                                            Data Ascii: GZRBW4PNsdmmoIGRfvKa70es00gKUeh3WqEv4DW8.js"}}}},"messages":[{"mealbarPromoRenderer":{"icon":{"thumbnails":[{"url":"https://www.gstatic.com/youtube/img/promos/growth/6ad5a99c727579634bc3e2fb67562a2621170bdd11578967392667be5a05c5e4_384x384.png","width":384
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC215INData Raw: 64 7a 62 31 5a 45 5a 44 6f 61 43 41 59 59 41 53 6f 55 43 68 4a 6b 62 57 56 68 4c 57 46 6a 63 53 31 6a 4c 57 56 6e 63 32 39 57 52 47 51 25 33 44 22 7d 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 41 4d 51 37 47 38 69 45 77 69 52 74 35 71 51 76 50 37 79 41 68 57 53 78 31 55 4b 48 55 76 4d 41 44 63 3d 22 7d 7d 2c 22 64 69 73 6d 69 73 73 42 75 74 74 6f 6e 22 3a 7b 22 62 75 74 74 6f 6e 52 65 6e 64 65 72 65 72 22 3a 7b 22 73 74 79 6c 65 22 3a 22 53 54 59 4c 45 5f 54 45 58 54 22 2c 22 73 69 7a 65 22 3a 22 53 49 5a 45 5f 44 45 46 41 55 4c 54 22 2c 22 74 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 53 6b 69 70 20 74 72 69 61 6c 22 7d 5d 7d 2c 22 73 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 63 6c 69 63 6b 54 72
                                                                                                                                                                                                                                            Data Ascii: dzb1ZEZDoaCAYYASoUChJkbWVhLWFjcS1jLWVnc29WRGQ%3D"}},"trackingParams":"CAMQ7G8iEwiRt5qQvP7yAhWSx1UKHUvMADc="}},"dismissButton":{"buttonRenderer":{"style":"STYLE_TEXT","size":"SIZE_DEFAULT","text":{"runs":[{"text":"Skip trial"}]},"serviceEndpoint":{"clickTr
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC216INData Raw: 22 3a 5b 7b 22 74 65 78 74 22 3a 22 59 6f 75 54 75 62 65 20 50 72 65 6d 69 75 6d 22 7d 5d 7d 7d 7d 5d 2c 22 66 72 61 6d 65 77 6f 72 6b 55 70 64 61 74 65 73 22 3a 7b 22 65 6e 74 69 74 79 42 61 74 63 68 55 70 64 61 74 65 22 3a 7b 22 6d 75 74 61 74 69 6f 6e 73 22 3a 5b 7b 22 65 6e 74 69 74 79 4b 65 79 22 3a 22 45 67 30 4b 43 33 64 6f 5a 31 6c 79 65 6c 70 6e 57 58 5a 5a 49 50 59 42 4b 41 45 25 33 44 22 2c 22 74 79 70 65 22 3a 22 45 4e 54 49 54 59 5f 4d 55 54 41 54 49 4f 4e 5f 54 59 50 45 5f 52 45 50 4c 41 43 45 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6f 66 66 6c 69 6e 65 61 62 69 6c 69 74 79 45 6e 74 69 74 79 22 3a 7b 22 6b 65 79 22 3a 22 45 67 30 4b 43 33 64 6f 5a 31 6c 79 65 6c 70 6e 57 58 5a 5a 49 50 59 42 4b 41 45 25 33 44 22 2c 22 61 63 63 65 73 73 53
                                                                                                                                                                                                                                            Data Ascii: ":[{"text":"YouTube Premium"}]}}}],"frameworkUpdates":{"entityBatchUpdate":{"mutations":[{"entityKey":"Eg0KC3doZ1lyelpnWXZZIPYBKAE%3D","type":"ENTITY_MUTATION_TYPE_REPLACE","payload":{"offlineabilityEntity":{"key":"Eg0KC3doZ1lyelpnWXZZIPYBKAE%3D","accessS
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC218INData Raw: 5f 70 6c 61 79 65 72 5f 72 65 73 70 6f 6e 73 65 3a 77 69 6e 64 6f 77 2e 79 74 70 6c 61 79 65 72 2e 62 6f 6f 74 73 74 72 61 70 50 6c 61 79 65 72 52 65 73 70 6f 6e 73 65 7d 7d 3b 69 66 28 77 69 6e 64 6f 77 2e 79 74 63 73 69 29 77 69 6e 64 6f 77 2e 79 74 63 73 69 2e 74 69 63 6b 28 22 63 66 67 22 2c 6e 75 6c 6c 2c 22 22 29 7d 63 72 65 61 74 65 50 6c 61 79 65 72 28 77 69 6e 64 6f 77 2e 79 74 70 6c 61 79 65 72 2e 62 6f 6f 74 73 74 72 61 70 50 6c 61 79 65 72 43 6f 6e 74 61 69 6e 65 72 2c 0a 77 69 6e 64 6f 77 2e 79 74 70 6c 61 79 65 72 2e 63 6f 6e 66 69 67 2c 77 69 6e 64 6f 77 2e 79 74 70 6c 61 79 65 72 2e 62 6f 6f 74 73 74 72 61 70 57 65 62 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 29 7d 7d 7d 29 28 29 3b 79 74 70 6c 61 79 65 72 2e 6c 6f 61 64 3d
                                                                                                                                                                                                                                            Data Ascii: _player_response:window.ytplayer.bootstrapPlayerResponse}};if(window.ytcsi)window.ytcsi.tick("cfg",null,"")}createPlayer(window.ytplayer.bootstrapPlayerContainer,window.ytplayer.config,window.ytplayer.bootstrapWebPlayerContextConfig)}}})();ytplayer.load=
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC219INData Raw: 2e 69 74 65 72 61 74 6f 72 5d 3b 72 65 74 75 72 6e 20 62 3f 62 2e 63 61 6c 6c 28 61 29 3a 7b 6e 65 78 74 3a 6e 28 61 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 64 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 64 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 64 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 74 28 22 57 65 61 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 28 6c 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72
                                                                                                                                                                                                                                            Data Ascii: .iterator];return b?b.call(a):{next:n(a)}}function v(a){for(var b,d=[];!(b=a.next()).done;)d.push(b.value);return d}function w(a,b){return Object.prototype.hasOwnProperty.call(a,b)}t("WeakMap",function(a){function b(c){this.g=(l+=Math.random()+1).toStr
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC220INData Raw: 68 69 73 2e 67 5d 3a 21 31 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 76 61 72 20 78 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 7a 29 26 26 61 5b 7a 5d 7c 7c 28 61 5b 7a 5d 3d 2b 2b 41 29 7d 0a 76 61 72 20 7a 3d 22 63 6c 6f 73 75 72 65 5f 75 69 64 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2c 41 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 74 68 69 73 2e 77 69 64 74 68 3d 61 3b 74 68 69 73 2e 68 65 69 67 68 74 3d 62 7d 0a 42 2e 70 72 6f 74 6f 74 79 70 65 2e 61 73 70 65 63 74 52 61 74 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                            Data Ascii: his.g]:!1};return b});var x=this||self;function y(a){return Object.prototype.hasOwnProperty.call(a,z)&&a[z]||(a[z]=++A)}var z="closure_uid_"+(1E9*Math.random()>>>0),A=0;function B(a,b){this.width=a;this.height=b}B.prototype.aspectRatio=function(){retu
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC221INData Raw: 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 4c 2e 65 78 65 63 53 63 72 69 70 74 7c 7c 4c 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 4b 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 4d 3b 4b 2e 6c 65 6e 67 74 68 26 26 28 4d 3d 4b 2e 73 68 69 66 74 28 29 29 3b 29 4b 2e 6c 65 6e 67 74 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 4a 3f 4c 5b 4d 5d 26 26 4c 5b 4d 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 4d 5d 3f 4c 3d 4c 5b 4d 5d 3a 4c 3d 4c 5b 4d 5d 3d 7b 7d 3a 4c 5b 4d 5d 3d 4a 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 72 65 74 75 72 6e 20 61 20 69 6e 20 4a 3f 4a 5b 61 5d 3a 62 7d 0a 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 61 29 7b 61 3d 50 28 61 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70
                                                                                                                                                                                                                                            Data Ascii: fined"==typeof L.execScript||L.execScript("var "+K[0]);for(var M;K.length&&(M=K.shift());)K.length||void 0===J?L[M]&&L[M]!==Object.prototype[M]?L=L[M]:L=L[M]={}:L[M]=J;function N(a){var b={};return a in J?J[a]:b};function O(a){a=P(a);return"string"===typ
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC223INData Raw: 38 30 30 3c 3d 61 2e 68 65 69 67 68 74 29 66 3d 21 55 28 62 29 7c 7c 31 35 35 30 3c 3d 61 2e 77 69 64 74 68 3f 66 2d 34 33 32 3a 66 2d 33 38 32 2c 55 28 62 29 26 26 28 66 2d 3d 51 28 29 29 3b 65 6c 73 65 20 69 66 28 31 45 33 3c 3d 61 2e 77 69 64 74 68 29 7b 76 61 72 20 68 3d 34 37 34 3b 31 31 34 30 3e 3d 61 2e 77 69 64 74 68 26 26 55 28 62 29 3f 68 3d 33 35 37 3a 4f 28 22 6b 65 76 6c 61 72 5f 77 61 74 63 68 5f 66 65 65 64 5f 62 69 67 5f 74 68 75 6d 62 73 22 29 26 26 28 68 3d 33 38 32 29 3b 66 2d 3d 68 3b 55 28 62 29 26 26 28 66 2d 3d 51 28 29 29 7d 65 6c 73 65 20 66 2d 3d 34 38 3b 66 3d 4d 61 74 68 2e 6d 69 6e 28 66 2c 31 32 38 30 29 3b 76 61 72 20 65 3d 66 2a 62 3b 68 3d 32 34 30 3b 64 26 26 28 68 3d 33 38 30 29 3b 69 66 28 21 28 2e 35 36 32 34 3e 62 29
                                                                                                                                                                                                                                            Data Ascii: 800<=a.height)f=!U(b)||1550<=a.width?f-432:f-382,U(b)&&(f-=Q());else if(1E3<=a.width){var h=474;1140>=a.width&&U(b)?h=357:O("kevlar_watch_feed_big_thumbs")&&(h=382);f-=h;U(b)&&(f-=Q())}else f-=48;f=Math.min(f,1280);var e=f*b;h=240;d&&(h=380);if(!(.5624>b)
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC224INData Raw: 73 74 61 74 65 22 5d 2e 63 6f 6e 66 69 67 3d 7b 22 61 73 73 75 6d 65 2d 61 6c 6c 2d 6a 73 6f 6e 2d 72 65 71 75 65 73 74 73 2d 63 68 75 6e 6b 65 64 22 3a 74 72 75 65 7d 3b 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 73 2f 64 65 73 6b 74 6f 70 2f 30 64 33 39 64 65 37 66 2f 6a 73 62 69 6e 2f 6e 65 74 77 6f 72 6b 2e 76 66 6c 73 65 74 2f 6e 65 74 77 6f 72 6b 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 79 74 63 73 69 29 20 7b 77
                                                                                                                                                                                                                                            Data Ascii: state"].config={"assume-all-json-requests-chunked":true};</script><script src="https://www.youtube.com/s/desktop/0d39de7f/jsbin/network.vflset/network.js" nonce="b/XlXWYGPKz2HqS3NnYZpQ"></script><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">if (window.ytcsi) {w
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC225INData Raw: 6d 65 6e 75 2d 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 3e 3c 67 20 69 64 3d 22 6d 65 6e 75 22 20 63 6c 61 73 73 3d 22 79 74 2d 69 63 6f 6e 73 2d 65 78 74 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 0d 0a
                                                                                                                                                                                                                                            Data Ascii: menu-icon" class="external-icon" preserveAspectRatio="xMidYMid meet"><g id="menu" class="yt-icons-ext" viewBox="0 0 24 24"><path
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC225INData Raw: 34 34 37 65 0d 0a 20 64 3d 22 4d 33 20 31 38 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 35 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 37 76 32 68 31 38 56 36 48 33 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 3c 64 69 76 20 69 64 3d 22 6d 61 73 74 68 65 61 64 2d 6c 6f 67 6f 22 20 73 6c 6f 74 3d 22 6d 61 73 74 68 65 61 64 2d 6c 6f 67 6f 22 3e 3c 61 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 59 6f 75 54 75 62 65 22 3e 3c 73 76 67 20 69 64 3d 22 79 74 2d 6c 6f 67 6f 2d 75 70 64 61 74 65 64 2d 73 76 67 22 20 63 6c 61 73 73 3d 22 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 30 20 32 30 22 3e 3c 67 20 69 64 3d 22 79 74 2d 6c 6f 67 6f 2d 75 70 64 61
                                                                                                                                                                                                                                            Data Ascii: 447e d="M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z"/></g></svg><div id="masthead-logo" slot="masthead-logo"><a style="display: none;" href="/" title="YouTube"><svg id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20"><g id="yt-logo-upda
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC227INData Raw: 20 33 39 2e 39 30 35 38 20 31 34 2e 35 34 33 37 20 33 39 2e 39 30 35 38 20 31 33 2e 32 30 37 38 56 31 31 2e 33 38 39 38 43 33 39 2e 39 30 35 38 20 31 30 2e 30 34 32 32 20 34 30 2e 30 34 32 32 20 38 2e 39 35 38 30 35 20 34 30 2e 33 31 35 20 38 2e 31 34 31 39 36 43 34 30 2e 35 38 37 38 20 37 2e 33 32 35 38 38 20 34 31 2e 30 31 33 35 20 36 2e 37 32 38 35 31 20 34 31 2e 35 39 32 20 36 2e 33 35 34 35 37 43 34 32 2e 31 37 30 36 20 35 2e 39 38 30 36 33 20 34 32 2e 39 33 30 32 20 35 2e 37 39 32 34 38 20 34 33 2e 38 37 31 20 35 2e 37 39 32 34 38 43 34 34 2e 37 39 37 36 20 35 2e 37 39 32 34 38 20 34 35 2e 35 33 38 34 20 35 2e 39 38 32 39 38 20 34 36 2e 30 39 38 31 20 36 2e 33 36 33 39 38 43 34 36 2e 36 35 35 35 20 36 2e 37 34 34 39 37 20 34 37 2e 30 36 34 37 20 37
                                                                                                                                                                                                                                            Data Ascii: 39.9058 14.5437 39.9058 13.2078V11.3898C39.9058 10.0422 40.0422 8.95805 40.315 8.14196C40.5878 7.32588 41.0135 6.72851 41.592 6.35457C42.1706 5.98063 42.9302 5.79248 43.871 5.79248C44.7976 5.79248 45.5384 5.98298 46.0981 6.36398C46.6555 6.74497 47.0647 7
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC228INData Raw: 2e 37 32 32 38 20 31 36 2e 34 30 36 37 20 35 33 2e 38 38 37 34 20 31 36 2e 32 31 36 32 20 35 33 2e 39 39 37 39 20 31 35 2e 39 38 35 38 56 36 2e 30 33 35 31 36 48 35 36 2e 38 31 35 34 56 31 38 2e 35 36 33 34 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 34 2e 34 37 35 35 20 33 2e 36 38 37 35 38 48 36 31 2e 36 37 36 38 56 31 38 2e 35 36 32 39 48 35 38 2e 39 31 38 31 56 33 2e 36 38 37 35 38 48 35 36 2e 31 31 39 34 56 31 2e 34 32 30 34 31 48 36 34 2e 34 37 35 35 56 33 2e 36 38 37 35 38 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 37 31 2e 32 37 36 38 20 31 38 2e 35 36 33 34 48 36 39 2e 30 37 30 38 4c 36 38 2e 38 32 36 32 20 31 37 2e 30 33 48 36 38 2e 37 36 35 31 43 36 38 2e 31 36 35 34 20 31 38 2e 31 38 37 31 20 36 37 2e 32 36 37 20 31 38 2e 37 36 35 36 20 36 36
                                                                                                                                                                                                                                            Data Ascii: .7228 16.4067 53.8874 16.2162 53.9979 15.9858V6.03516H56.8154V18.5634Z"/><path d="M64.4755 3.68758H61.6768V18.5629H58.9181V3.68758H56.1194V1.42041H64.4755V3.68758Z"/><path d="M71.2768 18.5634H69.0708L68.8262 17.03H68.7651C68.1654 18.1871 67.267 18.7656 66
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC229INData Raw: 37 31 20 31 36 2e 36 36 39 39 20 37 36 2e 31 37 33 34 20 31 36 2e 35 35 39 34 43 37 35 2e 39 37 35 39 20 31 36 2e 34 35 31 32 20 37 35 2e 38 31 36 20 31 36 2e 32 38 36 36 20 37 35 2e 36 39 33 37 20 31 36 2e 30 37 30 32 56 38 2e 39 36 30 36 32 43 37 35 2e 37 38 37 37 20 38 2e 36 31 39 36 20 37 35 2e 39 35 32 34 20 38 2e 33 34 32 30 39 20 37 36 2e 31 38 35 32 20 38 2e 31 32 33 33 37 43 37 36 2e 34 31 35 37 20 37 2e 39 30 34 36 35 20 37 36 2e 36 36 39 37 20 37 2e 37 39 36 34 36 20 37 36 2e 39 34 30 31 20 37 2e 37 39 36 34 36 43 37 37 2e 32 32 37 31 20 37 2e 37 39 36 34 36 20 37 37 2e 34 34 38 31 20 37 2e 39 30 39 33 35 20 37 37 2e 36 30 33 34 20 38 2e 31 33 32 37 38 43 37 37 2e 37 36 30 39 20 38 2e 33 35 38 35 35 20 37 37 2e 38 36 39 31 20 38 2e 37 33 34 38
                                                                                                                                                                                                                                            Data Ascii: 71 16.6699 76.1734 16.5594C75.9759 16.4512 75.816 16.2866 75.6937 16.0702V8.96062C75.7877 8.6196 75.9524 8.34209 76.1852 8.12337C76.4157 7.90465 76.6697 7.79646 76.9401 7.79646C77.2271 7.79646 77.4481 7.90935 77.6034 8.13278C77.7609 8.35855 77.8691 8.7348
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC230INData Raw: 43 38 36 2e 37 39 31 39 20 38 2e 34 31 39 36 36 20 38 36 2e 36 39 33 31 20 38 2e 31 32 38 30 33 20 38 36 2e 35 34 39 36 20 37 2e 39 35 36 33 35 43 38 36 2e 34 30 36 32 20 37 2e 37 38 37 30 32 20 38 36 2e 31 38 35 31 20 37 2e 37 20 38 35 2e 38 38 36 34 20 37 2e 37 43 38 35 2e 35 38 35 34 20 37 2e 37 30 32 33 35 20 38 35 2e 33 36 34 33 20 37 2e 37 39 31 37 32 20 38 35 2e 32 32 33 32 20 37 2e 39 36 38 31 31 5a 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 3c 2f 61 3e 3c 61 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 59 6f 75 54 75 62 65 22 3e 3c 73 76 67 20 69 64 3d 22 79 74 2d 6c 6f 67 6f 2d 72 65 64 2d 75 70 64 61 74 65 64 2d 73 76 67 22 20 63 6c 61 73 73 3d 22 65
                                                                                                                                                                                                                                            Data Ascii: C86.7919 8.41966 86.6931 8.12803 86.5496 7.95635C86.4062 7.78702 86.1851 7.7 85.8864 7.7C85.5854 7.70235 85.3643 7.79172 85.2232 7.96811Z"/></g></g></g></svg></a><a style="display: none;" href="/" title="YouTube"><svg id="yt-logo-red-updated-svg" class="e
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC232INData Raw: 34 37 32 37 48 33 35 2e 31 33 36 35 43 33 36 2e 36 30 36 34 20 31 30 2e 34 37 32 37 20 33 37 2e 31 38 30 33 20 39 2e 34 30 39 36 38 20 33 37 2e 31 38 30 33 20 37 2e 31 30 32 35 33 4c 33 37 2e 31 37 37 39 20 36 2e 35 39 32 31 38 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 34 36 2e 35 33 33 36 20 35 2e 38 33 34 35 4c 34 36 2e 33 39 30 31 20 39 2e 30 38 32 33 38 43 34 35 2e 32 32 35 39 20 38 2e 38 33 37 37 39 20 34 34 2e 32 36 34 20 39 2e 30 32 31 32 33 20 34 33 2e 38 33 36 20 39 2e 37 37 33 38 32 56 31 38 2e 35 35 37 39 48 34 31 2e 31 31 39 36 56 36 2e 30 33 39 31 48 34 33 2e 32 38 35 37 4c 34 33 2e 35 33 30 33 20 38 2e 37 35 33 31 32 48 34 33 2e 36 33 33 37 43 34 33 2e 39 31 38 33 20 36 2e 37 37 32 38 38 20 34 34 2e 38 33 37 39 20 35 2e 37 37 31 20 34 36 2e
                                                                                                                                                                                                                                            Data Ascii: 4727H35.1365C36.6064 10.4727 37.1803 9.40968 37.1803 7.10253L37.1779 6.59218Z"/><path d="M46.5336 5.8345L46.3901 9.08238C45.2259 8.83779 44.264 9.02123 43.836 9.77382V18.5579H41.1196V6.0391H43.2857L43.5303 8.75312H43.6337C43.9183 6.77288 44.8379 5.771 46.
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC233INData Raw: 35 2e 37 37 35 38 38 20 36 36 2e 30 34 34 33 20 35 2e 37 37 35 38 38 43 36 37 2e 37 35 36 34 20 35 2e 37 37 35 38 38 20 36 38 2e 34 31 30 33 20 37 2e 30 30 31 31 39 20 36 38 2e 34 31 30 33 20 39 2e 30 39 39 30 32 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 39 2e 38 31 39 31 20 32 2e 38 33 33 38 43 36 39 2e 38 31 39 31 20 31 2e 34 38 36 32 20 37 30 2e 33 31 30 36 20 31 2e 30 39 38 31 34 20 37 31 2e 33 35 30 31 20 31 2e 30 39 38 31 34 43 37 32 2e 34 31 33 32 20 31 2e 30 39 38 31 34 20 37 32 2e 38 38 31 32 20 31 2e 35 34 37 33 34 20 37 32 2e 38 38 31 32 20 32 2e 38 33 33 38 43 37 32 2e 38 38 31 32 20 34 2e 32 32 33 37 33 20 37 32 2e 34 31 30 38 20 34 2e 35 37 31 38 31 20 37 31 2e 33 35 30 31 20 34 2e 35 37 31 38 31 43 37 30 2e 33 31 30 36 20 34 2e 35 36 39
                                                                                                                                                                                                                                            Data Ascii: 5.77588 66.0443 5.77588C67.7564 5.77588 68.4103 7.00119 68.4103 9.09902Z"/><path d="M69.8191 2.8338C69.8191 1.4862 70.3106 1.09814 71.3501 1.09814C72.4132 1.09814 72.8812 1.54734 72.8812 2.8338C72.8812 4.22373 72.4108 4.57181 71.3501 4.57181C70.3106 4.569
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC234INData Raw: 38 35 48 33 35 2e 34 31 34 43 33 38 2e 36 30 37 38 20 31 2e 34 32 32 38 35 20 34 30 2e 30 35 36 36 20 32 2e 37 37 32 38 20 34 30 2e 30 35 36 36 20 36 2e 33 34 35 32 34 5a 4d 33 37 2e 31 37 37 39 20 36 2e 35 39 32 31 38 43 33 37 2e 31 37 37 39 20 34 2e 30 39 39 32 34 20 33 36 2e 37 32 38 37 20 33 2e 35 30 36 35 38 20 33 35 2e 31 37 36 35 20 33 2e 35 30 36 35 38 48 33 34 2e 36 36 36 32 56 31 30 2e 34 37 32 37 48 33 35 2e 31 33 36 35 43 33 36 2e 36 30 36 34 20 31 30 2e 34 37 32 37 20 33 37 2e 31 38 30 33 20 39 2e 34 30 39 36 38 20 33 37 2e 31 38 30 33 20 37 2e 31 30 32 35 33 4c 33 37 2e 31 37 37 39 20 36 2e 35 39 32 31 38 5a 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 3c 2f 61 3e 3c 73 70 61 6e 20 69 64 3d 22 63 6f 75 6e 74 72 79 2d 63 6f 64 65 22 3e
                                                                                                                                                                                                                                            Data Ascii: 85H35.414C38.6078 1.42285 40.0566 2.7728 40.0566 6.34524ZM37.1779 6.59218C37.1779 4.09924 36.7287 3.50658 35.1765 3.50658H34.6662V10.4727H35.1365C36.6064 10.4727 37.1803 9.40968 37.1803 7.10253L37.1779 6.59218Z"/></g></g></svg></a><span id="country-code">
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC235INData Raw: 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 54 65 72 6d 73 3c 2f 61 3e 3c 61 20 73 6c 6f 74 3d 22 67 75 69 64 65 2d 6c 69 6e 6b 73 2d 73 65 63 6f 6e 64 61 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 69 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 72 69 76 61 63 79 3f 68 6c 3d 65 6e 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 3c 61 20 73 6c 6f 74 3d 22 67 75 69 64 65 2d 6c 69 6e 6b 73 2d 73 65 63 6f 6e 64 61 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 61 62 6f 75 74 2f 70 6f 6c 69 63 69 65 73 2f 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 50 6f 6c 69 63 79 20 26 61 6d 70 3b 20 53 61 66 65
                                                                                                                                                                                                                                            Data Ascii: lay: none;">Terms</a><a slot="guide-links-secondary" href="https://policies.google.com/privacy?hl=en" style="display: none;">Privacy</a><a slot="guide-links-secondary" href="https://www.youtube.com/about/policies/" style="display: none;">Policy &amp; Safe
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC237INData Raw: 71 53 33 4e 6e 59 5a 70 51 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 79 74 63 73 69 29 20 7b 77 69 6e 64 6f 77 2e 79 74 63 73 69 2e 74 69 63 6b 28 27 72 73 65 66 5f 64 70 6a 27 2c 20 6e 75 6c 6c 2c 20 27 27 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 79 74 63 73 69 29 20 7b 77 69 6e 64 6f 77 2e 79 74 63 73 69 2e 74 69 63 6b 28 27 72 73 61 65 5f 64 70 6a 27 2c 20 6e 75 6c 6c 2c 20 27 27 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c
                                                                                                                                                                                                                                            Data Ascii: qS3NnYZpQ"></script><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">if (window.ytcsi) {window.ytcsi.tick('rsef_dpj', null, '');}</script><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">if (window.ytcsi) {window.ytcsi.tick('rsae_dpj', null, '');}</script><script nonce="b/Xl
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC238INData Raw: 3d 77 69 6e 64 6f 77 5b 22 79 74 73 69 67 6e 61 6c 73 22 5d 3b 69 66 28 79 74 53 69 67 6e 61 6c 73 29 73 63 68 65 64 75 6c 65 41 70 70 4c 6f 61 64 28 29 3b 65 6c 73 65 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 69 70 74 2d 6c 6f 61 64 2d 64 70 6a 22 2c 73 63 68 65 64 75 6c 65 41 70 70 4c 6f 61 64 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32 48 71 53 33 4e 6e 59 5a 70 51 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 79 74 63 73 69 29 20 7b 77 69 6e 64 6f 77 2e 79 74 63 73 69 2e 74 69 63 6b 28 27 61 63 27 2c 20 6e 75 6c 6c 2c 20 27 27 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 2f 58 6c 58 57 59 47 50 4b 7a 32
                                                                                                                                                                                                                                            Data Ascii: =window["ytsignals"];if(ytSignals)scheduleAppLoad();else window.addEventListener("script-load-dpj",scheduleAppLoad);</script><script nonce="b/XlXWYGPKz2HqS3NnYZpQ">if (window.ytcsi) {window.ytcsi.tick('ac', null, '');}</script><script nonce="b/XlXWYGPKz2
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC239INData Raw: 69 64 65 6f 2d 73 6b 65 6c 65 74 6f 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 68 75 6d 62 6e 61 69 6c 20 73 6b 65 6c 65 74 6f 6e 2d 62 67 2d 63 6f 6c 6f 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 74 61 69 6c 73 20 66 6c 65 78 2d 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 2d 74 69 74 6c 65 20 74 65 78 74 2d 73 68 65 6c 6c 20 73 6b 65 6c 65 74 6f 6e 2d 62 67 2d 63 6f 6c 6f 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 2d 6d 65 74 61 20 74 65 78 74 2d 73 68 65 6c 6c 20 73 6b 65 6c 65 74 6f 6e 2d 62 67 2d 63 6f 6c 6f 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c
                                                                                                                                                                                                                                            Data Ascii: ideo-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div><
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC241INData Raw: 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 2d 73 6b 65 6c 65 74 6f 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 68 75 6d 62 6e 61 69 6c 20 73 6b 65 6c 65 74 6f 6e 2d 62 67 2d 63 6f 6c 6f 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 74 61 69 6c 73 20 66 6c 65 78 2d 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 2d 74 69 74 6c 65 20 74 65 78 74 2d 73 68 65 6c 6c 20 73 6b 65 6c 65 74 6f 6e 2d 62 67 2d 63 6f 6c 6f 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 2d 6d 65 74 61 20 74 65 78 74 2d 73 68 65 6c 6c 20 73 6b 65 6c 65 74 6f 6e 2d 62 67 2d 63
                                                                                                                                                                                                                                            Data Ascii: </div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-c
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC242INData Raw: 73 6b 65 6c 65 74 6f 6e 2d 62 67 2d 63 6f 6c 6f 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 73 65 63 6f 6e 64 61 72 79 2d 69 6e 66 6f 22 20 63 6c 61 73 73 3d 22 73 6b 65 6c 65 74 6f 6e 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 3e 3c 64 69 76 20 69 64 3d 22 74 6f 70 2d 72 6f 77 22 3e 3c 64 69 76 20 69 64 3d 22 76 69 64 65 6f 2d 6f 77 6e 65 72 22 20 63 6c 61 73 73 3d 22 66 6c 65 78 2d 31 22 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6e 6e 65 6c 2d 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 73 6b 65 6c 65 74 6f 6e 2d 62 67 2d 63 6f 6c 6f 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 75 70 6c 6f 61 64 2d 69 6e 66 6f 22 20 63 6c 61 73 73 3d 22 66 6c 65 78 2d 31 22 3e 3c 64 69
                                                                                                                                                                                                                                            Data Ascii: skeleton-bg-color"></div></div></div></div><div id="secondary-info" class="skeleton-light-border-bottom"><div id="top-row"><div id="video-owner" class="flex-1"><div id="channel-icon" class="skeleton-bg-color"></div><div id="upload-info" class="flex-1"><di


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                            1192.168.2.649744172.217.168.238443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC242OUTGET /s/desktop/0d39de7f/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1
                                                                                                                                                                                                                                            Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/watch?v=whgYrzZgYvYConnectez-vous
                                                                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cookie: YSC=1REgDAm1_WM; CONSENT=PENDING+537
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Content-Length: 50691
                                                                                                                                                                                                                                            Date: Mon, 13 Sep 2021 14:19:21 GMT
                                                                                                                                                                                                                                            Expires: Tue, 13 Sep 2022 14:19:21 GMT
                                                                                                                                                                                                                                            Last-Modified: Sun, 12 Sep 2021 01:21:44 GMT
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Age: 79915
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC243INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c
                                                                                                                                                                                                                                            Data Ascii: /* Copyright 2014 Google Inc. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/l
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC244INData Raw: 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f
                                                                                                                                                                                                                                            Data Ascii: cense, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, so
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC245INData Raw: 31 34 2d 31 31 2d 32 38 22 2c 22 55 73 65 20 41 6e 69 6d 61 74 69 6f 6e 2e 70 6c 61 79 62 61 63 6b 52 61 74 65 20 69 6e 73 74 65 61 64 2e 22 29 7c 7c 28 41 5b 42 5d 3d 70 5b 42 5d 29 7d 7d 29 3a 41 2e 64 75 72 61 74 69 6f 6e 3d 70 3b 72 65 74 75 72 6e 20 41 7d 66 75 6e 63 74 69 6f 6e 20 64 28 70 2c 77 2c 7a 2c 41 29 7b 72 65 74 75 72 6e 20 30 3e 70 7c 7c 31 3c 70 7c 7c 30 3e 7a 7c 7c 31 3c 7a 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 42 29 7b 69 66 28 30 3e 3d 42 29 7b 76 61 72 20 44 3d 30 3b 30 3c 70 3f 44 3d 77 2f 70 3a 21 77 26 26 30 3c 7a 26 26 28 44 3d 41 2f 7a 29 3b 72 65 74 75 72 6e 20 44 2a 42 7d 69 66 28 31 3c 3d 42 29 72 65 74 75 72 6e 20 44 3d 30 2c 31 3e 7a 3f 44 3d 28 41 2d 31 29 2f 28 7a 2d 31 29 3a 31 3d 3d 7a 26 26 31 3e 70 26 26 28 44 3d 28 77
                                                                                                                                                                                                                                            Data Ascii: 14-11-28","Use Animation.playbackRate instead.")||(A[B]=p[B])}}):A.duration=p;return A}function d(p,w,z,A){return 0>p||1<p||0>z||1<z?n:function(B){if(0>=B){var D=0;0<p?D=w/p:!w&&0<z&&(D=A/z);return D*B}if(1<=B)return D=0,1>z?D=(A-1)/(z-1):1==z&&1>p&&(D=(w
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC247INData Raw: 75 74 28 74 68 69 73 2e 5f 65 66 66 65 63 74 2e 5f 74 69 6d 69 6e 67 49 6e 70 75 74 29 2c 74 68 69 73 2e 5f 65 66 66 65 63 74 2e 61 63 74 69 76 65 44 75 72 61 74 69 6f 6e 3d 79 2e 63 61 6c 63 75 6c 61 74 65 41 63 74 69 76 65 44 75 72 61 74 69 6f 6e 28 74 68 69 73 2e 5f 65 66 66 65 63 74 2e 5f 74 69 6d 69 6e 67 29 2c 74 68 69 73 2e 5f 65 66 66 65 63 74 2e 5f 61 6e 69 6d 61 74 69 6f 6e 26 26 74 68 69 73 2e 5f 65 66 66 65 63 74 2e 5f 61 6e 69 6d 61 74 69 6f 6e 2e 5f 72 65 62 75 69 6c 64 55 6e 64 65 72 6c 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 28 29 29 7d 2c 67 65 74 20 70 6c 61 79 62 61 63 6b 52 61 74 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 7d 2c 73 65 74 20 64 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74
                                                                                                                                                                                                                                            Data Ascii: ut(this._effect._timingInput),this._effect.activeDuration=y.calculateActiveDuration(this._effect._timing),this._effect._animation&&this._effect._animation._rebuildUnderlyingAnimation())},get playbackRate(){return this._playbackRate},set delay(p){this._set
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC248INData Raw: 3a 64 28 2e 34 32 2c 30 2c 31 2c 31 29 2c 22 65 61 73 65 2d 6f 75 74 22 3a 64 28 30 2c 30 2c 2e 35 38 2c 31 29 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 22 3a 64 28 2e 34 32 2c 30 2c 2e 35 38 2c 31 29 2c 22 73 74 65 70 2d 73 74 61 72 74 22 3a 61 28 31 2c 6c 29 2c 22 73 74 65 70 2d 6d 69 64 64 6c 65 22 3a 61 28 31 2c 72 29 2c 22 73 74 65 70 2d 65 6e 64 22 3a 61 28 31 2c 74 29 7d 2c 75 3d 6e 75 6c 6c 2c 71 3d 52 65 67 45 78 70 28 22 63 75 62 69 63 2d 62 65 7a 69 65 72 5c 5c 28 5c 5c 73 2a 28 2d 3f 5c 5c 64 2b 5c 5c 2e 3f 5c 5c 64 2a 7c 2d 3f 5c 5c 2e 5c 5c 64 2b 29 5c 5c 73 2a 2c 5c 5c 73 2a 28 2d 3f 5c 5c 64 2b 5c 5c 2e 3f 5c 5c 64 2a 7c 2d 3f 5c 5c 2e 5c 5c 64 2b 29 5c 5c 73 2a 2c 5c 5c 73 2a 28 2d 3f 5c 5c 64 2b 5c 5c 2e 3f 5c 5c 64 2a 7c 2d 3f 5c 5c 2e 5c
                                                                                                                                                                                                                                            Data Ascii: :d(.42,0,1,1),"ease-out":d(0,0,.58,1),"ease-in-out":d(.42,0,.58,1),"step-start":a(1,l),"step-middle":a(1,r),"step-end":a(1,t)},u=null,q=RegExp("cubic-bezier\\(\\s*(-?\\d+\\.?\\d*|-?\\.\\d+)\\s*,\\s*(-?\\d+\\.?\\d*|-?\\.\\d+)\\s*,\\s*(-?\\d+\\.?\\d*|-?\\.\
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC249INData Raw: 31 3d 3d 3d 70 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 77 29 2d 0a 31 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 77 29 3b 77 3d 41 3d 7a 2e 64 69 72 65 63 74 69 6f 6e 3b 22 6e 6f 72 6d 61 6c 22 21 3d 3d 41 26 26 22 72 65 76 65 72 73 65 22 21 3d 3d 41 26 26 28 22 61 6c 74 65 72 6e 61 74 65 2d 72 65 76 65 72 73 65 22 3d 3d 3d 41 26 26 28 42 2b 3d 31 29 2c 77 3d 22 6e 6f 72 6d 61 6c 22 2c 49 6e 66 69 6e 69 74 79 21 3d 3d 42 26 26 30 21 3d 3d 42 25 32 26 26 28 77 3d 22 72 65 76 65 72 73 65 22 29 29 3b 72 65 74 75 72 6e 20 7a 2e 5f 65 61 73 69 6e 67 46 75 6e 63 74 69 6f 6e 28 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 77 3f 70 3a 31 2d 70 29 7d 3b 79 2e 63 61 6c 63 75 6c 61 74 65 50 68 61 73 65 3d 67 3b 79 2e 6e 6f 72 6d 61 6c 69 7a 65 45 61 73 69 6e 67 3d 63 3b 79 2e 70 61 72 73
                                                                                                                                                                                                                                            Data Ascii: 1===p?Math.floor(w)-1:Math.floor(w);w=A=z.direction;"normal"!==A&&"reverse"!==A&&("alternate-reverse"===A&&(B+=1),w="normal",Infinity!==B&&0!==B%2&&(w="reverse"));return z._easingFunction("normal"===w?p:1-p)};y.calculatePhase=g;y.normalizeEasing=c;y.pars
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC251INData Raw: 2c 22 62 6f 72 64 65 72 54 6f 70 52 69 67 68 74 52 61 64 69 75 73 22 2c 22 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52 61 64 69 75 73 22 2c 22 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 22 5d 2c 62 6f 72 64 65 72 52 69 67 68 74 3a 5b 22 62 6f 72 64 65 72 52 69 67 68 74 57 69 64 74 68 22 2c 22 62 6f 72 64 65 72 52 69 67 68 74 53 74 79 6c 65 22 2c 22 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 22 5d 2c 62 6f 72 64 65 72 54 6f 70 3a 5b 22 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 22 2c 22 62 6f 72 64 65 72 54 6f 70 53 74 79 6c 65 22 2c 22 62 6f 72 64 65 72 54 6f 70 43 6f 6c 6f 72 22 5d 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 5b 22 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 22 2c 0a 22 62 6f 72 64 65 72 52 69 67 68 74 57 69
                                                                                                                                                                                                                                            Data Ascii: ,"borderTopRightRadius","borderBottomRightRadius","borderBottomLeftRadius"],borderRight:["borderRightWidth","borderRightStyle","borderRightColor"],borderTop:["borderTopWidth","borderTopStyle","borderTopColor"],borderWidth:["borderTopWidth","borderRightWi
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC252INData Raw: 3b 75 3c 74 2d 6c 3b 75 2b 2b 29 62 5b 6c 2b 75 5d 2e 6f 66 66 73 65 74 3d 72 2b 28 78 2d 72 29 2a 75 2f 28 74 2d 6c 29 3b 6c 3d 74 3b 72 3d 78 7d 7d 7d 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 5b 5d 3b 77 69 6e 64 6f 77 2e 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 72 6f 6d 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 26 26 28 61 3d 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 29 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 28 61 3d 6b 28 61 29 29 3b 76 61 72 20 62 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6c 3d 7b 7d 2c 72 3b 66 6f 72 28 72 20 69 6e 20 6e 29 7b 76 61 72 20 74 3d 6e 5b 72 5d 3b 69 66 28 22 6f 66 66
                                                                                                                                                                                                                                            Data Ascii: ;u<t-l;u++)b[l+u].offset=r+(x-r)*u/(t-l);l=t;r=x}}}if(null==a)return[];window.Symbol&&Symbol.iterator&&Array.prototype.from&&a[Symbol.iterator]&&(a=Array.from(a));Array.isArray(a)||(a=k(a));var b=a.map(function(n){var l={},r;for(r in n){var t=n[r];if("off
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC253INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 79 29 7b 76 61 72 20 76 3d 7b 7d 3b 79 2e 69 73 44 65 70 72 65 63 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 66 2c 68 2c 64 29 7b 64 3d 64 3f 22 61 72 65 22 3a 22 69 73 22 3b 76 61 72 20 61 3d 6e 65 77 20 44 61 74 65 3b 66 3d 6e 65 77 20 44 61 74 65 28 66 29 3b 66 2e 73 65 74 4d 6f 6e 74 68 28 66 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 33 29 3b 72 65 74 75 72 6e 20 61 3c 66 3f 28 6b 20 69 6e 20 76 7c 7c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 57 65 62 20 41 6e 69 6d 61 74 69 6f 6e 73 3a 20 22 2b 0a 6b 2b 22 20 22 2b 64 2b 22 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 73 74 6f 70 20 77 6f 72 6b 69 6e 67 20 6f 6e 20 22 2b 66 2e 74 6f 44 61 74 65 53 74 72 69 6e 67 28 29 2b 22 2e 20 22 2b 68 29 2c 76 5b 6b
                                                                                                                                                                                                                                            Data Ascii: (function(y){var v={};y.isDeprecated=function(k,f,h,d){d=d?"are":"is";var a=new Date;f=new Date(f);f.setMonth(f.getMonth()+3);return a<f?(k in v||console.warn("Web Animations: "+k+" "+d+" deprecated and will stop working on "+f.toDateString()+". "+h),v[k
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC254INData Raw: 66 73 65 74 2c 65 6e 64 4f 66 66 73 65 74 3a 65 5b 6c 5d 2e 6f 66 66 73 65 74 2c 65 61 73 69 6e 67 46 75 6e 63 74 69 6f 6e 3a 6b 2e 70 61 72 73 65 45 61 73 69 6e 67 46 75 6e 63 74 69 6f 6e 28 65 5b 6e 5d 2e 65 61 73 69 6e 67 29 2c 70 72 6f 70 65 72 74 79 3a 67 2c 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 3a 66 2e 70 72 6f 70 65 72 74 79 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 28 67 2c 65 5b 6e 5d 2e 76 61 6c 75 65 2c 65 5b 6c 5d 2e 76 61 6c 75 65 29 7d 29 7d 62 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 71 2c 43 29 7b 72 65 74 75 72 6e 20 71 2e 73 74 61 72 74 4f 66 66 73 65 74 2d 43 2e 73 74 61 72 74 4f 66 66 73 65 74 7d 29 3b 72 65 74 75 72 6e 20 62 7d 66 2e 63 6f 6e 76 65 72 74 45 66 66 65 63 74 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d
                                                                                                                                                                                                                                            Data Ascii: fset,endOffset:e[l].offset,easingFunction:k.parseEasingFunction(e[n].easing),property:g,interpolation:f.propertyInterpolation(g,e[n].value,e[l].value)})}b.sort(function(q,C){return q.startOffset-C.startOffset});return b}f.convertEffectInput=function(c){c=
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC256INData Raw: 22 2c 63 6f 6c 6f 72 3a 22 62 6c 61 63 6b 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 30 30 25 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 22 34 30 30 22 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 6c 65 74 74 65 72 53 70 61 63 69 6e 67 3a 22 6e 6f 72 6d 61 6c 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 31 32 30 25 22 2c 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 22 30 70 78 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 22 30 70 78 22 2c 0a 6d 61 72 67 69 6e 52 69 67 68 74 3a 22 30 70 78 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 30 70 78 22 2c 6d 61 78 48 65 69 67 68 74 3a 22 6e 6f 6e 65 22 2c 6d 61 78 57 69 64 74 68 3a 22 6e 6f 6e 65 22 2c 6d 69 6e 48 65 69 67 68 74 3a 22 30 70 78 22 2c 6d 69 6e 57 69 64 74 68 3a 22 30 70 78 22 2c 6f 70 61 63
                                                                                                                                                                                                                                            Data Ascii: ",color:"black",fontSize:"100%",fontWeight:"400",height:"auto",left:"auto",letterSpacing:"normal",lineHeight:"120%",marginBottom:"0px",marginLeft:"0px",marginRight:"0px",marginTop:"0px",maxHeight:"none",maxWidth:"none",minHeight:"0px",minWidth:"0px",opac
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC257INData Raw: 4b 65 79 66 72 61 6d 65 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 2c 67 29 7b 76 61 72 20 65 3d 64 28 6b 2e 6e 6f 72 6d 61 6c 69 7a 65 54 69 6d 69 6e 67 49 6e 70 75 74 28 62 29 29 2c 6d 3d 66 2e 63 6f 6e 76 65 72 74 45 66 66 65 63 74 49 6e 70 75 74 28 63 29 2c 6e 3b 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 61 2c 6e 29 7d 3b 63 2e 5f 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6e 3d 65 28 6c 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 6e 7d 3b 63 2e 5f 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 61 2c 6e 75 6c 6c 29 7d 3b 63 2e 5f 68 61 73 53 61 6d 65 54 61 72 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 6c 7d 3b 63 2e 5f 74 61 72 67 65 74 3d 61 3b 63 2e 5f 74 6f 74
                                                                                                                                                                                                                                            Data Ascii: KeyframeEffect=function(a,c,b,g){var e=d(k.normalizeTimingInput(b)),m=f.convertEffectInput(c),n;c=function(){m(a,n)};c._update=function(l){n=e(l);return null!==n};c._clear=function(){m(a,null)};c._hasSameTarget=function(l){return a===l};c._target=a;c._tot
                                                                                                                                                                                                                                            2021-09-14 12:31:16 UTC258INData Raw: 71 75 65 6e 63 65 4e 75 6d 62 65 72 3d 6b 2e 73 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 2b 2b 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 54 69 6d 65 3d 30 3b 74 68 69 73 2e 5f 73 74 61 72 74 54 69 6d 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 70 61 75 73 65 64 3d 0a 21 31 3b 74 68 69 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 3d 31 3b 74 68 69 73 2e 5f 66 69 6e 69 73 68 65 64 46 6c 61 67 3d 74 68 69 73 2e 5f 69 6e 54 69 6d 65 6c 69 6e 65 3d 21 30 3b 74 68 69 73 2e 6f 6e 66 69 6e 69 73 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 66 69 6e 69 73 68 48 61 6e 64 6c 65 72 73 3d 5b 5d 3b 74 68 69 73 2e 5f 65 66 66 65 63 74 3d 61 3b 74 68 69 73 2e 5f 69 6e 45 66 66 65 63 74 3d 74 68 69 73 2e 5f 65 66 66 65 63 74 2e 5f 75 70 64 61 74 65 28 30 29 3b 74 68 69 73 2e 5f 69 64
                                                                                                                                                                                                                                            Data Ascii: quenceNumber=k.sequenceNumber++;this._currentTime=0;this._startTime=null;this._paused=!1;this._playbackRate=1;this._finishedFlag=this._inTimeline=!0;this.onfinish=null;this._finishHandlers=[];this._effect=a;this._inEffect=this._effect._update(0);this._id


                                                                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                                                                            Statistics

                                                                                                                                                                                                                                            Behavior

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            System Behavior

                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                            Start time:14:31:13
                                                                                                                                                                                                                                            Start date:14/09/2021
                                                                                                                                                                                                                                            Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                                                                                            Imagebase:0x7ff721e20000
                                                                                                                                                                                                                                            File size:823560 bytes
                                                                                                                                                                                                                                            MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                            Start time:14:31:13
                                                                                                                                                                                                                                            Start date:14/09/2021
                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                            Imagebase:0x940000
                                                                                                                                                                                                                                            File size:822536 bytes
                                                                                                                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                            Disassembly

                                                                                                                                                                                                                                            Reset < >