Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg

Overview

General Information

Sample URL:https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
Analysis ID:1500052
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6076 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgHTTP Parser: Total embedded SVG size: 132312
Source: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.16:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:50008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:50034 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50951 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 25MB later: 73MB
Source: global trafficTCP traffic: 192.168.2.16:50949 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.72.205.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.72.205.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.72.205.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.72.205.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.72.205.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.72.205.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.72.205.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.72.205.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.72.205.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
Source: global trafficHTTP traffic detected: GET /channel/UC0QidIoFQHIMEdqsmbHggpg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.hu-Me3kWuyc.L.B1.O/am=AAAQKA/d=0/rs=AGKMywGIUeP2ZGeUw1HgFLzFQhmU00sBUA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /s/player/19828c26/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/search/audio/failure.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/no_input.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/open.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /vi/rNtDrjqxFn8/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhYIF0oZTAP&rs=AOn4CLAZGxg3ojZeF_ZmAHJygYZNBp2fpw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/t_B7yaCAikU/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoMjAP&rs=AOn4CLBFd1-VzXtvNwRZgqffLNJ5g5rApg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/emF3Wd5z2vA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoZTAP&rs=AOn4CLAOSYvlh2rQe8tICD1eIUtMupyCCg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/fzYtYmbAr_4/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhdIGUoTTAP&rs=AOn4CLBzpOt54lZSZ0q513IOgvHksydS6g HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/NVA_P4ibB9E/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhFIGUoJzAP&rs=AOn4CLAjQ89egnXiaywjFyA5PftVv-po4A HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/PyYJOXFt6xI/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhaIGIoZTAP&rs=AOn4CLCZ2iusFQaZA_Rs3xfEtZG9oKOb2w HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6Ktxht1y1eNQA2JdywTrjIitIWhJSH4wemc0naOIYoS99rMtKxYtRLxg8jLkAS-7U9yreqpQ5tBVXfcuR8BUenbvPg8FmFw&req_ts=1724782569&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43D0LtNpWSmeZwVZVHcEjT4bDftAw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XLgcMC3ehRJlvghRHb6qLVbqF3NQ6STqWpR1pgLQyD0s8UN_mWnsg7OvRqBfbrn3ShLeu9uinCQ=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_kFj5curmq7EASkhU_waxwlG_pYvI4kZdTu5LFkpOHO8Q=s160-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/search/audio/success.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/player/19828c26/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /youtubei/v1/guide?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /vi_webp/u-OrHnHCYVU/oar2.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6Ktxht1y1eNQA2JdywTrjIitIWhJSH4wemc0naOIYoS99rMtKxYtRLxg8jLkAS-7U9yreqpQ5tBVXfcuR8BUenbvPg8FmFw&req_ts=1724782569&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43D0LtNpWSmeZwVZVHcEjT4bDftAw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
Source: global trafficHTTP traffic detected: GET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /vi/emF3Wd5z2vA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoZTAP&rs=AOn4CLAOSYvlh2rQe8tICD1eIUtMupyCCg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/NVA_P4ibB9E/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhFIGUoJzAP&rs=AOn4CLAjQ89egnXiaywjFyA5PftVv-po4A HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/PyYJOXFt6xI/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhaIGIoZTAP&rs=AOn4CLCZ2iusFQaZA_Rs3xfEtZG9oKOb2w HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/fzYtYmbAr_4/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhdIGUoTTAP&rs=AOn4CLBzpOt54lZSZ0q513IOgvHksydS6g HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/t_B7yaCAikU/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoMjAP&rs=AOn4CLBFd1-VzXtvNwRZgqffLNJ5g5rApg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/rNtDrjqxFn8/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhYIF0oZTAP&rs=AOn4CLAZGxg3ojZeF_ZmAHJygYZNBp2fpw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XLgcMC3ehRJlvghRHb6qLVbqF3NQ6STqWpR1pgLQyD0s8UN_mWnsg7OvRqBfbrn3ShLeu9uinCQ=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_kFj5curmq7EASkhU_waxwlG_pYvI4kZdTu5LFkpOHO8Q=s160-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/u-OrHnHCYVU/oar2.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/19828c26/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /js/th/zF_vPuIB9TmKXIhqGvs4Q-1RpaRIMS8epygYjX9fevg.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
Source: global trafficHTTP traffic detected: GET /s/player/19828c26/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/19828c26/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/19828c26/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /generate_204?TP2SIQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /js/th/zF_vPuIB9TmKXIhqGvs4Q-1RpaRIMS8epygYjX9fevg.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/19828c26/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/19828c26/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/19828c26/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /generate_204?qbE31Q HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pV8xfZVOZlFl2sT&MD=kW9P9DVw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=ln7kVbysHITS8UyP5OoIIpGf5voq6JoXxMmIXHz4zgyhYTDiC3b-s0jciSnjbyJbuigZP15xqxSJUjUwOIRfuV8EZlbNiO0gdsEUDBQUFLJYyA_dlOxBhy1upijcY_qYGr4BNnwTFm2_qpTG0eXRjhNmfbndCs4usx2PPSE_ZCYMaNk
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=ln7kVbysHITS8UyP5OoIIpGf5voq6JoXxMmIXHz4zgyhYTDiC3b-s0jciSnjbyJbuigZP15xqxSJUjUwOIRfuV8EZlbNiO0gdsEUDBQUFLJYyA_dlOxBhy1upijcY_qYGr4BNnwTFm2_qpTG0eXRjhNmfbndCs4usx2PPSE_ZCYMaNk
Source: global trafficHTTP traffic detected: GET /s/desktop/71ca99b3/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=YDGsx9cTAZsREBMVKbEQAwi1arziJltB3eHpI1mWNL8c0J2ykkhvIoef244NmMvMFsR7xl0iE1qVhkOg0Jge0Z43YnSXAdsr4igNObseN0AigTHgOuTXDEv9e931KI__yUQ_3fVJmN9WjhabQgLg0ixdS3z1NWhQAB8Yg9UEvzlyvyg
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=3UdPYG4_5_JRT28CN5KwitDnCPxCbzSp_tXTg6vfCjYaaAtVJb-v9knUincTnDIztaUOn4UwXkLZC7TinN61LLrWdgPsfq1iU6N7wavaVm0YCOKrIX-UHibQB4BZI3Hy1ssaIQqLCiXv2SQ6S90mUkCeRmMHTQDPE8_Z4xPNVIe8cUY
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pV8xfZVOZlFl2sT&MD=kW9P9DVw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=3UdPYG4_5_JRT28CN5KwitDnCPxCbzSp_tXTg6vfCjYaaAtVJb-v9knUincTnDIztaUOn4UwXkLZC7TinN61LLrWdgPsfq1iU6N7wavaVm0YCOKrIX-UHibQB4BZI3Hy1ssaIQqLCiXv2SQ6S90mUkCeRmMHTQDPE8_Z4xPNVIe8cUY
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: chromecache_401.1.drString found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Cb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: "&uga="+Ta+"&vm="+lf},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+rd+"&docid="+y+"&ei="+T+"&feature="+m+"&fexp="+nu+"&ns="+Da+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+rf+"&el="+Vi+"&len="+wb+"&of="+$b+"&uga="+Ta+"&vm="+lf},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+rd+"&docid="+y+"&ei="+T+"&feature="+m+"&fexp="+nu+"&ns="+Da+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:sd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(DI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Da+"&origin=www.youtube.com&ata_theme="+Gh,DI),trackingParams:Xa+"="}},popupType:"DIALOG"}},trackingParams:Xa+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: "="},trackingParams:Xa+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:xE},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Cb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: "="}},hoverText:{runs:[{text:Vi}]},trackingParams:Xa+"="}},adVideoId:Fd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Gh},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:re}},adSlotLoggingData:{serializedSlotAdServingDataEntry:tj}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:Cc, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: "AxAA&ase=2&num="+da+"&cid="+ba+"&ad_cpn=%5BAD_CPN%5D&sig="+aa+"&adurl="+cf+"&label=video_click_to_advertiser_site&ctype="+jb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Xa+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Xa+"="},abandonCommands:{commands:[{clickTrackingParams:sd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Da+"&origin=www.youtube.com&ata_theme="+Gh,Afa),trackingParams:Xa+"="}},popupType:"DIALOG"}},trackingParams:Xa+"="}},hoverText:{runs:[{text:Gh}]},trackingParams:Xa+"="}},adVideoId:Fd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:re},associatedCompositePlayerBytesLayoutId:re}}, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Da+"&origin=www.youtube.com&ata_theme="+Gh,g0),trackingParams:Xa+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:Xa+"="}},hoverText:{runs:[{text:Hh}]},trackingParams:Xa+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+Wi+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:Xa+"="},headline:{text:$a,isTemplated:!1,trackingParams:Xa+"="},description:{text:Op, equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: $X.prototype.navigateToAboutTheseResultsPage=function(){var a=Qb("https://www.youtube.com/howyoutubeworks/product-features/search/");a?pc(window,a,"_blank"):Wj(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: (g.nk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.nk(c,"www.youtube.com"),d=c.toString()):(c=Fva(d),WC(c)&&(d=c));c=new g.GL(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: ,hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+T+"&m_pos="+Ta+"&token=ALHj"+ea+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: 0?"http":"https";this.Da=VC((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||VC(this.jf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=cs(d,h,KJa):h&&(d="embedded");this.Ja=d;Jqa();h=null;d=b?b.playerStyle:a.ps;f=g.Ub(LJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Ub(LJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: ;var Hqb={LIKE:"LIKE",NOTIFICATION_BELL:"NOTIFICATION_BELL"};function Iqb(a){var b=a.animatedIconType;var c=a.active;var d=a.themeOverride;var e=a.animationRef===void 0?{}:a.animationRef;var g=a.staticIconFn;var k=function(){a:{var M=b();var O=d==null?void 0:d(),T;O=(O==null?void 0:O.useDarkTheme)||((T=gm().resolve(fm(fB)))==null?void 0:T());T=z("enable_cairo_refresh_signature_moments_web");switch(M){case"LIKE":M="animated_like_icon_";M=T?M+(O?"dark_v4":"light_v4"):M+(O?"v2_dark":"v2_light");M={lottiePlayerProps:{animationConfig:{name:M,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: ;var Njc={animationConfig:{autoplay:!0,loop:!0,name:"YOUCHAT_LOADER",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json"}},Rjc=wz(function(a){var b=a.turns,c=a.pending,d=function(p){var q;(q=a.actions)==null||q.call(a).onResponseReceived(p)},e=function(p){var q; equals www.youtube.com (Youtube)
Source: chromecache_294.1.drString found in binary or memory: ;var Q=A.window,R,S,T=(Q==null?void 0:(R=Q.yt)==null?void 0:R.config_)||(Q==null?void 0:(S=Q.ytcfg)==null?void 0:S.data_)||{};B("yt.config_",T);var U=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),X= equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+da+"&ns="+da+"&event="+da+"&device="+da+"&content_v="+y+"&el="+Vi+"&ei="+T+"&devicever="+c+"&bti="+Cb+"&format="+id+"&break_type="+da+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+da+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+jc+"&slot_pos="+da+"&slot_len="+da+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ag+"&ad_len="+fc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Cb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_399.1.drString found in binary or memory: Do.prototype.Ka=function(){return this.C};var fna=(new Date).getTime();var rla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),sla=/\bocr\b/;var ula=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var fab=0,gab=0,hab=0;var Dla;g.Fo=null;g.Ho=!1;g.Mo=1;Dla=Symbol("SIGNAL");g.No={version:0,m_:0,Om:!1,fg:void 0,Oy:void 0,xn:void 0,FL:0,jj:void 0,Ku:void 0,NE:!1,oP:!1,O1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: Fd+"&aqi="+T+"&ad_rmp="+da+"&sli="+da}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: GE.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_399.1.drString found in binary or memory: JIa=function(a,b){if(!a.j["0"]){var c=new IE("0","fakesb",{video:new EE(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new YM(new g.GL("http://www.youtube.com/videoplayback"),c,"fake"):new oN(new g.GL("http://www.youtube.com/videoplayback"),c,new JM(0,0),new JM(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: M+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:T?60:119,lazyLoad:!0};break a;case"NOTIFICATION_BELL":M={lottiePlayerProps:{animationConfig:{name:O?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(O?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}},totalFrames:79,lazyLoad:!1};break a;}M=void 0}return M}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},l3b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: Rx&&Rx.JSC$7394_snapshotAndFlush()}},b),(c.flush_logs={callback:function(){rm()}},c))}},HFb);var JFb={},KFb=(JFb.rendered={priority:0,callback:function(){var a=new Wxa;a.increment("STARTED");if(Tj("LOGGED_IN")&&Tj("SERVER_VERSION")!=="test"&&Tj("SERVER_VERSION")!=="dev"&&!Bia()&&!Aia()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";tba(b,2,Rb("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+Tj("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},JFb);var LFb={},MFb=(LFb.rendered={callback:function(){fBb().resume()}},LFb);var NFb={acknowledgeChannelTouStrikeCommand:oy(HG),addToPlaylistServiceEndpoint:oy(DH),addToPlaylistEndpoint:oy(DH),addUpcomingEventReminderEndpoint:oy(WG),browseEndpoint:oy(JAb),channelCreationFormEndpoint:oy(AG),channelCreationServiceEndpoint:oy(BG),claimLegacyYoutubeChannelEndpoint:oy(nG),clearSearchHistoryEndpoint:oy(OG),clearWatchHistoryEndpoint:oy(PG),commerceActionCommand:py($H),createBackstagePostEndpoint:oy(hG),createCommentEndpoint:oy(wG),createCommentReplyEndpoint:oy(vG),createLiveChatPollEndpoint:oy(XG), equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: Sx.prototype.remove=function(a){this.JSC$9568_expiringStorage.remove(a)};var Z9a=ja(["https://www.youtube.com/",""]),$9a=ja(["https://studio.youtube.com/",""]);function a$a(){if(b$a())tm(Error("persist identity iframe is inserted more than once"));else{var a=document.createElement("iframe");a.style.display="none";var b=b===void 0?window.location.href:b;var c=Nj(Tj("PERSIST_IDENTITY_IFRAME_URL"));b=c?c:new URL(b).host.indexOf("studio")===0?gh(Z9a,"persist_identity"):gh($9a,"persist_identity");tba(a,1,b);a.id="persist_identity";var d;(d=document.body)==null||d.appendChild(a)}} equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: TDb.prototype.openToast=function(){var a;(a=this.currentToast)!=null&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var WDb=new em("TOAST_MANAGER_TOKEN");var XDb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],YDb=gk("wil_icon_max_concurrent_fetches",Infinity),KI=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Ja.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: XM.prototype.publish=function(a,b){return this.isDisposed()?!1:this.pubSub_.publish.apply(this.pubSub_,arguments)};var dYb=ja(["https://www.youtube.com/iframe_api"]),YM=function(){this.playerResolver_=Ri();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=ah;this.playbackDurationSeconds_=0},eYb=function(a){var b=function(){return window.YT&&typeof window.YT.ready==="function"}; equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: ["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Cjb=ja(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Djb=gh(Cjb),zA;function Ejb(){return zA?zA:window.lottie?zA=Promise.resolve(window.lottie):zA=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_399.1.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.Si(a,{hl:d})),this.Cd(sY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Cd(g.qY(a.errorMessage)):this.Cd(sY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Si(c, equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: a.content.firstChild);return Cgc=a},{mode:1});var Egc;var Fgc=function(){var a=J.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: a.content.firstChild);return Zmc=a},{mode:Cz("kevlar_poly_si_batch_j044")?1:2});var anc;var bnc=Ew(sv("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var cnc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: a.content.firstChild);return wzc=a},{mode:1});var yzc;var X_=function(){var a=J.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: a.content.firstChild);return zgc=a},{mode:1});var Cgc;var Dgc=function(){var a=J.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: a.content.insertBefore(W().content.cloneNode(!0),a.content.firstChild);return Ggc=a},{mode:1});var Hgc;var FV=function(){var a=J.apply(this,arguments)||this;a.JSC$15219_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$15219_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$15219_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: a.content.insertBefore(W().content.cloneNode(!0),a.content.firstChild);return Hgc=a},{mode:Cz("kevlar_poly_si_batch_j022")?1:2});var Igc;var Jgc=function(){var a=J.apply(this,arguments)||this;a.JSC$15222_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$15222_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$15222_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: a.content.insertBefore(W().content.cloneNode(!0),a.content.firstChild);return g3b=a},{mode:2});var k3b;var l3b={autoplay:!1,loop:!1},m3b={simpleText:""},n3b=function(){var a=J.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=z("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},l3b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Qf(a.errorCode,a.severity,e,qE(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Id(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.S)(),US(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Id(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_399.1.drString found in binary or memory: a.ismb);this.bq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=SO(this.Da)||"www.youtube.com")):r="video.google.com";this.Pn=r;TO(this,a,!0);this.Ma=new nO;g.P(this,this.Ma);q=b?b.innertubeApiKey:es("",a.innertube_api_key);p=b?b.innertubeApiVersion:es("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:es("",a.innertube_context_client_version);q=g.Tq("INNERTUBE_API_KEY")||q;p=g.Tq("INNERTUBE_API_VERSION")||p;l=g.Tq("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=gO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: ag+"&ad_len="+fc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+Fd+"&aqi="+T+"&ad_rmp="+da+"&sli="+da}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: animationConfig:{name:"animated-actions-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(Gqb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v5":"")+".json"}}})}),d),Ao(a,function(){return F(Fqb,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:z("enable_cairo_refresh_signature_moments_web")?"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_"+(Gqb()?"dark":"light")+"_v4.json":"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(Gqb()?"dark":"light")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(a.length<=3&&b.includes("s.onloadeddata"))return!0; equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: b:{d=/api\/stats\/ads/;var p,q,t,w;e=(m=Ww().objectRepresentation.adPlacements)==null?void 0:(p=m[0])==null?void 0:(q=p.adPlacementRenderer)==null?void 0:(t=q.renderer)==null?void 0:(w=t.linearAdSequenceRenderer)==null?void 0:w.linearAds;if(e!=null&&e.length&&(m=A(e[0],NTa))&&(m=m.pings,m!=null&&m.impressionPings))for(p=[].concat(pa(m.impressionPings)),m.progressPings&&(p=[].concat(pa(p),pa(m.progressPings))),m=h(p),p=m.next();!p.done;p=m.next())if(p=p.value,p.baseUrl&&d.test(p.baseUrl)){m=p.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.XO(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.bR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.mD("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: ba+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: c+"&m_pos_ms="+id}},adSlotLoggingData:{serializedSlotAdServingDataEntry:$a}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:id,offsetEndMilliseconds:Ta},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+T+"&m_pos="+jb+"&token=ALHj"+ea+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: c+"&m_pos_ms="+id}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Vi}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:id,offsetEndMilliseconds:id},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+T+"&m_pos="+jb+"&token=ALHj"+ea+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: c+"&m_pos_ms="+id}},adSlotLoggingData:{serializedSlotAdServingDataEntry:re}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:id,offsetEndMilliseconds:id},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+T+"&m_pos="+jb+"&token=ALHj"+ea+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:sd, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+id+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+id+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+id+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:sd,commandExecutorCommand:{commands:[{clickTrackingParams:sd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:$a,isTemplated:!1,trackingParams:Xa+ equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Nc+"&ad_cpn=[AD_CPN]&id="+Hh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+da},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Hh+"&avm="+da+"&dc_pubid="+da+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: f.created=function(){this.embedHost_=t4c[Tj("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: function Uxb(a){a="loading_animation_"+a;return{name:a,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+a+".json",loop:!0,autoplay:!0}} equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: function iYb(a){if(a.urlEndpoint){if(a=Zj(a.urlEndpoint.url),a.adurl)return bd(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: function w6a(){var a,b,c,d,e,g,k,m,p,q,t;return r(function(w){switch(w.nextAddress){case 1:va(w,2),a=h(L6a()),b=a.next();case 4:if(b.done)return w.return(1);d=c=b.value;e=d.jsonRepresentation;g=d.objectRepresentation;k=btoa(e);m="data:application/json;base64,"+k;p=new Request(m);Object.defineProperty(p,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: g.XO=function(a){a=SO(a.Da);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: g.jP=function(a){var b=g.XO(a);VJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_399.1.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.XO(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.OO(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),Ut&&(a=Wma())&&(b.ebc=a));return g.Si(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: gb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: hoverText:{runs:[{text:Pm}]},trackingParams:Xa+"="}},adVideoId:Fd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:tj},associatedCompositePlayerBytesLayoutId:re}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Hh}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:tj, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: if(b){var c=xjb.get(b);c||(c=[],xjb.set(b,c));var d=Tj("ELEMENT_POOL_CONFIG")||{};c.length>=(d[b]!==void 0?d[b]:Tj("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else tm(new yk("Element pool should only handle custom elements:",a.nodeName))},xjb=new Map,zjb=0,yjb=0;var Bjb=z("enable_cairo_refresh_signature_moments_web"),yA=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light", equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: isTemplated:!0,trackingParams:Xa+"="}},trackingParams:Xa+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:sd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(CI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Da+"&origin=www.youtube.com&ata_theme="+Gh,CI),trackingParams:Xa+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: l(Z$,J);f=Z$.prototype;f.created=function(){var a=gm();z("kevlar_clear_duplicate_pref_cookie")&&Dk(wi,function(){var b=gi.get("PREF");b&&!/f\d=/.test(b)&&(b=hk("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: l(rO,J);rO.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121,lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY", equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: lottiePlayerProps:{animationRef:k,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(Apb()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),F("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+rd+"&docid="+y+"&ei="+T+"&feature="+m+"&fexp="+nu+"&ns="+Da+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+rf+"&el="+Vi+"&len="+wb+"&of="+$b+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: m+"&len="+wb+"&ns="+Da+"&plid="+M+"&ver="+da,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Ea+"&opi="+rd+"&xoaf="+da+"&hl="+Da+"&ip="+jc+"&ipbits="+da+"&expire="+dc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+jc+"&key="+Ea+"&lang="+Aa,name:{simpleText:ay},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: nameDarkTheme:"animated_face_meh_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: null?void 0:I.baseUrl);var M;q.push(p==null?void 0:(M=p.qoeUrl)==null?void 0:M.baseUrl);var O;q.push(p==null?void 0:(O=p.atrUrl)==null?void 0:O.baseUrl);y=h(q);for(C=y.next();!C.done;C=y.next())if((C=C.value)&&m.test(C)){y=C.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}y=void 0}y&&c.push({testUrl:""+Ja.location.origin+y,baseUrl:Ja.location.origin+"/feed/download",method:"GET"})}c=c.length!==0?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)?b.return(P6a(a.testUrl, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: offsetMilliseconds:15E3}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json", equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:$a,isTemplated:!1,trackingParams:Xa+"="},trackingParams:Xa+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:za},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+rd+";dc_trk_cid="+rd+";dc_dbm_token="+w+";ord="+dc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+da+";dc_rui="+da+";dc_exteid="+gb+";dc_av="+jb+";dc_sk="+da+";dc_ctype="+Ta+";dc_ref=http://www.youtube.com/video/"+Fd+";dc_pubid="+da+";dc_btype=23?gclid="+pb+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+da+"&cid="+ba+"&ad_cpn=%5BAD_CPN%5D&sig="+aa+"&adurl="+cf+"&ctype="+jb+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: q+"&sig="+Nc+"&ad_cpn=[AD_CPN]&id="+Hh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Hh+"&dc_pubid="+da+"&dc_exteid="+gb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: q+"&sig="+Nc+"&ad_cpn=[AD_CPN]&id="+Hh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+da},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Hh+"&avm="+da+"&dc_pubid="+da+"&dc_exteid="+gb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: rd+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+da+";ord="+rd+";dc_rui="+da+";dc_exteid="+gb+";dc_av="+da+";dc_sk="+da+";dc_ctype="+Ta+";dc_pubid="+da+";dc_btype=3?gclid="+pb+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: rd+";dc_trk_cid="+rd+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+da+";ord="+rd+";dc_rui="+da+";dc_exteid="+Gc+";dc_av="+da+";dc_sk="+da+";dc_ctype="+Ta+";dc_pubid="+da+";dc_btype=3?gclid="+pb+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+T+"&m_pos="+Ta+"&token=ALHj"+ea+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+fc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Vi}}}, equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: return F("yt-smartimation",{class:Mpb(p,t,e)},Ao(e.experimentEnabled,function(){return F("div",{class:"smartimation__border"},F(jkb,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:g,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(Apb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v2":"")+".json"}}}))}),Ao(e.experimentEnabled&&t,function(){return F("div", equals www.youtube.com (Youtube)
Source: chromecache_446.1.drString found in binary or memory: return F(cr,{cond:d},function(){return F("div",{class:"YtwYouChatChipsDataChipWrapper",role:"button","on:click":k,tabindex:0,el:b},F("div",{class:"YtwYouChatChipsDataChip","data-disabled":a.disabled},g))})});var Hjc={animationConfig:{autoplay:!1,loop:!1,renderer:"svg",rendererSettings:{viewBoxSize:"12 0 48 48"},name:"YOUCHAT_ICON",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json"}},Kjc=wz(function(a){var b=function(){var w;return(w=a.data().text)==null?void 0:w.content},c=function(){return a.data().webData},d=function(){var w,y; equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: rf+"&el="+Vi+"&len="+wb+"&of="+$b+"&uga="+Ta+"&vm="+lf},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+T+"&m="+ob+"&oid="+$b+"&plid="+M+"&pltype="+xE+"&ptchn="+$b+"&ptk="+I+"&video_id="+y},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+rd+"&docid="+y+"&ei="+T+"&event="+tj+"&feature="+m+"&fexp="+nu+"&ns="+Da+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+rf},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+y+"&ei="+T+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+da+"&cid="+ba+"&ad_cpn=%5BAD_CPN%5D&sig="+aa+"&adurl="+cf+"&label=video_click_to_advertiser_site&ctype="+jb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Xa+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:Xa+"="}},navigationEndpoint:{clickTrackingParams:sd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: this.W.Ba&&(a.authuser=this.W.Ba);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Eb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(iO(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.WN(this.B)?VN(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark",path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Bjb?"animated_like_icon_light_v4":"animated_like_icon_v2_light")+".json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Bjb?"animated_like_icon_dark_v4":"animated_like_icon_v2_dark")+".json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:Bjb?60:119,lazyLoad:z("web_animated_like_lazy_load")}], equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Ea+"&opi="+rd+"&xoaf="+da+"&hl="+Da+"&ip="+jc+"&ipbits="+da+"&expire="+dc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+jc+"&key="+Ea+"&kind="+Ea+"&lang="+Da,name:{simpleText:Op},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: trackingParams:Xa+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:sd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(h0.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Da+"&origin=www.youtube.com&ata_theme="+Gh,h0),trackingParams:Xa+"="}},popupType:"DIALOG"}},trackingParams:Xa+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: trackingParams:Xa+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Xa+"="},abandonCommands:{commands:[{clickTrackingParams:sd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+ba+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: var C2={};var Ycb={Es:[{CB:/Unable to load player module/,weight:20},{CB:/Failed to fetch/,weight:500},{CB:/XHR API fetch failed/,weight:10},{CB:/JSON parsing failed after XHR fetch/,weight:10},{CB:/Retrying OnePlatform request/,weight:10},{CB:/CSN Missing or undefined during playback association/,weight:100}],Kr:[{callback:T6a,weight:500}]};var f7a=/[&\?]action_proxy=1/,e7a=/[&\?]token=([\w-]*)/,g7a=/[&\?]video_id=([\w-]*)/,h7a=/[&\?]index=([\d-]*)/,i7a=/[&\?]m_pos_ms=([\d-]*)/,k7a=/[&\?]vvt=([\w-]*)/,X6a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),j7a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),$6a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: var oAb={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0},{messageRegExp:/Identifier 'YTNonstop' has already been declared/,weight:1E3},{messageRegExp:/Cannot read properties of undefined (reading 'setTimeout')/,weight:0},{messageRegExp:/undefined is not an object \(evaluating 'this.\w+.setTimeout'\)/,weight:0},{messageRegExp:/BWB:Timeout/, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if(a.message==="Script error.")return b[0].includes("www.youtube.com")||b.length>=2&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if(a.message==="Unexpected token")return!0;a=h(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: y+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+Fd,width:1280,height:720},title:{simpleText:tj},description:{simpleText:Hh},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+za,externalChannelId:nc,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: y,target:"TARGET_NEW_WINDOW"}},trackingParams:Xa+"="}},trackingParams:Xa+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Va+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Va+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_511.1.drString found in binary or memory: {"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000","gcm_sender_id":"402845223712","gcm_user_visible_only":true,"related_applications":[],"capture_links":"none","shortcuts":[{"name":"Subscriptions","url":"/feed/subscriptions?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]},{"name":"Explore","url":"/feed/explore?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]}]} equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:id,offsetEndMilliseconds:id},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+T+"&m_pos="+jb+"&token=ALHj"+ea+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Nc+"&ad_cpn=[AD_CPN]&id="+Hh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+da},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Hh+"&dc_pubid="+da+"&dc_exteid="+gb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Nc+"&ad_cpn=[AD_CPN]&id="+Hh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Hh+"&dc_pubid="+da+"&dc_exteid="+gb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+gb+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Ta+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:sd,commandExecutorCommand:{commands:[{clickTrackingParams:sd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_401.1.drString found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ba+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+da+"&ns="+da+"&event="+da+"&device="+da+"&content_v="+y+"&el="+Vi+"&ei="+T+"&devicever="+c+"&bti="+Cb+"&format="+id+"&break_type="+da+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+da+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+jc+"&slot_pos="+da+"&slot_len="+da+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+rd+";dc_trk_cid="+rd+";ord="+dc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+da+";dc_rui="+da+";dc_exteid="+gb+";dc_av="+jb+";dc_sk="+da+";dc_ctype="+Ta+";dc_ref=http://www.youtube.com/video/"+Fd+";dc_pubid="+da+";dc_btype=23?gclid="+pb+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=or(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},yc.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=yc.clone(e),bb(e.continuation)&&(g=Object.keys(e.continuation)[0],d.continuation=e.continuation[g].continuation), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: unknownHTTP traffic detected: POST /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 2602sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-wow64: ?0sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-platform: "Windows"X-Youtube-Bootstrap-Logged-In: falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonsec-ch-ua-full-version: "117.0.5938.132"X-Youtube-Client-Name: 1X-Youtube-Client-Version: 2.20240826.04.00X-Goog-Visitor-Id: CgtGNXJ5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3DAccept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
Source: chromecache_446.1.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_446.1.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_401.1.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_401.1.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_401.1.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_401.1.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_446.1.dr, chromecache_386.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_401.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_446.1.dr, chromecache_386.1.dr, chromecache_401.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_401.1.drString found in binary or memory: http://www.youtube.com/video/
Source: chromecache_399.1.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_401.1.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_401.1.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_242.1.dr, chromecache_232.1.dr, chromecache_314.1.dr, chromecache_315.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_446.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drString found in binary or memory: https://angular.io/license
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_446.1.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_446.1.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_446.1.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_446.1.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_375.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_446.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_446.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_446.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_446.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_446.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_511.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_w
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_336.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_319.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_319.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_319.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_319.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_319.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_319.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_446.1.dr, chromecache_386.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_401.1.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://mathiasbynens.be/
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://music.youtube.com
Source: chromecache_446.1.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_446.1.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_446.1.drString found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_446.1.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_446.1.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_446.1.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_446.1.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_401.1.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://play.google.com
Source: chromecache_401.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_401.1.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_446.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_446.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_446.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://s.youtube.com
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_446.1.drString found in binary or memory: https://schema.org
Source: chromecache_401.1.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://studio.youtube.com/
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://support.google.com
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://support.google.com/
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://tv.youtube.com
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_446.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.google.com
Source: chromecache_401.1.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_401.1.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_446.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_401.1.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_446.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_446.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_446.1.dr, chromecache_234.1.dr, chromecache_260.1.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_511.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
Source: chromecache_511.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_446.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_511.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
Source: chromecache_511.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
Source: chromecache_511.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
Source: chromecache_511.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
Source: chromecache_511.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_401.1.drString found in binary or memory: https://www.youtube.com
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_401.1.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_401.1.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_401.1.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_401.1.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_401.1.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_446.1.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_446.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_401.1.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_401.1.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_401.1.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://youtu.be/
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://youtube.com
Source: chromecache_399.1.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_446.1.dr, chromecache_401.1.drString found in binary or memory: https://youtube.com/watch?v=
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_401.1.drString found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_401.1.drString found in binary or memory: https://yt3.ggpht.com/ytc/
Source: chromecache_448.1.dr, chromecache_399.1.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50953
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50951
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.72.205.209:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.16:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:50008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:50034 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50951 version: TLS 1.2
Source: classification engineClassification label: clean1.win@19/447@32/18
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6076 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6076 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1500052 URL: https://www.youtube.com/cha... Startdate: 27/08/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        dnsIp3 15 192.168.2.16, 443, 49696, 49700 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 8 chrome.exe 5->8         started        11 chrome.exe 5->11         started        13 chrome.exe 6 5->13         started        process4 dnsIp5 19 142.250.105.99 GOOGLEUS United States 8->19 21 googleads.g.doubleclick.net 142.250.181.226 GOOGLEUS United States 8->21 23 15 other IPs or domains 8->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://s.youtube.com/api/stats/delayplay?cl=0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://s.youtube.com/api/stats/atr?docid=0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
https://i.ytimg.com/generate_2040%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://admin.youtube.com0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://s.youtube.com0%URL Reputationsafe
https://i.ytimg.com/an/0%URL Reputationsafe
https://yt3.ggpht.com/ytc/0%URL Reputationsafe
https://yurt.corp.google.com0%URL Reputationsafe
https://myaccount-autopush.corp.google.com0%URL Reputationsafe
https://viacon.corp.google.com0%URL Reputationsafe
https://static.doubleclick.net/instream/ad_status.js0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://www.youtube.com/sw.js0%Avira URL Cloudsafe
https://s.youtube.com/api/stats/qoe?cl=0%URL Reputationsafe
https://support.google.com/youtube/answer/62769240%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://polymer.github.io/LICENSE.txt0%URL Reputationsafe
https://myaccount-staging.corp.google.com0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
https://www.google.com/get/videoqualityreport/0%Avira URL Cloudsafe
http://tools.ietf.org/html/rfc19500%URL Reputationsafe
https://www.youtube.com/s/desktop/71ca99b3/jsbin/intersection-observer.min.vflset/intersection-observer.min.js0%Avira URL Cloudsafe
http://www.youtube.com/video/0%Avira URL Cloudsafe
https://support.google.com/youtube/bin/answer.py?answer=1405360%URL Reputationsafe
https://www.youtube.com/generate_204?qbE31Q0%Avira URL Cloudsafe
https://www.youtube.com/youtubei/v1/att/get?prettyPrint=false0%Avira URL Cloudsafe
https://www.google.com/pagead/lvz?evtid=ACd6Ktxht1y1eNQA2JdywTrjIitIWhJSH4wemc0naOIYoS99rMtKxYtRLxg8jLkAS-7U9yreqpQ5tBVXfcuR8BUenbvPg8FmFw&req_ts=1724782569&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43D0LtNpWSmeZwVZVHcEjT4bDftAw0%Avira URL Cloudsafe
http://youtube.com/streaming/otf/durations/1120150%Avira URL Cloudsafe
https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=1100%URL Reputationsafe
https://fonts.google.com/license/googlerestricted0%URL Reputationsafe
https://s.youtube.com/api/stats/watchtime?cl=0%URL Reputationsafe
https://www.youtube.com/embed/0%Avira URL Cloudsafe
https://support.google.com/youtube/?p=missing_quality0%URL Reputationsafe
https://www.youtube.com/s/search/audio/open.mp30%Avira URL Cloudsafe
https://support.google.com/youtube/?p=report_playback0%URL Reputationsafe
https://www.youtube.com/s/desktop/71ca99b3/jsbin/scheduler.vflset/scheduler.js0%Avira URL Cloudsafe
https://www.youtube.com0%Avira URL Cloudsafe
https://www.youtube.com/iframe_api0%Avira URL Cloudsafe
https://www.youtube.com/api/timedtext?v=0%Avira URL Cloudsafe
https://www.google.com/get/videoqualityreport/?v=0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://i.ytimg.com/vi/emF3Wd5z2vA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoZTAP&rs=AOn4CLAOSYvlh2rQe8tICD1eIUtMupyCCg0%Avira URL Cloudsafe
https://www.google.com/js/th/zF_vPuIB9TmKXIhqGvs4Q-1RpaRIMS8epygYjX9fevg.js0%Avira URL Cloudsafe
https://i.ytimg.com/vi/rNtDrjqxFn8/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhYIF0oZTAP&rs=AOn4CLAZGxg3ojZeF_ZmAHJygYZNBp2fpw0%Avira URL Cloudsafe
https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW80%Avira URL Cloudsafe
https://www.youtube.com/s/player/19828c26/www-player.css0%Avira URL Cloudsafe
https://www.youtube.com/api/drm/fps?ek=0%Avira URL Cloudsafe
https://www.youtube.com/api/stats/ads?ver=0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/jsbin/webcomponents-sd.vflset/webcomponents-sd.js0%Avira URL Cloudsafe
https://i.ytimg.com/vi/NVA_P4ibB9E/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhFIGUoJzAP&rs=AOn4CLAjQ89egnXiaywjFyA5PftVv-po4A0%Avira URL Cloudsafe
https://github.com/madler/zlib/blob/master/zlib.h0%Avira URL Cloudsafe
https://youtube.com/0%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/id?slf_rd=10%Avira URL Cloudsafe
https://www.google.com/tools/feedback0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/jsbin/www-tampering.vflset/www-tampering.js0%Avira URL Cloudsafe
https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f0%Avira URL Cloudsafe
https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p0%Avira URL Cloudsafe
https://www.youtube.com/pagead/interaction/?ai=C0%Avira URL Cloudsafe
https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid0%Avira URL Cloudsafe
https://www.youtube.com/generate_204?cpn=0%Avira URL Cloudsafe
https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/offline.js0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api.js?trustedtypes=true0%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/id0%Avira URL Cloudsafe
https://docs.google.com/picker0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/cssbin/www-onepick.css0%Avira URL Cloudsafe
https://www.youtube.com/0%Avira URL Cloudsafe
http://youtube.com/yt/2012/10/100%Avira URL Cloudsafe
https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.hu-Me3kWuyc.L.B1.O/am=AAAQKA/d=0/rs=AGKMywGIUeP2ZGeUw1HgFLzFQhmU00sBUA0%Avira URL Cloudsafe
https://youtube.com/watch?v=0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/jsbin/spf.vflset/spf.js0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://github.com/dmoscrop/fold-case0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/img/favicon_32x32.png0%Avira URL Cloudsafe
https://www.youtube.com/ptracking?ei=0%Avira URL Cloudsafe
http://www.youtube.com/videoplayback0%Avira URL Cloudsafe
https://www.youtube.com/pcs/activeview?xai=0%Avira URL Cloudsafe
http://www.youtube.com/0%Avira URL Cloudsafe
https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js0%Avira URL Cloudsafe
https://www.youtube.com/s/search/audio/success.mp30%Avira URL Cloudsafe
https://i.ytimg.com/vi_webp/u-OrHnHCYVU/oar2.webp0%Avira URL Cloudsafe
https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/jsbin/desktop_polymer.vflset/desktop_polymer.js0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/img/favicon.ico0%Avira URL Cloudsafe
https://www.youtube.com/generate_204?TP2SIQ0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js0%Avira URL Cloudsafe
https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=0%Avira URL Cloudsafe
https://yt3.googleusercontent.com/XLgcMC3ehRJlvghRHb6qLVbqF3NQ6STqWpR1pgLQyD0s8UN_mWnsg7OvRqBfbrn3ShLeu9uinCQ=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj0%Avira URL Cloudsafe
https://www.youtube.com/s/search/audio/failure.mp30%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/cssbin/www-main-desktop-watch-page-skeleton.css0%Avira URL Cloudsafe
http://i1.ytimg.com/vi/0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/71ca99b3/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js0%Avira URL Cloudsafe
https://play.google.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
172.253.124.190
truefalse
    unknown
    googleads.g.doubleclick.net
    142.250.181.226
    truefalse
      unknown
      play.google.com
      142.250.185.174
      truefalse
        unknown
        i.ytimg.com
        74.125.138.119
        truefalse
          unknown
          yt3.googleusercontent.com
          172.217.16.193
          truefalse
            unknown
            www.google.com
            142.250.185.164
            truefalse
              unknown
              static.doubleclick.net
              142.250.185.230
              truefalse
                unknown
                youtube.com
                172.217.16.142
                truefalse
                  unknown
                  www.youtube.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://www.youtube.com/s/desktop/71ca99b3/jsbin/intersection-observer.min.vflset/intersection-observer.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.youtube.com/sw.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.com/pagead/lvz?evtid=ACd6Ktxht1y1eNQA2JdywTrjIitIWhJSH4wemc0naOIYoS99rMtKxYtRLxg8jLkAS-7U9yreqpQ5tBVXfcuR8BUenbvPg8FmFw&req_ts=1724782569&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43D0LtNpWSmeZwVZVHcEjT4bDftAwfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.youtube.com/youtubei/v1/att/get?prettyPrint=falsefalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.youtube.com/s/search/audio/open.mp3false
                    • Avira URL Cloud: safe
                    unknown
                    https://www.youtube.com/generate_204?qbE31Qfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://i.ytimg.com/generate_204false
                    • URL Reputation: safe
                    unknown
                    https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpgfalse
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/jsbin/scheduler.vflset/scheduler.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://i.ytimg.com/vi/emF3Wd5z2vA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoZTAP&rs=AOn4CLAOSYvlh2rQe8tICD1eIUtMupyCCgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.com/js/th/zF_vPuIB9TmKXIhqGvs4Q-1RpaRIMS8epygYjX9fevg.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://i.ytimg.com/vi/rNtDrjqxFn8/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhYIF0oZTAP&rs=AOn4CLAZGxg3ojZeF_ZmAHJygYZNBp2fpwfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/player/19828c26/www-player.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://i.ytimg.com/vi/NVA_P4ibB9E/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhFIGUoJzAP&rs=AOn4CLAjQ89egnXiaywjFyA5PftVv-po4Afalse
                      • Avira URL Cloud: safe
                      unknown
                      https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/jsbin/webcomponents-sd.vflset/webcomponents-sd.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://youtube.com/false
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/jsbin/www-tampering.vflset/www-tampering.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/offline.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://static.doubleclick.net/instream/ad_status.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/cssbin/www-onepick.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://googleads.g.doubleclick.net/pagead/idfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.hu-Me3kWuyc.L.B1.O/am=AAAQKA/d=0/rs=AGKMywGIUeP2ZGeUw1HgFLzFQhmU00sBUAfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/jsbin/spf.vflset/spf.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/img/favicon_32x32.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/search/audio/success.mp3false
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://i.ytimg.com/vi_webp/u-OrHnHCYVU/oar2.webpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/img/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/jsbin/desktop_polymer.vflset/desktop_polymer.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/generate_204?TP2SIQfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://yt3.googleusercontent.com/XLgcMC3ehRJlvghRHb6qLVbqF3NQ6STqWpR1pgLQyD0s8UN_mWnsg7OvRqBfbrn3ShLeu9uinCQ=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rjfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/search/audio/failure.mp3false
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/cssbin/www-main-desktop-watch-page-skeleton.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/71ca99b3/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.google.com/get/videoqualityreport/chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_446.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://s.youtube.com/api/stats/delayplay?cl=chromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      http://www.broofa.comchromecache_446.1.dr, chromecache_386.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://s.youtube.com/api/stats/atr?docid=chromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      http://www.youtube.com/video/chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://support.google.comchromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.youtube.com/embed/chromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://youtube.com/streaming/otf/durations/112015chromecache_448.1.dr, chromecache_399.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://polymer.github.io/AUTHORS.txtchromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.youtube.comchromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.comchromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/iframe_apichromecache_446.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.com/get/videoqualityreport/?v=chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/api/timedtext?v=chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://admin.youtube.comchromecache_448.1.dr, chromecache_399.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.youtube.com/api/drm/fps?ek=chromecache_448.1.dr, chromecache_399.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_446.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://s.youtube.comchromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://i.ytimg.com/an/chromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.youtube.com/api/stats/ads?ver=chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://yt3.ggpht.com/ytc/chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://github.com/madler/zlib/blob/master/zlib.hchromecache_446.1.dr, chromecache_386.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://yurt.corp.google.comchromecache_448.1.dr, chromecache_399.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://myaccount-autopush.corp.google.comchromecache_446.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://viacon.corp.google.comchromecache_448.1.dr, chromecache_399.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.google.com/tools/feedbackchromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=fchromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/pagead/interaction/?ai=Cchromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aidchromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/generate_204?cpn=chromecache_448.1.dr, chromecache_399.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_446.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://apis.google.com/js/api.jschromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      http://polymer.github.io/PATENTS.txtchromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://s.youtube.com/api/stats/qoe?cl=chromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://docs.google.com/pickerchromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://support.google.com/youtube/answer/6276924chromecache_448.1.dr, chromecache_399.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://schema.orgchromecache_446.1.drfalse
                      • URL Reputation: safe
                      unknown
                      http://polymer.github.io/LICENSE.txtchromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.youtube.com/chromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://youtube.com/yt/2012/10/10chromecache_448.1.dr, chromecache_399.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://myaccount-staging.corp.google.comchromecache_446.1.drfalse
                      • URL Reputation: safe
                      unknown
                      http://mathiasbynens.be/chromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://play.google.com/log?format=json&hasfast=truechromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://youtube.com/watch?v=chromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/dmoscrop/fold-casechromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/ptracking?ei=chromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://tools.ietf.org/html/rfc1950chromecache_446.1.dr, chromecache_386.1.dr, chromecache_448.1.dr, chromecache_399.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      http://www.youtube.com/chromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.youtube.com/videoplaybackchromecache_399.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/pcs/activeview?xai=chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://support.google.com/youtube/bin/answer.py?answer=140536chromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=Achromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxchromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110chromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://fonts.google.com/license/googlerestrictedchromecache_375.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://s.youtube.com/api/stats/watchtime?cl=chromecache_446.1.dr, chromecache_401.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://support.google.com/youtube/?p=missing_qualitychromecache_448.1.dr, chromecache_399.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=chromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://play.google.comchromecache_446.1.dr, chromecache_401.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://i1.ytimg.com/vi/chromecache_446.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://support.google.com/youtube/?p=report_playbackchromecache_448.1.dr, chromecache_399.1.drfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      74.125.138.119
                      i.ytimg.comUnited States
                      15169GOOGLEUSfalse
                      172.217.23.110
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.185.164
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      142.250.184.206
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.186.33
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.217.16.142
                      youtube.comUnited States
                      15169GOOGLEUSfalse
                      74.125.138.103
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.184.230
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.74.214
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.184.194
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.105.99
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.181.226
                      googleads.g.doubleclick.netUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      142.250.185.174
                      play.google.comUnited States
                      15169GOOGLEUSfalse
                      142.250.185.230
                      static.doubleclick.netUnited States
                      15169GOOGLEUSfalse
                      172.253.124.190
                      youtube-ui.l.google.comUnited States
                      15169GOOGLEUSfalse
                      172.217.16.193
                      yt3.googleusercontent.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.16
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1500052
                      Start date and time:2024-08-27 20:15:40 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 57s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:18
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean1.win@19/447@32/18
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.78, 64.233.184.84, 34.104.35.123, 142.250.185.170, 142.250.186.131, 199.232.214.172, 74.125.206.84, 142.250.181.234, 142.250.186.170, 172.217.23.106, 142.250.185.74, 142.250.185.202, 142.250.185.106, 142.250.186.42, 142.250.185.138, 142.250.186.138, 172.217.18.10, 216.58.212.138, 216.58.206.74, 142.250.184.234, 142.250.186.74, 142.250.185.234, 142.250.105.94, 216.58.206.35, 172.217.16.138, 216.58.206.42, 142.250.186.106, 142.250.184.202, 216.58.212.170, 172.217.16.202, 172.217.18.106, 142.250.9.95, 74.125.136.95, 173.194.219.95, 64.233.176.95, 172.253.124.95, 74.125.21.95, 142.250.105.95, 172.217.215.95, 64.233.177.95, 108.177.122.95, 74.125.138.95, 172.217.18.3, 142.250.185.110
                      • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, clientservices.googleapis.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, update.googleapis.com, clients.l.google.com, www.gstatic.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing network information.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:16:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.9859051798710965
                      Encrypted:false
                      SSDEEP:48:8q1d1Td9IHVidAKZdA1FehwiZUklqehzxy+3:8Kja2xy
                      MD5:BD75C2F871BA2A1A6A4CB75F2C46FCFD
                      SHA1:237664F4A1D884720A3A86AF0391AC8DBE484DEB
                      SHA-256:5119B52C9AF177C2E3EF15F18F3928A2AAC69E9418E099C955920A23C33E547B
                      SHA-512:14108D5F69B1941728B5694A0B395BD50D6C5593921FA0E24F0C5602509DDE30876E9759B6A7B2D42A3337E96062A1368F568D2C6D05A105B7CE1C6910F057FE
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....)cU1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........25.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:16:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):4.005084040549739
                      Encrypted:false
                      SSDEEP:48:8Q1d1Td9IHVidAKZdA1seh/iZUkAQkqehmxy+2:8YjU9Qhxy
                      MD5:8A579C3FE00C60E5FE8E6EFC310EBCF8
                      SHA1:C45F350B0ED251166C981F1C00737EA500F38ACE
                      SHA-256:7F541FAE3C2A7BDB7C921345A05D13C0BB811DDEEE8B4E0009C7089402BB55DE
                      SHA-512:9B52BC44E6BA0F4DB26A40F685DDBFE3B9AC40A9472705C28C4E236AA71AB3D89E2A01883AB23908D8835FD6CE78D3372268C85E96FA385A4F349922E5121AA4
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......J1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........25.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.0115078264559925
                      Encrypted:false
                      SSDEEP:48:871d1Td9AHVidAKZdA14meh7sFiZUkmgqeh7sExy+BX:8JjQnKxy
                      MD5:72DDAA9A4DD339CC35BD6C47E1491F75
                      SHA1:330F62F069473BA95227D4D5C808E61FD67921CA
                      SHA-256:71AC4DEEE85860F91C569F40C26467CA887850ED643097AB2D29CDD28E8BB88F
                      SHA-512:4F374FFEE84FD0005820495715874AEA25611A10A680F82E4B9EBA17C42A62AA8391D9BDA4C3F8282519D3740791D0FA31FB47D1C71AE87B4531295503D6702D
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........25.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:16:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):4.000010774482602
                      Encrypted:false
                      SSDEEP:48:8nc1d1Td9IHVidAKZdA1TehDiZUkwqehixy+R:8nsjP8xy
                      MD5:13733B32EA713A64AC0BBB2E187F2359
                      SHA1:440AC6AC189D21B019D1C686E701A0506EFB1BE0
                      SHA-256:69F2C7C83462D81AE30085221DF423E6389C0D14882C9D26A3E8E2083C4E224D
                      SHA-512:05C43B10F09D82EC5F92EFAC0108C0C13FFE7103BA65AC772F175686B0771F2EA70D6370A802C5E763F84BF9A36C72993679A6D4DFAA9627A88B833619332126
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....+LD1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........25.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:16:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9894924032223855
                      Encrypted:false
                      SSDEEP:48:8u1d1Td9IHVidAKZdA1dehBiZUk1W1qehYxy+C:82jP94xy
                      MD5:A1D73F5FE9DA4C964EA06EC17DDA35AE
                      SHA1:9FA7DAD72CA38D3AB07544A4498A7E5916E58A5D
                      SHA-256:CF774291357925C03F1FB316AF3E52EADB8C3B29579EE08ACA58070872730EB6
                      SHA-512:837D9BFB063DD2C6B361C7E8D43ECCEF151C9E8F44C0E48682642EA2918E06C4EC67248E5D57FF45F6412D43A6C2B895615E539B0D44AADEF70968DA15631E1E
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......P1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........25.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:16:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9964990121514217
                      Encrypted:false
                      SSDEEP:48:8u1d1Td9IHVidAKZdA1duTeehOuTbbiZUk5OjqehOuTbKxy+yT+:82jzTfTbxWOvTbKxy7T
                      MD5:798C4F18C91A98DEC05017F68356B086
                      SHA1:48E4AB23F8D7F59FC3A5486C39E7DA1BA114F2A9
                      SHA-256:E8369997227A8C311DAC9D68131D7EFFC1B9C82E05DDA16EBC05AD623023DAF8
                      SHA-512:FAC001D6BAC76A36E67A90653C9FCF0A63590496ABD40AD17D6D4324ECCEEBF9EF35FBCE0DA5D9EFF74260C637DEC88689558F5E517BD2B11D39F3D74646A05D
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....tr;1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........25.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):175
                      Entropy (8bit):4.966965284633015
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                      MD5:36830448E3F7A1A3A2D487003A091E9C
                      SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                      SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                      SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/download/v9/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x720, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:downloaded
                      Size (bytes):55770
                      Entropy (8bit):7.996953985515775
                      Encrypted:true
                      SSDEEP:1536:guyGQSU3PllefmTDrBj7ijP+77xpeuAFHK9zvdE9fed0R:guyGQSy1BjtNpeFFCzvr0R
                      MD5:9CBAB201A4BE1E9D756E81ED7C322303
                      SHA1:C8BADF58420E737121AD5BBFB5C3618861B340B3
                      SHA-256:7DD295DE8BB69E906560E84D0E9EFBE4670CF777E299F7F5489B95509D948E9D
                      SHA-512:1C9970A23DA35FFFCFBE3FEE5B7C516DFB0A8A7E440AB8EAF6839E86867F82F84777F27DB6A2F366D0A8EB0565697C21B13BA42C2990FCA1A8C05480903D923D
                      Malicious:false
                      Reputation:low
                      URL:https://i.ytimg.com/vi_webp/u-OrHnHCYVU/oar2.webp
                      Preview:RIFF....WEBPVP8 ....PO...*....>m2.G.#0.&.[....cn-.d...s..W..<.#}L.-R2........-.W~.{@x...o.o.&...........~j|..[...O...}..X.%...........g....R......{......o.C...?._.......}[.x...w.8.x>.?...........>.>[.o.../<|..................^...............?..E...[..._.?.?...|..../............=.............../W?~.!.o.......b?...y....G.o.?.O....................^......J.......w......u.{_nk....H.0....L..u.^B....2..0....'.w...q..;<........B._..bR....k..\u..*.BE..........o.....". .[.....j,....~.%..I.......E...:.].st.Y.@.0..D7.U.].`..~.f2.v]...1.u....tY.K......."..?(.Ll...........7.4M..-$.....(..F9..(.<...>7%.a..W.......r.9...-...0v...`.4T....."....;.......3c.}...c..+"...y....M..#s..$$d.f..R'2L...9.{4P..'2t.s)s.5.........D.i.`..t._2u...d7.<...aXh..x5.K...v.. r...n..}...ds.E.OY..h...<...E.......J....Y..eP.E..uw..v...*...;...).u..e`..W^Y..yHjZ...8!~.......:>P.n..Er._.>.......;.....g.eA&Tx.<.v.x.J.M|.H.JW.?._.......'...G.;n.#.}...}..|=.*....W[.)......,...2....K.~.H.v.&
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                      Category:downloaded
                      Size (bytes):6529
                      Entropy (8bit):4.679709782974826
                      Encrypted:false
                      SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                      MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                      SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                      SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                      SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/search/audio/failure.mp3:2f7f4485608a3f:0
                      Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2141)
                      Category:downloaded
                      Size (bytes):39583
                      Entropy (8bit):5.397140957974072
                      Encrypted:false
                      SSDEEP:768:u9FP2oZCSCNKEdgkMwwaqLrQYEvk5P2yAB5uVCOG3EB5R3:u7O3SCNPhc3Qz4eRBkVCOG3+
                      MD5:15705C3B42876C61FE11117E0DBF4564
                      SHA1:8F7558A5E3B317A3ADBF605A855AAEA5A32CD772
                      SHA-256:B80BC833C963724A442CBBF5F848E1294375A9BEE38035FF4E2FFEC1BEB71CB6
                      SHA-512:2C541C2D29C7D140435051DA6F70DB7D0AB1476DA9A8E4CB3F8405E7FDDCACF898E8433F4E6EEA9B6E296F5DBEAFAADD996C503EF236C689E89B98111C2FB68A
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/spf.vflset/spf.js
                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):2434
                      Entropy (8bit):4.737059133849761
                      Encrypted:false
                      SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                      MD5:06360FF211B374AFC9473FAEA2886095
                      SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                      SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                      SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (543)
                      Category:dropped
                      Size (bytes):120852
                      Entropy (8bit):5.456114293279022
                      Encrypted:false
                      SSDEEP:3072:9Erozzq7dK6inXJeeAam9bEgp/NJy6nzniEauSrZd0sFMl:Oroa7dK64XJeeAHggp/NJy6nzniEauSW
                      MD5:1A585D1D0BA137624542A927AA879A0D
                      SHA1:3F820A149D9B29E9D1EF18E35958414DB9BAF74A
                      SHA-256:AA585D7BC56B0352F72F508750F02C2F137E87E672402DB4A6CAE3241F46B975
                      SHA-512:019A9B5CE59E0532D3D308655D8CF7CEEADE6AA99B434105DA07E50B5EF6AE2A8B5BE14B5B5937102547851480AE44164703EC73CABD695C22335509CD958609
                      Malicious:false
                      Reputation:low
                      Preview:(function(g){var window=this;'use strict';var d7=function(a){g.tk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},e7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.fha(a.D,b,c)},Nqb=function(a){if(a instanceof g.cn)return a;.if(typeof a.Fm=="function")return a.Fm(!1);if(g.Pa(a)){var b=0,c=new g.cn;c.next=function(){for(;;){if(b>=a.length)return g.r1;if(b in a)return g.dn(a[b++]);b++}};.return c}throw Error("Not implemented");},Oqb=function(a,b,c){if(g.Pa(a))g.jc(a,b,c);.else for(a=Nqb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Pqb=function(a,b){var c=[];.Oqb(b,function(d){try{var e=g.Cp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.hma(e)&&c.push(d)},a);.return c},Qqb=function(a,b){Pqb(a,b).forEach(function(c){g.Cp.prototype.remove.call(this,c)},a)},Rqb=function(a){if(a.oa){if(a.oa.locationOverri
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):218
                      Entropy (8bit):5.088157969445009
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                      MD5:46911EFE9CA3F93489D0C1927BBD5B98
                      SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                      SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                      SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/message_bubble_alert/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):593
                      Entropy (8bit):4.524151373929859
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                      MD5:CD203C4E6B3788438827E21F28380A98
                      SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                      SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                      SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/broadcast/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):372
                      Entropy (8bit):4.852483300837517
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                      MD5:388308EEFFE6F910D8A30CA28F6A4306
                      SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                      SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                      SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):78
                      Entropy (8bit):4.858681545591168
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                      MD5:5FFB1290441ED5E56850CC92DB640DBA
                      SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                      SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                      SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):220
                      Entropy (8bit):4.95427055782646
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                      MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                      SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                      SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                      SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (533)
                      Category:downloaded
                      Size (bytes):5547
                      Entropy (8bit):5.234472249184341
                      Encrypted:false
                      SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                      MD5:E02D881229F4E5BCEE641ED3A2F5B980
                      SHA1:29093656180004764FC2283A6565178EB91B5EF3
                      SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                      SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                      Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (511)
                      Category:downloaded
                      Size (bytes):2051
                      Entropy (8bit):5.245569770149611
                      Encrypted:false
                      SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                      MD5:A94E7CD86F5824E27720F5D3C712DF9A
                      SHA1:7BF52949685727D7133F452B432A57615E40978F
                      SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                      SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                      Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1630)
                      Category:downloaded
                      Size (bytes):14670
                      Entropy (8bit):5.450231328329245
                      Encrypted:false
                      SSDEEP:192:sIlxEKyPJf1/HAQp9hc32IAhyn0p03Bdvpn8ITO9GvO79ji4G8brK7D6h/Nn7:pA1fAQp9hDIAhyn0p2dvp8IT7oVfp7
                      MD5:BE7607CA6844E8227DC13826D99779AC
                      SHA1:151E31E982576591701F477EFCA5FC6B115464B6
                      SHA-256:F85B11ED514D0DDB698A203E4485456F38768BBF79DD027C1DD7E6035CD56EAA
                      SHA-512:AD2855F0DC36D59DBD27F26306A2D8D26B0223BB9B1664E88FADD3AEC2F23DF3F7271650AEDFC95FC84D58CF2AF5690FE3A30B5A26EAD3AF5C6D449F4DC6C864
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/network.vflset/network.js
                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):415
                      Entropy (8bit):4.495473856679165
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                      MD5:AEBBF536BB5109D9C8BA51BB520CC801
                      SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                      SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                      SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):651
                      Entropy (8bit):4.46155201399217
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                      MD5:C34B523D2E0170B739016B744ECD8132
                      SHA1:F7CA671F70271C053516306DF1820618C279E657
                      SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                      SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):118
                      Entropy (8bit):4.774740462043314
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                      MD5:0336FA898DA5EAFB175287497BD5012E
                      SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                      SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                      SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):259
                      Entropy (8bit):4.934032927917805
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                      MD5:F3AFFCB5D33857F7701EA77BB03026C8
                      SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                      SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                      SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):190
                      Entropy (8bit):4.7187854291824936
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                      MD5:DFF69AA895E01665A126FC2141C94FE5
                      SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                      SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                      SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):187
                      Entropy (8bit):5.110752654085156
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                      MD5:590C4B291CE0B9AD72E436BD0777D562
                      SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                      SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                      SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):127
                      Entropy (8bit):4.930844660349543
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                      MD5:2C360266A09D79360E247507EF3D2D60
                      SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                      SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                      SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):259
                      Entropy (8bit):4.710851372205651
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                      MD5:AA228455232ACB0A6378FED3354869AB
                      SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                      SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                      SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/add_circle/v3/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):251
                      Entropy (8bit):5.1580903557505975
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                      MD5:931DADAA2F58D46D80735C58183888D0
                      SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                      SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                      SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:dropped
                      Size (bytes):11510
                      Entropy (8bit):7.985758102169558
                      Encrypted:false
                      SSDEEP:192:BA4ZE9rg2v1BPLS2jFtaVmWQgUUJeEZD59OIN1iemF7wTrXzjoD8Vsu2DlYhM6Hs:BPqg0O2jvjEZmIN0fMEDAaleM6H07fZ
                      MD5:898D00599E8205EF5EF225DEE246CED6
                      SHA1:F0C0712C71F51FD34C2EBDD653C40AD87E02C737
                      SHA-256:AB49B8B78B348E69BA4EC7940D7B83D73C092CD19FF6D9DB84ACD2F4CE4B43A4
                      SHA-512:473BBE5721D620439BDCC57CAEF5679C564E2D0851AF082F9A9C5079F4CF1B6BA500A7DFF2EA1270A6E2D9781FB33A2AEB11DFC835A5E5BD25A75CE562BAD5E5
                      Malicious:false
                      Reputation:low
                      Preview:RIFF.,..WEBPVP8 .,..0....*....>M..D"...].P(....gP......y....\.._.....?.....~...~......w.../...?.}..&.....................O.........u..v?.."...K.{.}.j#.2...w.6....F.u.7......O..`_d...O.g........s...W.....{..S.+..........?m~.._z...{;~...V.%}.H.v.&.y,b..5......%..lu...H.-.@...a?.3..z.. .N.&.\vbM.{..c.P......3.S...kF..^.7...g...w!$<...^..ah.j.....?...Q......<j.e.\..>.Es_.g...\.....(.....w..:......;>.....}.O.j..(......9X.........Z[.,.>_...@..C.c.I....E..h...P...St.N...b.......(.F7m..0.v.....h.....mg.{Ly\%J....n.)....okC..3..t...n....Jx..LP.../.f..9....u.}..O..~V.>2.,zd....q.0...7...z$..s[.z$jo.l....vyd0.b\.g../....K.....w..K.`.Z...a..i.So....._+B...14.......f..8.....M(3.=m..t...y.....rl....Hxv..k.ZZL.........".......9>C....~....B<............sg.h....{..@..?.*..j......l.....~.^}..k5..m}V..^C..(..Q"q......T...Rk5.......!.V..........4..zq.?...B..A.1.{!.=......k.#W..].8j^*a..'.p....j<.MkvX.X.S.|o ...s.L..rit..2.?...V......1..D.....)lS..X';k..m.A.&}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                      Category:downloaded
                      Size (bytes):4094
                      Entropy (8bit):7.606626639912578
                      Encrypted:false
                      SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                      MD5:AE541934FC33DF7FD19519B089CE5FF3
                      SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                      SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                      SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
                      Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:exported SGML document, ASCII text, with very long lines (1120)
                      Category:downloaded
                      Size (bytes):5598
                      Entropy (8bit):4.293279469529671
                      Encrypted:false
                      SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                      MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                      SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                      SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                      SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/yt-logo-updated/v2/24px.svg
                      Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1210)
                      Category:downloaded
                      Size (bytes):78674
                      Entropy (8bit):5.41270458083184
                      Encrypted:false
                      SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjIW:fekN4Sib
                      MD5:1CBB61ABC8A412C3B3451158D00F9815
                      SHA1:43E5658968BE86252D48B4C431C2B595129D7077
                      SHA-256:FB87B198456171C713437E7E440CBD94D72F263AD190F12CD9720A06FC540D0C
                      SHA-512:24169C0D0004B8FCF8CF198FEBC5CFBB35C2C3F33FF46B852F3FEDA5796E0ADE6141CB87F394A4D5D7910E3F8C8A959D56CDC60CBCE19B7F8B898C65048A9386
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):311
                      Entropy (8bit):4.773843844737949
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                      MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                      SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                      SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                      SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):416
                      Entropy (8bit):4.4998346788589245
                      Encrypted:false
                      SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                      MD5:DEDDD7D24561E4F2792208764242D5FA
                      SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                      SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                      SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-off/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):175
                      Entropy (8bit):4.966965284633015
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                      MD5:36830448E3F7A1A3A2D487003A091E9C
                      SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                      SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                      SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:GIF image data, version 89a, 1 x 1
                      Category:downloaded
                      Size (bytes):42
                      Entropy (8bit):2.9881439641616536
                      Encrypted:false
                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                      MD5:D89746888DA2D9510B64A9F031EAECD5
                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                      Malicious:false
                      Reputation:low
                      URL:https://www.google.com/pagead/lvz?evtid=ACd6Ktxht1y1eNQA2JdywTrjIitIWhJSH4wemc0naOIYoS99rMtKxYtRLxg8jLkAS-7U9yreqpQ5tBVXfcuR8BUenbvPg8FmFw&req_ts=1724782569&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43D0LtNpWSmeZwVZVHcEjT4bDftAw
                      Preview:GIF89a.............!.......,...........D.;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (543)
                      Category:downloaded
                      Size (bytes):120852
                      Entropy (8bit):5.456114293279022
                      Encrypted:false
                      SSDEEP:3072:9Erozzq7dK6inXJeeAam9bEgp/NJy6nzniEauSrZd0sFMl:Oroa7dK64XJeeAHggp/NJy6nzniEauSW
                      MD5:1A585D1D0BA137624542A927AA879A0D
                      SHA1:3F820A149D9B29E9D1EF18E35958414DB9BAF74A
                      SHA-256:AA585D7BC56B0352F72F508750F02C2F137E87E672402DB4A6CAE3241F46B975
                      SHA-512:019A9B5CE59E0532D3D308655D8CF7CEEADE6AA99B434105DA07E50B5EF6AE2A8B5BE14B5B5937102547851480AE44164703EC73CABD695C22335509CD958609
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/remote.js
                      Preview:(function(g){var window=this;'use strict';var d7=function(a){g.tk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},e7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.fha(a.D,b,c)},Nqb=function(a){if(a instanceof g.cn)return a;.if(typeof a.Fm=="function")return a.Fm(!1);if(g.Pa(a)){var b=0,c=new g.cn;c.next=function(){for(;;){if(b>=a.length)return g.r1;if(b in a)return g.dn(a[b++]);b++}};.return c}throw Error("Not implemented");},Oqb=function(a,b,c){if(g.Pa(a))g.jc(a,b,c);.else for(a=Nqb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Pqb=function(a,b){var c=[];.Oqb(b,function(d){try{var e=g.Cp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.hma(e)&&c.push(d)},a);.return c},Qqb=function(a,b){Pqb(a,b).forEach(function(c){g.Cp.prototype.remove.call(this,c)},a)},Rqb=function(a){if(a.oa){if(a.oa.locationOverri
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):579
                      Entropy (8bit):4.50640845727472
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                      MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                      SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                      SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                      SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/fire/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):216
                      Entropy (8bit):4.947192163768535
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                      MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                      SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                      SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                      SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3537)
                      Category:dropped
                      Size (bytes):52603
                      Entropy (8bit):5.316331138717284
                      Encrypted:false
                      SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                      MD5:F0A9F2F65F95B61810777606051EE17D
                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                      Malicious:false
                      Reputation:low
                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (739), with no line terminators
                      Category:downloaded
                      Size (bytes):739
                      Entropy (8bit):4.982024876095791
                      Encrypted:false
                      SSDEEP:12:WWkW8Kd11i/Kd1viCcdxCRp8NDuDO5JuDOv3Kd1OLF6Kd1+inKd1IsKd17QKd1nx:WyoGKn3Qp8NKOWOvOOpx+FUDx+W
                      MD5:9ACE9CA4E10A48822A48955CBD3F94D0
                      SHA1:1F0EFA2EE544E5B7A98DE5201FB8254B6F3EB613
                      SHA-256:F8FDBB9C5CDCEB1363BB04C5E89B3288EA30D79EF1A332E7A06C7195DD2E0EC4
                      SHA-512:25354AEECB224FD6D863C0253CD7AD382DCE7067F4147790EE0CE343F8C3E0EFB84E54DD174116E7AD52D4A7E05735039FA1085B739ABBE80F9E318E432EED73
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/cssbin/www-onepick.css
                      Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;padding:0;z-index:1001;overflow:auto;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999}sentinel{}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):127
                      Entropy (8bit):4.930844660349543
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                      MD5:2C360266A09D79360E247507EF3D2D60
                      SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                      SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                      SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/pause/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):511
                      Entropy (8bit):4.622942488641842
                      Encrypted:false
                      SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                      MD5:A229E3CF403001E92CB1EA441D880E54
                      SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                      SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                      SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                      Malicious:false
                      Reputation:low
                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                      Category:dropped
                      Size (bytes):1603
                      Entropy (8bit):5.2727801090429285
                      Encrypted:false
                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                      MD5:78FD7C1A980B9162702E6F984A25B7A6
                      SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                      SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                      SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                      Malicious:false
                      Reputation:low
                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):441
                      Entropy (8bit):4.728282635502173
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                      MD5:B15A744B5ED7D5D8A779E411F513E24C
                      SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                      SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                      SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/bell/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):207
                      Entropy (8bit):5.099700989024115
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                      MD5:D9BB191D7185DB63EC946298DE7F9AF9
                      SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                      SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                      SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):274
                      Entropy (8bit):4.691767704613487
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                      MD5:940A3FA042BCA1DB7543B418E574CCA1
                      SHA1:AF122097171DD4140E913C6DA8D3501819368165
                      SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                      SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):531
                      Entropy (8bit):4.517890434004929
                      Encrypted:false
                      SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                      MD5:D8AB2A29ED285F79AF11A250D2536BC1
                      SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                      SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                      SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):190
                      Entropy (8bit):4.734767648393338
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                      MD5:117AB951A6D6204AC74B0A8A2DEBB839
                      SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                      SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                      SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_up/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):196
                      Entropy (8bit):5.091943569663142
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                      MD5:93255FE74E40903D5D6D53BDCB39798D
                      SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                      SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                      SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/subscriptions/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                      Category:dropped
                      Size (bytes):324
                      Entropy (8bit):7.070439249747753
                      Encrypted:false
                      SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                      MD5:F677725FD49AD483F4201EFA8CD09C19
                      SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                      SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                      SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):364
                      Entropy (8bit):4.5307728192386865
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                      MD5:9EDB56221B5B65134491A96453F9407C
                      SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                      SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                      SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):338
                      Entropy (8bit):5.081456518478992
                      Encrypted:false
                      SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                      MD5:344BD6131BA252992E7B43DB8ACF0EF4
                      SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                      SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                      SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):789
                      Entropy (8bit):4.4194384212801
                      Encrypted:false
                      SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                      MD5:B552B4C85CA1E2238DB395B9A49411FF
                      SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                      SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                      SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):159
                      Entropy (8bit):4.915607757159961
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                      MD5:D4FE0331328D6ADCB2D4B88D0996420C
                      SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                      SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                      SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_left/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):729
                      Entropy (8bit):7.234317148111566
                      Encrypted:false
                      SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                      MD5:F6E5A9215D13C4AEF31D125532228410
                      SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                      SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                      SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):364
                      Entropy (8bit):4.5307728192386865
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                      MD5:9EDB56221B5B65134491A96453F9407C
                      SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                      SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                      SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/location_point/v5/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:GIF image data, version 89a, 1 x 1
                      Category:dropped
                      Size (bytes):42
                      Entropy (8bit):2.9881439641616536
                      Encrypted:false
                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                      MD5:D89746888DA2D9510B64A9F031EAECD5
                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                      Malicious:false
                      Reputation:low
                      Preview:GIF89a.............!.......,...........D.;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (8554), with no line terminators
                      Category:downloaded
                      Size (bytes):8554
                      Entropy (8bit):4.953163641596351
                      Encrypted:false
                      SSDEEP:96:P2cQbeDakdZkyyMdRLhnxTu8bJzKUebwlobsi5HiJtKDUCbO/7px3uyFu7BtumrK:pOkdZkZMdRLHTtbJmxhMewC0
                      MD5:64C8E3B11CFFFC8EBF2240E4F46AB492
                      SHA1:71276680811731F983502E477A87E87CFE72D75F
                      SHA-256:3ACC199C41EB3C884EE9884C15E6B78975499BE2255AA203DBA38EF24440181C
                      SHA-512:497A48233BB198E05517E2CBA003C2C5BA25183E1654B5B8252B9823F0859497CCAB66A77E243238B27EA6EB826AE4FC72EFB2F32B2B378EDEE7F9DFB87F4756
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/cssbin/www-main-desktop-watch-page-skeleton.css
                      Preview:#watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizing:border-box;box-sizing:border-box}.watch-skeleton .text-shell{height:20px;border-radius:8px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}#watch-page-skeleton #side-info-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton .text-shell{border-radius:2px}#gri
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):181
                      Entropy (8bit):5.0971144323973805
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                      MD5:FE331A9DBB967C0CF9B8F9393194706D
                      SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                      SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                      SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:downloaded
                      Size (bytes):18076
                      Entropy (8bit):7.989155052637534
                      Encrypted:false
                      SSDEEP:384:gErVZuCikw+tNYn5P/uAf3ClmCy5nWUQVijNF/8Y:gEJZviP+tNUMkCynM8NF/8Y
                      MD5:3009E751E875507350A672CFC168614E
                      SHA1:95CB30D9A52288FF11CA2CDD4F0A11975DC15B4E
                      SHA-256:1F64402C170621C0256B8C645ACBAD46C453BF5DA86A810A040E6A91DB52FEF7
                      SHA-512:9BF7C8A26DC458957A2EBCBD355541812534DAAEA11CE8181FC7F4540EF4BCABEA5D944E8E26DEAC72A96B6D629A049CDC25D4E681DB4BE7344B61A3939B16A2
                      Malicious:false
                      Reputation:low
                      URL:https://i.ytimg.com/vi/t_B7yaCAikU/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoMjAP&rs=AOn4CLBFd1-VzXtvNwRZgqffLNJ5g5rApg
                      Preview:RIFF.F..WEBPVP8 .F.......*....>A..D".!.>..(...._.../A{..r.>.=.....7.'.?Py..{..G..H....z..........i..W.7......g...^........~...~.......M..~J......{...s.....;.zW..........o......}......./6~..U......._.?..w..|.|/....c..._............?....<.m.o..?......S.............................].[.G......J.....3...[.........G.s...........i...W.....C.?...#...... ....(..9y..eP.I....%.}&.[..R.#....v...<...E.v...-5..$..h.{...hK...+..(&K.e...0.....k*...Q......kR..8......!....8n..N.K..K.Z.s.....z...(....Yh\W.....e.G..T.Z@S.9_...W2g/..\..c9&qB.f.]..rJ.]KD.+.:.U.z.......|..~.Y...{.....Q...2>.pC...._58. ..N..w...f...,.a...;....im..rW...,.5.p..k....O......$.../...s].w.)V.>.6.c..C.\...........Lk...|^m...}.<...v..l...}NcKr..6=..|~.^G.Y.>..^Y8..uN....M..7Y.).......I...w.....@..q.D.....M..4....;..&....uA..j]*..e.......Gn.+.......H....j..n.k..E...:..(.i.t..t.$..\3.&.kN...v.....(.k.......D.J.J......q.k....[2l....Y+.M.t .V&.d.&..M.O.6.\...4.V./.(......ns-0.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):552
                      Entropy (8bit):4.4354471280851335
                      Encrypted:false
                      SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                      MD5:A57A74B00971D94B2CCA706685A9FBF6
                      SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                      SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                      SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-share/v2/32px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):231
                      Entropy (8bit):5.077824311544019
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                      MD5:455D4C6D10C83A1C3F62725C71F25BB9
                      SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                      SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                      SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/flag/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):593
                      Entropy (8bit):4.524151373929859
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                      MD5:CD203C4E6B3788438827E21F28380A98
                      SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                      SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                      SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):335
                      Entropy (8bit):4.848782964528927
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                      MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                      SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                      SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                      SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):241
                      Entropy (8bit):5.137838894912298
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                      MD5:2BEBB6EA2A23E97C81427106D9722D4E
                      SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                      SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                      SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):151
                      Entropy (8bit):5.020176826819927
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                      MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                      SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                      SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                      SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/copy/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):165
                      Entropy (8bit):4.914928959846639
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                      MD5:A64DE7E4B8E12D0201357414E2ED618D
                      SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                      SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                      SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/list_play_arrow/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):648
                      Entropy (8bit):4.380679704687561
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                      MD5:3DFBA54305D790EEE8D1ED17694E3796
                      SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                      SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                      SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (936)
                      Category:downloaded
                      Size (bytes):5862
                      Entropy (8bit):5.542763138681179
                      Encrypted:false
                      SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                      MD5:877A2B1590385D79323EF992ABE9E961
                      SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                      SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                      SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                      Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (645)
                      Category:dropped
                      Size (bytes):11022
                      Entropy (8bit):5.399193856035386
                      Encrypted:false
                      SSDEEP:192:FslVQj/Uwu+oCqYBu1dOqntMZ8kMrG0v8X6JPRACZE:rU6oCfBcJTG0vDnzK
                      MD5:67A2B53543AD2C2B6AEE2CCA421FDBCC
                      SHA1:AD57245177A4A3AC28FA94A0CA72C72A2EB6B6BD
                      SHA-256:A7CD9877ADA62F879CA667EED019688CF32198F893CAC6A9B1B938ED701CA58A
                      SHA-512:2CD3C32181E42386BD3A112EAF5CC009DA4E3B6614E670CFDB07243AF27C91B28FE6EE32C052F99AFB3D15B2B7B4A0189D45C0EE9D3E86249028514F634AF2CA
                      Malicious:false
                      Reputation:low
                      Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):938
                      Entropy (8bit):7.355440549055422
                      Encrypted:false
                      SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                      MD5:9D63D918311F32D8CB5DF053A11E0768
                      SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                      SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                      SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):484
                      Entropy (8bit):4.378279176071406
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                      MD5:2739BB8635C4631E78B240C8B83D102A
                      SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                      SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                      SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/gear/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (516)
                      Category:dropped
                      Size (bytes):9704
                      Entropy (8bit):5.436336452890748
                      Encrypted:false
                      SSDEEP:192:HJlexXjC65PAile/mQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:BoJIfMkdXK7aAe9dDXxdZ7G0tXL74dE9
                      MD5:D253FB13AD8F6827D24CF504B725EAFA
                      SHA1:81EE8C43D98FBCED10E03AE0023FC12C25E982D9
                      SHA-256:9510A0E5E9FC3D18F09B21B22515D4A13494293F1A9F9F3CAEA141E2083B8C9F
                      SHA-512:2EA9A0B6B0E6505415E41EFB7E124B59A61623466F4B810661F01AF9F9DDC196C6C09ED6F8C592A320BE134F0D92C2E733FA4594B200D867C5A8D63374ED56C3
                      Malicious:false
                      Reputation:low
                      Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):328
                      Entropy (8bit):4.751341136067324
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                      MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                      SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                      SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                      SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):511
                      Entropy (8bit):4.622942488641842
                      Encrypted:false
                      SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                      MD5:A229E3CF403001E92CB1EA441D880E54
                      SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                      SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                      SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/waveform/v1/24px.svg
                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                      Category:downloaded
                      Size (bytes):6953
                      Entropy (8bit):4.97426625305529
                      Encrypted:false
                      SSDEEP:96:c3q9R1ETjY1k9kudJQphE2HcjHVSdDtIYIsFsiLQ96ziV:r9zEfWWkwJQphjHgkvIYJi0QF
                      MD5:645F01C1901427F176085F2F984C6139
                      SHA1:AA5E66A1B49B4840EF30B765712178DA237CD74A
                      SHA-256:18D91A4732D34F80E3B785F0EE2F3FA5102582D5DA3BC44C76AFBCF87D5E4A50
                      SHA-512:6913F0471E4510FC5B95A7317C2347B6B5835973BBFC5F51A28A9EC6AF2A29D67BEC4B4B1A434A19610F75A8547C584582FC690E5392B466D534EB5876BEAEF2
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/search/audio/no_input.mp3:2f7f4485611c77:0
                      Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..`.................................................@..................................%trak...\tkhd....................`.................................................@...............mdia... mdhd.............D..`.U......"hdlr........soun.................wminf....smhd...........$dinf....dref............url .......;stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts...................(stsc...................................tstsz...............................................................{...q...h...d..._..._...W...^...b...U...K........stco...............|....udta....meta......."hdlr........mdirappl.............oilst.....nam....data........cancel....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 0000
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (936)
                      Category:dropped
                      Size (bytes):5862
                      Entropy (8bit):5.542763138681179
                      Encrypted:false
                      SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                      MD5:877A2B1590385D79323EF992ABE9E961
                      SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                      SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                      SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                      Malicious:false
                      Reputation:low
                      Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (533)
                      Category:dropped
                      Size (bytes):5547
                      Entropy (8bit):5.234472249184341
                      Encrypted:false
                      SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                      MD5:E02D881229F4E5BCEE641ED3A2F5B980
                      SHA1:29093656180004764FC2283A6565178EB91B5EF3
                      SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                      SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                      Malicious:false
                      Reputation:low
                      Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1707x282, components 3
                      Category:dropped
                      Size (bytes):33890
                      Entropy (8bit):7.669131017096468
                      Encrypted:false
                      SSDEEP:768:UnDeXTf0B37/IkMJ2S4ye9uiiANuP1talCvqkIpenLe:U0DO37/1WAyriRNutXmenLe
                      MD5:9131493233E47FEEFD821A94D5B7973B
                      SHA1:2A7367A852DC9BE3224789CC0F8EC3F5C4877247
                      SHA-256:21C4CC1932AB998F5F619B40C204120832AFEB80B52B423A104A82424A6937A4
                      SHA-512:B057631BCF51CC4A52D0FF66063E0CFA7CBB542C4248D90228F7CAD0E3CCB5507A16023D3E53322D21A499C6EED5BB9618ACD93528ACDB3002614875F72EE4F7
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF...........................................................................................................................................................".........................................W...........................!1.AQa..."245qrst.....3RST......#BUb........$%Cc...........................................M..........................!1q4AQa...."25r.....3BR...#ST.....6b.....$Cs.D..%............?...............................................................................`.gX.3o9+.j....U......N2....4.lgTe3..........]..vi...^..i..S.S..c ..=...J..7.....+2P<...b....Fn.ZrS......C.[..^M.iR.S...a......*.VMBkr....R..e...)..z.<:..@h..|.|....=..Og.............x..........cI.....N...M.m.U.eM.5.O......"....+J-.....k.3..p..OreLBJ..zv.U^K.S]x,..NI[..K..1..ZX..G>.*/.u..&.aI.......}..%....[.$..|..).Ae..u..1V.b.."J..&....J...MjC...3Q.~I2_...V..._..o.R...^.}..&../Q..h.J.....&.....@.t.z..UK..$..'h.....BV.......(A.$.... ..rt..4..Zrv._.rImm."u....EJV.v.).G.a
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):172
                      Entropy (8bit):6.1888101623087435
                      Encrypted:false
                      SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                      MD5:94B3D54162F3B71D7E8F4F719020025C
                      SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                      SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                      SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):163
                      Entropy (8bit):4.900439585813596
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                      MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                      SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                      SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                      SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):331
                      Entropy (8bit):4.856840067199089
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                      MD5:F7D38F81D0E430C65C517D480A82DEC2
                      SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                      SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                      SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (715)
                      Category:dropped
                      Size (bytes):50864
                      Entropy (8bit):5.373395144483294
                      Encrypted:false
                      SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                      MD5:9E1F5B2285BCE3A471297B1505058B57
                      SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                      SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                      SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                      Malicious:false
                      Reputation:low
                      Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):264
                      Entropy (8bit):6.909369303018702
                      Encrypted:false
                      SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                      MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                      SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                      SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                      SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
                      Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):648
                      Entropy (8bit):4.380679704687561
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                      MD5:3DFBA54305D790EEE8D1ED17694E3796
                      SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                      SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                      SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_off/v4/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):211
                      Entropy (8bit):4.924417291349329
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                      MD5:DBF72CAC4571210883C7748A6E8B9C71
                      SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                      SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                      SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/clapperboard/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):324
                      Entropy (8bit):4.519025420255455
                      Encrypted:false
                      SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                      MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                      SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                      SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                      SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                      Category:dropped
                      Size (bytes):1599
                      Entropy (8bit):5.267838660635414
                      Encrypted:false
                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                      MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                      SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                      SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                      SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                      Malicious:false
                      Reputation:low
                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:dropped
                      Size (bytes):14878
                      Entropy (8bit):7.9858040200216545
                      Encrypted:false
                      SSDEEP:384:+/iGVdbwcXuK4B3IT618jdth3nw21VDyQ4yE3:zGVdcaGhe6uRth3ttW
                      MD5:6BAE30027207EAB3CB9F570C8422E5D6
                      SHA1:74B8175119DC75C0E34F7921F443987074BBC94F
                      SHA-256:6A85793D6CF3861B4365BEEE15B9214EB9D9E1D4100E2277029417684499A4D3
                      SHA-512:CC2F1A1A7E382CC6B4435BD15CC409EB01FBB0C1592C62AAA6D31A5DB81DB2A6AD25F93DA5B8502605F6ED3225ED9570A50E240E1FC479B38BC6293AC8CBE585
                      Malicious:false
                      Reputation:low
                      Preview:RIFF.:..WEBPVP8 .:..P....*....>E..D"...>..(.D..b+......O...e#....w...~..7.....U.....[.?..A......>...z..0......!.....3.......'...|'........>}.......?.~..o....=C.]..._.............5.&.....[.../........x.....]......_.}.}..g.O._........C..................O...v.....c..........E...............[...G.....>..A..................;.9....W....uo.....|x......+...:...]D..N..\S?..6.....V:......{.S.W.I..Vh...%..p,.L#.@.J.2~W.3b^..*....3.FAH>..,.}.r..[.QiL..K2:H=(.,.n.&.T.0j....Q..n..c.....".t....M.......,V...rM.......-.. 5+^ZE.....X.yO.^.....p....%....H..u.{...H.A8+.a.X...1...}...dNQ...e.\..ud.(.tE...xcl..Y......*..I..Q..s........-t....!X.~h.h....|.^.uX.*O.7.f....1.[..v..?"..)..Xa.&..8.?..z."..wx....2R.!..2...?9{.#i/ih.z........(.....@..F...7./n.rH.0]`;...5'........H/".^..^............M.WU..S$U..$.[..]..U(..k..y.....9..#.`.......}g.?7.v:'.,.J..'%w.Y..........K.....d.t4..R.[k..E..$.%Ze..'.[.t.m&..wy.U@h...f.W.0.j,.....YV}.a.......okS...{x;.w..u".....xn....m@,.....S,..8
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1630)
                      Category:dropped
                      Size (bytes):14670
                      Entropy (8bit):5.450231328329245
                      Encrypted:false
                      SSDEEP:192:sIlxEKyPJf1/HAQp9hc32IAhyn0p03Bdvpn8ITO9GvO79ji4G8brK7D6h/Nn7:pA1fAQp9hDIAhyn0p2dvp8IT7oVfp7
                      MD5:BE7607CA6844E8227DC13826D99779AC
                      SHA1:151E31E982576591701F477EFCA5FC6B115464B6
                      SHA-256:F85B11ED514D0DDB698A203E4485456F38768BBF79DD027C1DD7E6035CD56EAA
                      SHA-512:AD2855F0DC36D59DBD27F26306A2D8D26B0223BB9B1664E88FADD3AEC2F23DF3F7271650AEDFC95FC84D58CF2AF5690FE3A30B5A26EAD3AF5C6D449F4DC6C864
                      Malicious:false
                      Reputation:low
                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2141)
                      Category:dropped
                      Size (bytes):39583
                      Entropy (8bit):5.397140957974072
                      Encrypted:false
                      SSDEEP:768:u9FP2oZCSCNKEdgkMwwaqLrQYEvk5P2yAB5uVCOG3EB5R3:u7O3SCNPhc3Qz4eRBkVCOG3+
                      MD5:15705C3B42876C61FE11117E0DBF4564
                      SHA1:8F7558A5E3B317A3ADBF605A855AAEA5A32CD772
                      SHA-256:B80BC833C963724A442CBBF5F848E1294375A9BEE38035FF4E2FFEC1BEB71CB6
                      SHA-512:2C541C2D29C7D140435051DA6F70DB7D0AB1476DA9A8E4CB3F8405E7FDDCACF898E8433F4E6EEA9B6E296F5DBEAFAADD996C503EF236C689E89B98111C2FB68A
                      Malicious:false
                      Reputation:low
                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):341
                      Entropy (8bit):4.845385553639442
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                      MD5:A83C2EDA381FB2C86BE7587C8D53C330
                      SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                      SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                      SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/fashion/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):274
                      Entropy (8bit):5.064374319451513
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                      MD5:A2ACF270DAF56F6484C50C1F74C5B676
                      SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                      SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                      SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/news/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):172
                      Entropy (8bit):6.1888101623087435
                      Encrypted:false
                      SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                      MD5:94B3D54162F3B71D7E8F4F719020025C
                      SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                      SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                      SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
                      Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):2134
                      Entropy (8bit):5.507213070755754
                      Encrypted:false
                      SSDEEP:48:8OLNKWMOLNKNFFZLOLNKE3JOLNK33OLNK4RVc+u1OLNKPN0oD:8OLNKWMOLNKXFZLOLNKE3JOLNKHOLNKt
                      MD5:81EEF3A68E6EA5131932245EDB5E75E2
                      SHA1:06A1E2FE3FEC268FD69122D8B2DA67ABA8EBBF56
                      SHA-256:F195EADE4059E1446EEEB8C16C8FDB17A540C2243AE3A37B63D55C4D93971382
                      SHA-512:261D5619A6FD2DAA3D125664F0F0B8CA85F6648AA544C3F04ED6489F29B1C8E70106525C3F498826D60F41C83E68C6968B5A51312D31E6CF39EB4EA03E4752A2
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):406
                      Entropy (8bit):4.651423707267608
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                      MD5:07316364645FFB2C33FC257FCFB34571
                      SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                      SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                      SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):221
                      Entropy (8bit):5.051880229825864
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                      MD5:83D9AAA5E179D445E561E8167CEB4D7A
                      SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                      SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                      SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/home/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):251
                      Entropy (8bit):4.807326238374636
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                      MD5:05A720716D71F9F56D6C0E5C4B47680A
                      SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                      SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                      SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/x_mark/v4/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):398
                      Entropy (8bit):4.820547366953078
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                      MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                      SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                      SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                      SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):367
                      Entropy (8bit):4.678729266974906
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                      MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                      SHA1:F3408C777CFED5C38AF966596750F675637B012E
                      SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                      SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/bag/v4/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:downloaded
                      Size (bytes):14998
                      Entropy (8bit):7.98701045603541
                      Encrypted:false
                      SSDEEP:192:VohxUTs4Dy9KkW6pHi1K+GCoW4ncUhJvXDt4JE4psk1xnwRnZt37sXOjOWoDmO8x:ChosC1PpMn/tDuJEnEdOt37sUOtDMJ
                      MD5:722D6A154B0BA4B660BF535024572237
                      SHA1:B298F91158A602B402E54A7B3993EE405A669A25
                      SHA-256:8721574EC6601B1277847543D786474365FE8D4B211C609AA637A4642862355C
                      SHA-512:A8893E60B2299F28E160DC2F701E7468FAEF5BBEFE5381FE7FFE2BF12E3BB8DE3DBB6FDE613B40E921F291F75A888E19DB7F74D954C645086932D128B3CF6BFB
                      Malicious:false
                      Reputation:low
                      URL:https://i.ytimg.com/vi/fzYtYmbAr_4/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhdIGUoTTAP&rs=AOn4CLBzpOt54lZSZ0q513IOgvHksydS6g
                      Preview:RIFF.:..WEBPVP8 .:.......*....>I..D"...\.T(....]C&,/.}.{.6>M.g.?w..k.y..g..Z..Z._.=...........R....~.{......_...../...>.....?.{.~.zp~.|..q...i.)......P..z.../....-...w...........A?....O.O..._......o.W......D.O...+...w.......~....%......z?..o...W.W...?........k.S.........?..a...O......?............O....1..}9...........?.....9.......?x..}.~....W......O...m.....?*...Og1....w..[....E..L.).h.n...Hg..yu.........#\........).....%2b...$.&V...V.2.....m.R.?....{.;.c..*.l._W.R.....i..K$..R..WU!..P.....lI...`R:eEe3..>....S....P.6s!......8.v.Wf..u..?af"......p6.48IKm1.....e.la.KR..)!D....5.S0.c/.h...N#.....U.a.%.................\....<.q&b2....54R.&.../o..i.,...x)..Z...~..^.<.\b.q?[B.=..5...E.....;..<Z..`./.,q....8...@.;._D.....O..6xN.RJ.....}m....V.(...j..g%g.<...4..l(...Q..*2.Y.5.ez.I\~b....LHk0R..[*.....a}C-;}...4D.|..=WI..Wd..5.t..L....K{?...t*l....yS..R.?.B..\r.>.BZkZ.%r.*..p...P'{s\..$.......~.x......X.....a.+. 3.e...m..k.#+V.t..i....B....L.Ws.......G.{.n..n.A
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):251
                      Entropy (8bit):5.1580903557505975
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                      MD5:931DADAA2F58D46D80735C58183888D0
                      SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                      SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                      SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/video_camera_add/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:downloaded
                      Size (bytes):15410
                      Entropy (8bit):7.987537012663826
                      Encrypted:false
                      SSDEEP:384:wYqBhAFFJKTMyyPvsBlfe0p2JHLEQXyLn:F0qjKTQkrKxLYD
                      MD5:336536ED4F0F4ED8BF8256E1A6353894
                      SHA1:C06023039C628CA42564FCBBC55BF208A513B99D
                      SHA-256:081936E4AC50FEF2860E7E40F67A73D8D02F7D9ED7DB46F23FCB7CA8AE6D003D
                      SHA-512:ED39F42CD4E1741865C1FC8D1C7CF99FE9D3B312781A4F5BB246365E7F1EBB933152E9F355013A39888D267046718B53FD73D53AF5F9B0FDF5049B04AF265AFC
                      Malicious:false
                      Reputation:low
                      URL:https://i.ytimg.com/vi/emF3Wd5z2vA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoZTAP&rs=AOn4CLAOSYvlh2rQe8tICD1eIUtMupyCCg
                      Preview:RIFF*<..WEBPVP8 .<.......*....>E..D"......(.D..b...{..Y.......?..M..o..~g..........o........)...7.M...'.g...~..............4.y...9.+...w....Q'......7..................._..~...._..m......?....{.....{.....?._..v.u~'.{..B...k.#.......w....J.........c...........W......./........0...........?.}..G.......m.......s.g....`..?......[.......>...{.........#.(7.....T.#.B.euQ.Ug..6...9.g...U ....v..:.}7#..Z..6l.l...5.y..a.g...i....1,I.....<]]:.R.S.Y\..$...6...&...LC..C.~J.ix...8v...H...J.x........z......b.s?.....24.......m5.....Ej%?...W.}..L....M../A...4....g.[.Vn..p.F...q.AyV)`|K..F.v'...F.......cC5..{..m6dNqr..~.J...>#.M...,.Y.C..R7.o.9..M.../.....M{3<$...n.8..*. $.RP..r~.Z.$4..bM....q..G......z..n.B.Agl..;..>..x.3h?Om..../...o..c._...v.........H..h...p8#S8.1.A.A.y..8.x.Q...G7[.....bb.q..WA.<_*/.&..*..qL."x.m..7aie..lJ$#..} 1.k.._K.Ua....`.?.....X..u....<.Mz.ET..F..DIw....*......{a...*`..l...j.W...O..x..u..]+..(..g.\..;p....[6..!..r&"a..A:.!..#..t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):442
                      Entropy (8bit):4.813019877520226
                      Encrypted:false
                      SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                      MD5:8508DD8336C60695AFCF1158C2EF0EF2
                      SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                      SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                      SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_time/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:dropped
                      Size (bytes):18076
                      Entropy (8bit):7.989155052637534
                      Encrypted:false
                      SSDEEP:384:gErVZuCikw+tNYn5P/uAf3ClmCy5nWUQVijNF/8Y:gEJZviP+tNUMkCynM8NF/8Y
                      MD5:3009E751E875507350A672CFC168614E
                      SHA1:95CB30D9A52288FF11CA2CDD4F0A11975DC15B4E
                      SHA-256:1F64402C170621C0256B8C645ACBAD46C453BF5DA86A810A040E6A91DB52FEF7
                      SHA-512:9BF7C8A26DC458957A2EBCBD355541812534DAAEA11CE8181FC7F4540EF4BCABEA5D944E8E26DEAC72A96B6D629A049CDC25D4E681DB4BE7344B61A3939B16A2
                      Malicious:false
                      Reputation:low
                      Preview:RIFF.F..WEBPVP8 .F.......*....>A..D".!.>..(...._.../A{..r.>.=.....7.'.?Py..{..G..H....z..........i..W.7......g...^........~...~.......M..~J......{...s.....;.zW..........o......}......./6~..U......._.?..w..|.|/....c..._............?....<.m.o..?......S.............................].[.G......J.....3...[.........G.s...........i...W.....C.?...#...... ....(..9y..eP.I....%.}&.[..R.#....v...<...E.v...-5..$..h.{...hK...+..(&K.e...0.....k*...Q......kR..8......!....8n..N.K..K.Z.s.....z...(....Yh\W.....e.G..T.Z@S.9_...W2g/..\..c9&qB.f.]..rJ.]KD.+.:.U.z.......|..~.Y...{.....Q...2>.pC...._58. ..N..w...f...,.a...;....im..rW...,.5.p..k....O......$.../...s].w.)V.>.6.c..C.\...........Lk...|^m...}.<...v..l...}NcKr..6=..|~.^G.Y.>..^Y8..uN....M..7Y.).......I...w.....@..q.D.....M..4....;..&....uA..j]*..e.......Gn.+.......H....j..n.k..E...:..(.i.t..t.$..\3.&.kN...v.....(.k.......D.J.J......q.k....[2l....Y+.M.t .V&.d.&..M.O.6.\...4.V./.(......ns-0.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):259
                      Entropy (8bit):4.710851372205651
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                      MD5:AA228455232ACB0A6378FED3354869AB
                      SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                      SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                      SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):182
                      Entropy (8bit):4.923041841279974
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                      MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                      SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                      SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                      SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):11824
                      Entropy (8bit):4.306765430849705
                      Encrypted:false
                      SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                      MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                      SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                      SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                      SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                      Category:dropped
                      Size (bytes):1607
                      Entropy (8bit):5.2664981782617755
                      Encrypted:false
                      SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehDK:3q3+pUAew85zvc/hDK
                      MD5:83B245AFEA6EF5AC011B6DBD39842145
                      SHA1:8AD58E85482E8FF4A5AE30DF12F473CD9196ED35
                      SHA-256:471DDB393DFE34D8334A8A0B9E4AB62D5F8B14AA9154F3DF2AC215278DBFFCED
                      SHA-512:45546E57E7D6763EBE837138ED60DE2EACB66C7670C5DA650CECF997A445E71E8EFEC88ED308FD1EA2597DD773B8BFB7046DA949CEBAF12BAA36C5C8690FF769
                      Malicious:false
                      Reputation:low
                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):11824
                      Entropy (8bit):4.306765430849705
                      Encrypted:false
                      SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                      MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                      SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                      SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                      SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_no_content/v1/192px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):190
                      Entropy (8bit):4.734767648393338
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                      MD5:117AB951A6D6204AC74B0A8A2DEBB839
                      SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                      SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                      SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):8816
                      Entropy (8bit):5.439415103119298
                      Encrypted:false
                      SSDEEP:192:ylN4ClNvlNZlNl3nlN1lNlAlNIkNRCkNTkNIkNk3nkN8kN0AkN2PNACPNnPNBPN9:yL4CLvLZLVnL1LeLIiRCiTiIiCni8iHr
                      MD5:CAD54B5AD982292EF54209660C8D3F9D
                      SHA1:6142C34344788744F582F43EA22CFBEA89D24424
                      SHA-256:C5AB4E2367F3E7AE064AA04C5F2989D3E58EE71E17141BDC9828AC6C3C7E7354
                      SHA-512:2E236D3EC52B3731960940D3EDB67D17FD1B32BE0C671E69B9D6C3DD0924285CB747C8D084C9A7C2B09DCF61D1488C34116284C4F8F2E0A0C0E4FD62D7C27211
                      Malicious:false
                      Reputation:low
                      URL:"https://fonts.googleapis.com/css?family=Roboto:300italic,400italic,500italic,700italic"
                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):154
                      Entropy (8bit):4.827221770489101
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                      MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                      SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                      SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                      SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1143)
                      Category:downloaded
                      Size (bytes):4272
                      Entropy (8bit):5.407649241930215
                      Encrypted:false
                      SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                      MD5:B427175FA1078775EB792756E7B6D1E7
                      SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                      SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                      SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):372
                      Entropy (8bit):4.852483300837517
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                      MD5:388308EEFFE6F910D8A30CA28F6A4306
                      SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                      SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                      SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/fashion/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):274
                      Entropy (8bit):5.064374319451513
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                      MD5:A2ACF270DAF56F6484C50C1F74C5B676
                      SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                      SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                      SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):260
                      Entropy (8bit):4.998915810987614
                      Encrypted:false
                      SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                      MD5:0572440CA86B74C4174B5DA2BC87D32B
                      SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                      SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                      SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                      Category:downloaded
                      Size (bytes):2646
                      Entropy (8bit):7.535890561470208
                      Encrypted:false
                      SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                      MD5:93C7ABB7732DF734CAC063C1A09F6135
                      SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                      SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                      SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
                      Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                      Category:downloaded
                      Size (bytes):6636
                      Entropy (8bit):4.762377523885447
                      Encrypted:false
                      SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                      MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                      SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                      SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                      SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/search/audio/success.mp3:2f7f44856b087d:0
                      Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):474
                      Entropy (8bit):4.7449073607550805
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                      MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                      SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                      SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                      SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/gaming/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:downloaded
                      Size (bytes):14878
                      Entropy (8bit):7.9858040200216545
                      Encrypted:false
                      SSDEEP:384:+/iGVdbwcXuK4B3IT618jdth3nw21VDyQ4yE3:zGVdcaGhe6uRth3ttW
                      MD5:6BAE30027207EAB3CB9F570C8422E5D6
                      SHA1:74B8175119DC75C0E34F7921F443987074BBC94F
                      SHA-256:6A85793D6CF3861B4365BEEE15B9214EB9D9E1D4100E2277029417684499A4D3
                      SHA-512:CC2F1A1A7E382CC6B4435BD15CC409EB01FBB0C1592C62AAA6D31A5DB81DB2A6AD25F93DA5B8502605F6ED3225ED9570A50E240E1FC479B38BC6293AC8CBE585
                      Malicious:false
                      Reputation:low
                      URL:https://i.ytimg.com/vi/rNtDrjqxFn8/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhYIF0oZTAP&rs=AOn4CLAZGxg3ojZeF_ZmAHJygYZNBp2fpw
                      Preview:RIFF.:..WEBPVP8 .:..P....*....>E..D"...>..(.D..b+......O...e#....w...~..7.....U.....[.?..A......>...z..0......!.....3.......'...|'........>}.......?.~..o....=C.]..._.............5.&.....[.../........x.....]......_.}.}..g.O._........C..................O...v.....c..........E...............[...G.....>..A..................;.9....W....uo.....|x......+...:...]D..N..\S?..6.....V:......{.S.W.I..Vh...%..p,.L#.@.J.2~W.3b^..*....3.FAH>..,.}.r..[.QiL..K2:H=(.,.n.&.T.0j....Q..n..c.....".t....M.......,V...rM.......-.. 5+^ZE.....X.yO.^.....p....%....H..u.{...H.A8+.a.X...1...}...dNQ...e.\..ud.(.tE...xcl..Y......*..I..Q..s........-t....!X.~h.h....|.^.uX.*O.7.f....1.[..v..?"..)..Xa.&..8.?..z."..wx....2R.!..2...?9{.#i/ih.z........(.....@..F...7./n.rH.0]`;...5'........H/".^..^............M.WU..S$U..$.[..]..U(..k..y.....9..#.`.......}g.?7.v:'.,.J..'%w.Y..........K.....d.t4..R.[k..E..$.%Ze..'.[.t.m&..wy.U@h...f.W.0.j,.....YV}.a.......okS...{x;.w..u".....xn....m@,.....S,..8
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):651
                      Entropy (8bit):4.46155201399217
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                      MD5:C34B523D2E0170B739016B744ECD8132
                      SHA1:F7CA671F70271C053516306DF1820618C279E657
                      SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                      SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                      Category:downloaded
                      Size (bytes):18596
                      Entropy (8bit):7.988788312296589
                      Encrypted:false
                      SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                      MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                      SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                      SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                      SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                      Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):211
                      Entropy (8bit):5.119467255389257
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                      MD5:914B3584E764344B898D1431747A8A4C
                      SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                      SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                      SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/trash_can/v5/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):159
                      Entropy (8bit):4.915607757159961
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                      MD5:D4FE0331328D6ADCB2D4B88D0996420C
                      SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                      SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                      SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (715)
                      Category:downloaded
                      Size (bytes):50864
                      Entropy (8bit):5.373395144483294
                      Encrypted:false
                      SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                      MD5:9E1F5B2285BCE3A471297B1505058B57
                      SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                      SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                      SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                      Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (516)
                      Category:downloaded
                      Size (bytes):9704
                      Entropy (8bit):5.436336452890748
                      Encrypted:false
                      SSDEEP:192:HJlexXjC65PAile/mQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:BoJIfMkdXK7aAe9dDXxdZ7G0tXL74dE9
                      MD5:D253FB13AD8F6827D24CF504B725EAFA
                      SHA1:81EE8C43D98FBCED10E03AE0023FC12C25E982D9
                      SHA-256:9510A0E5E9FC3D18F09B21B22515D4A13494293F1A9F9F3CAEA141E2083B8C9F
                      SHA-512:2EA9A0B6B0E6505415E41EFB7E124B59A61623466F4B810661F01AF9F9DDC196C6C09ED6F8C592A320BE134F0D92C2E733FA4594B200D867C5A8D63374ED56C3
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/scheduler.vflset/scheduler.js
                      Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3537)
                      Category:downloaded
                      Size (bytes):52603
                      Entropy (8bit):5.316331138717284
                      Encrypted:false
                      SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                      MD5:F0A9F2F65F95B61810777606051EE17D
                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):709
                      Entropy (8bit):4.22525639505645
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                      MD5:DB14717F8EB9721D86499B6B2C41E379
                      SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                      SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                      SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):252
                      Entropy (8bit):4.749518607468393
                      Encrypted:false
                      SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                      MD5:F8F3636F756E2E0E0892FD9E35174490
                      SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                      SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                      SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-up/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                      Category:downloaded
                      Size (bytes):18536
                      Entropy (8bit):7.986571198050597
                      Encrypted:false
                      SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                      MD5:8EFF0B8045FD1959E117F85654AE7770
                      SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                      SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                      SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                      Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):315
                      Entropy (8bit):4.648861696465887
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                      MD5:9F40343399D2331A8E5DE01251A1F258
                      SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                      SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                      SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):1555
                      Entropy (8bit):7.107402048079722
                      Encrypted:false
                      SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                      MD5:12430F012C4B6B4A91C63CBF1369E1FF
                      SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                      SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                      SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):259
                      Entropy (8bit):4.934032927917805
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                      MD5:F3AFFCB5D33857F7701EA77BB03026C8
                      SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                      SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                      SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/trophy/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):563
                      Entropy (8bit):4.367744360532535
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                      MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                      SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                      SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                      SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/person_circle/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):190
                      Entropy (8bit):4.7187854291824936
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                      MD5:DFF69AA895E01665A126FC2141C94FE5
                      SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                      SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                      SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_up/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):183
                      Entropy (8bit):5.04119913967567
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                      MD5:DB8E084413F0D763A3EFBF3573AFC33A
                      SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                      SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                      SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):154
                      Entropy (8bit):4.827221770489101
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                      MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                      SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                      SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                      SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_right/v4/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (576)
                      Category:dropped
                      Size (bytes):161033
                      Entropy (8bit):5.641503429669981
                      Encrypted:false
                      SSDEEP:1536:Dp6MCioVUSQIz4cS61Lxofctou9wf+0mFov1JZceOAIIbD3Kxw3amy6vFi7p0d:DYM/HIY61L6fyyvZceOAIIbDf3amBP
                      MD5:9E49162E61323F9ED68F4E49281B6D51
                      SHA1:4100AAE3278215B611B51AA66674088BBCDA5CD4
                      SHA-256:DC24BBBA14C1F25B8A1A49871E2BF8AD60CA39D9AEE22273F9B3960BAEC63D98
                      SHA-512:12609C7598399130F1AA39C3924E204DDD8C65037748783F2DA5FB4CEC5E95466A6384B62ABCB3FBD414196E2E75709AC810D5F6E6D47F253D7C9BE5C7BFB4CF
                      Malicious:false
                      Reputation:low
                      Preview:(function(g){var window=this;'use strict';var Nkb=function(a){var b=new g.lL("und",new g.pN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Okb=function(a){return new g.He(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;d==0&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.nca(m,g.Xa(f,l),h);.else b(e)})},M5=function(a){this.j=a},N5=function(){M5.apply(this,arguments)},Pkb=function(){N5.apply(this,arguments)},Qkb=function(){N5.apply(this,arguments)},Rkb=function(){N5.apply(this,arguments)},Skb=function(){N5.apply(this,arguments)},Tkb=function(){M5.apply(this,arguments)},Ukb=function(){N5.apply(this,arguments)},Vkb=function(){N5.apply(this,arguments)},Wkb=function(){N5.apply(this,arguments)},Xkb=function(){N5.apply(this,arguments)},Ykb=function(){N5.apply(this,arguments)},Zkb=function(){N5.apply(this,.arguments)},$kb=function(){N5.apply(this,arguments)},alb=function(){N5.apply(this,arguments)},blb=function(){N5.apply(this,arguments)},clb
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):196
                      Entropy (8bit):5.091943569663142
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                      MD5:93255FE74E40903D5D6D53BDCB39798D
                      SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                      SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                      SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):359
                      Entropy (8bit):4.955472444225813
                      Encrypted:false
                      SSDEEP:6:tI9mc4slzXdhC/yZqRIuZUoMLWlvSLrk91MLP25RjkxSRcATBrREjlC:t4BdU/mD8tKv9iDjkwRFTlGjI
                      MD5:7EC75F80BDA2F53D6568AA6412D83431
                      SHA1:9A94D2C509FE96BBD5A02971F066A1C1EEC6B3B6
                      SHA-256:D8869F288C1E21A843123729543F5677E9B28349789C2282609CEC8ABC4DE9C1
                      SHA-512:B2F2FE075F4AA2E0D73B4BF7B7F8BE3F43C6E6A7BF93165BE3178B7A20F5B0AE3B6CDC467B502EFEFE0337D5A98FA7039C224A3CDA6F455D70622B769314935B
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_shorts_brand_24/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g>. <path d="M17.77,10.32l-1.2-.5L18,9.06a3.74,3.74,0,0,0-3.5-6.62L6,6.94a3.74,3.74,0,0,0,.23,6.74l1.2.49L6,14.93a3.75,3.75,0,0,0,3.5,6.63l8.5-4.5a3.74,3.74,0,0,0-.23-6.74Z" fill="red"/>. <polygon points="10 14.65 15 12 10 9.35 10 14.65" fill="#fff"/>. </g>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):221
                      Entropy (8bit):5.051880229825864
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                      MD5:83D9AAA5E179D445E561E8167CEB4D7A
                      SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                      SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                      SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):406
                      Entropy (8bit):4.651423707267608
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                      MD5:07316364645FFB2C33FC257FCFB34571
                      SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                      SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                      SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_on/v3/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 160x160, components 3
                      Category:dropped
                      Size (bytes):7146
                      Entropy (8bit):7.889190957979723
                      Encrypted:false
                      SSDEEP:96:VyFC9RelsVLSVnurU2Z6SgDoTDSBrGKGWvCoWsK/WAqw4ouzDW1x6Sgfp1qKmti0:Va0ITQ9Z6vDYerGKrCZOfJouzKa8KIN
                      MD5:B40E9A1A01F4EB5A16A729A4EE1AA4B5
                      SHA1:2AA58477A1F4DFCF35567E5B8F0A27148C102BF7
                      SHA-256:FA050C08D2685A256DA324429BE5DD8415EAF9EBE7FEA4C5A6E862C0627CD450
                      SHA-512:6E28CD8AADDDAF128FA707EF97ACDCAC40C09E2E85CF3EFAE81C9B2922ABE119A46C35AE2EA063174D7B9C7FAB503B24EBC0BA2FA9016D97C4EC0008910792BF
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................................................................2............................!..1."#A.2$Qaq..%3BC..............................0.......................!1AQa.q....."2....BR..#............?..n.h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h.....>...h..h..h..h..h..h..h..h....@}.@4.@4.@4.@4.@4.@4.@4.@4.@4.@.....z..n...+u.lh_!1$..._!.Z.{x...3.[. Q.....J*....l._~+...2X.,......s......y..P.:..K2...8m~O.b.5...q.)..I7...VyU..=.&tEu<.U .P.._..bZRG*..u.n.O..u#..(o..e..*..e.b.,.cYaN2.%L.<K.Of.b..Tf..Z.g..vf##.\'_...J.`He&.ej.o...M..3[c^9.o..(.........Bw.S;R.;...........okU..r@Y......7D7Z....@....V.D...e.^.<:...*~..2RV.......l..a.....h..h..h..h.......]..YDt..d..%..M.rUT.y....R......N....\......xj6..Z....qL...zW.....5.6.....*.*<=.4..a..g..N.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):2646
                      Entropy (8bit):7.535890561470208
                      Encrypted:false
                      SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                      MD5:93C7ABB7732DF734CAC063C1A09F6135
                      SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                      SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                      SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):415
                      Entropy (8bit):4.495473856679165
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                      MD5:AEBBF536BB5109D9C8BA51BB520CC801
                      SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                      SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                      SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/youtube_shorts/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (8477)
                      Category:downloaded
                      Size (bytes):8801
                      Entropy (8bit):4.885176784931059
                      Encrypted:false
                      SSDEEP:192:MtFKEmHbIwvEnNHtqEVYDbKtIbkLsS6SxS/lBF1vH7gJnJw:OmHEXqEVYDbKSbkLspkklBFiJnJw
                      MD5:DE61AC4A5BB5640969CECB8DBD4C5C72
                      SHA1:1400DAE0A29A168F4466A303EE43A4122B402068
                      SHA-256:F5F789672ED4F10C307ACA9F64A62A3DC69891580B7A1EBDB62ACC508EFFFC77
                      SHA-512:334702FC00D26E6418A34E8BE830A46176530707727A9B967B081191393C0B229F330D1CF7729E83B61BFB7A50D4C7F46F99F6EDFDBA9C8FE7605B357C3792DA
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/sw.js
                      Preview:/** 5018120501860913833 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else{var k;for(k in a[0])ytcfg.d()[k]=a[0][k]}}};.ytcfg.set({"EXPERIMENT_FLAGS":{"H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"ab_det_el_h":true,"ab_sa_ef":true,"action_companion_center_align_description":true,"allow_skip_networkless":true,"att_web_record_metrics":true,"clean_up_manual_attribution_header":true,"clear_user_partitioned_ls":true,"compress_gel":true,"csi_config_handling_infra":true,"deprecate_csi_has_info":true,"disable_cached_masthead_data":true,"disable_child_node_auto_formatted_strings":true,"disable_enf_isd":true,"disable_log_to_visitor_layer":true,"disable_pacf_logging_for_memory_limited_tv":true,"disable_safari_ui_status_check":true,"disable_simple_mixed_direction_formatted_string
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                      Category:downloaded
                      Size (bytes):1150
                      Entropy (8bit):1.6001495726289154
                      Encrypted:false
                      SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                      MD5:F2A495D85735B9A0AC65DEB19C129985
                      SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                      SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                      SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/img/favicon.ico
                      Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):789
                      Entropy (8bit):4.4194384212801
                      Encrypted:false
                      SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                      MD5:B552B4C85CA1E2238DB395B9A49411FF
                      SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                      SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                      SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/creator_studio_red_logo/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.875
                      Encrypted:false
                      SSDEEP:3:HmnY:OY
                      MD5:C13E70783B272C1B1F38DF78789CB038
                      SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                      SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                      SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8yq_jFOmFmxIFDfGjW-M=?alt=proto
                      Preview:CgkKBw3xo1vjGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1116)
                      Category:downloaded
                      Size (bytes):74033
                      Entropy (8bit):5.495777025470906
                      Encrypted:false
                      SSDEEP:768:4YKZ7EUi41uaDDWQOZvkEVHb0Ez9ePCf+/h0spG9PG320bVjENfkS3il+97I0ygH:BQ1/rPzRQUSENM9xiiyQqby9
                      MD5:0A8FDC704EC01492F663CC25E8E0FCD9
                      SHA1:43656B7479F0AC8DE30F1F974F9294C355AD4B6B
                      SHA-256:DCA09F717870EEE9609C725803619128F91D2ADCD793DC7CC8A1C2052ADC0449
                      SHA-512:E8F0E94BD90E10BCDB12AA4343B04046267FBD76C10E5DECD66176D7C127B1F249AF46B21F1AF55641D7DACD3602FCD6B36F6584313E062496C1AD48BC689507
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):78
                      Entropy (8bit):4.858681545591168
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                      MD5:5FFB1290441ED5E56850CC92DB640DBA
                      SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                      SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                      SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/play-arrow/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):384
                      Entropy (8bit):4.820720215490487
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                      MD5:BD5B52813BF62EC230C9EF682AD48DA5
                      SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                      SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                      SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/gaming/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):192
                      Entropy (8bit):5.1052862366626295
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                      MD5:326BF908127D15320C80C12962A91DCD
                      SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                      SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                      SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):214
                      Entropy (8bit):5.096829767629689
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                      MD5:BDC934DCE4645CFA785C33E037A00EFF
                      SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                      SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                      SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/subscriptions/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                      Category:downloaded
                      Size (bytes):729
                      Entropy (8bit):7.234317148111566
                      Encrypted:false
                      SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                      MD5:F6E5A9215D13C4AEF31D125532228410
                      SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                      SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                      SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
                      Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):332
                      Entropy (8bit):4.296126422761529
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                      MD5:F94123242618D16B950113BD6F22229D
                      SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                      SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                      SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_horizontal/v4/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):146
                      Entropy (8bit):4.927838870881226
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                      MD5:F00EABC2D958B20D27018698E9EE9D5A
                      SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                      SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                      SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/bars_3/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):974
                      Entropy (8bit):5.216450354686419
                      Encrypted:false
                      SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                      MD5:2B52BA34971A0B3D785DC040257FCCAA
                      SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                      SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                      SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):579
                      Entropy (8bit):4.50640845727472
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                      MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                      SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                      SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                      SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):193
                      Entropy (8bit):4.760511517259426
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                      MD5:9C452955A4281F736C8786F3C0876419
                      SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                      SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                      SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_down/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2238)
                      Category:downloaded
                      Size (bytes):120868
                      Entropy (8bit):5.645719747152571
                      Encrypted:false
                      SSDEEP:3072:G5cpJJGQUJA5KocscwHsC/veVL7wi9B8b:G5cpDFeA5KocscwHsC/GVL7NB8b
                      MD5:6BFB1AF8EEBB91FD7485C1C1E6D14B84
                      SHA1:528367D44B5BBEBB5A92CDDE45FB07C7096FACF1
                      SHA-256:3A45ED03020268B204E92E16BE46BF02767456A44EEA2B9214F358D8BBBEC177
                      SHA-512:10C958C7CBB85BF1568D013DEF20961056F1D23DC5DEC8C7F46BAF495C034EE305B013A70B6B7F21EBBC761A03B14372F7918D28C2B3F8167596DC399A9B395D
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js
                      Preview:'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ca=ba(this);function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}.function ea(a){function b(d){return a.next(d)}.function c(d){return a.throw(d)}.return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}.f(a.next())})}.function r(a){return ea(a())}.da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});.da("Object.entries",functi
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):287
                      Entropy (8bit):4.942964715795682
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                      MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                      SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                      SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                      SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):287
                      Entropy (8bit):4.942964715795682
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                      MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                      SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                      SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                      SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/lightbulb/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):146
                      Entropy (8bit):4.938964132950675
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                      MD5:0BB6E79FC4160D867A915A7D17A564FC
                      SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                      SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                      SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/bars_3/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (611)
                      Category:downloaded
                      Size (bytes):7413
                      Entropy (8bit):5.327029897808848
                      Encrypted:false
                      SSDEEP:96:ny+xjPCDviSMjZowyy22Jg2krJVLX2F2kRWexRY2dLxd2O5h2BLcq2kBro4Gwgkd:nlsV4cxdpLrH3w6Xoz5QauR
                      MD5:A8FFB9DE8CB0C049993D020A280E5453
                      SHA1:D406B1692BA43D09298B2281D570456A01901770
                      SHA-256:C9DFA538E2D17410A63F8FDC5D5F37E38BCBB199E95789AED1483656ADCA75F8
                      SHA-512:BA5EC9ABA51525315E74FE66BBE7F87D028F233C00CF9972DD2EF4077AFE6C135F0DF729C4CAFE448E8279EBFFAF35931EF59320C811710715A71DD6ED8868B4
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/miniplayer.js
                      Preview:(function(g){var window=this;'use strict';var L5=function(a,b){g.T.call(this,{I:"button",La:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},V:[{I:"svg",X:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},V:[{I:"g",X:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},V:[{I:"g",X:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.V:[{I:"path",X:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.updateValue("title",g.xR(a,"Expand","i"));this.update({
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):293
                      Entropy (8bit):4.8755880591325855
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                      MD5:4881148D1D44126355C7CC134FD58441
                      SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                      SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                      SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/audio/v5/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):341
                      Entropy (8bit):4.845385553639442
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                      MD5:A83C2EDA381FB2C86BE7587C8D53C330
                      SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                      SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                      SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):146
                      Entropy (8bit):4.927838870881226
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                      MD5:F00EABC2D958B20D27018698E9EE9D5A
                      SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                      SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                      SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):293
                      Entropy (8bit):4.8755880591325855
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                      MD5:4881148D1D44126355C7CC134FD58441
                      SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                      SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                      SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                      Category:dropped
                      Size (bytes):1605
                      Entropy (8bit):5.267731896790209
                      Encrypted:false
                      SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehq:3q3+pUAew85zvc/hq
                      MD5:34A05309E10878781A76F3793010D70A
                      SHA1:AAE3464E7969FB7115B936C274E9E6E471CC5CE7
                      SHA-256:E56A073B617303AEE8E2C36466B6B06B3FAAEBD41AF0ABDEC0254FBC0E51B29D
                      SHA-512:EF843F89005B8E2D598D627C12A196169421B29A06B83C7D1B3AABF407D3A23FE03B2FF4F34BC6DDB838C793F419B212D73B401E6473CC780B505D2F91E2C61C
                      Malicious:false
                      Reputation:low
                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):216
                      Entropy (8bit):4.800786010781648
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                      MD5:4769BF33E9F7764A9E55468B4B2FDD43
                      SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                      SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                      SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/clock/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):398
                      Entropy (8bit):4.820547366953078
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                      MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                      SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                      SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                      SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/lightbulb/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:dropped
                      Size (bytes):14998
                      Entropy (8bit):7.98701045603541
                      Encrypted:false
                      SSDEEP:192:VohxUTs4Dy9KkW6pHi1K+GCoW4ncUhJvXDt4JE4psk1xnwRnZt37sXOjOWoDmO8x:ChosC1PpMn/tDuJEnEdOt37sUOtDMJ
                      MD5:722D6A154B0BA4B660BF535024572237
                      SHA1:B298F91158A602B402E54A7B3993EE405A669A25
                      SHA-256:8721574EC6601B1277847543D786474365FE8D4B211C609AA637A4642862355C
                      SHA-512:A8893E60B2299F28E160DC2F701E7468FAEF5BBEFE5381FE7FFE2BF12E3BB8DE3DBB6FDE613B40E921F291F75A888E19DB7F74D954C645086932D128B3CF6BFB
                      Malicious:false
                      Reputation:low
                      Preview:RIFF.:..WEBPVP8 .:.......*....>I..D"...\.T(....]C&,/.}.{.6>M.g.?w..k.y..g..Z..Z._.=...........R....~.{......_...../...>.....?.{.~.zp~.|..q...i.)......P..z.../....-...w...........A?....O.O..._......o.W......D.O...+...w.......~....%......z?..o...W.W...?........k.S.........?..a...O......?............O....1..}9...........?.....9.......?x..}.~....W......O...m.....?*...Og1....w..[....E..L.).h.n...Hg..yu.........#\........).....%2b...$.&V...V.2.....m.R.?....{.;.c..*.l._W.R.....i..K$..R..WU!..P.....lI...`R:eEe3..>....S....P.6s!......8.v.Wf..u..?af"......p6.48IKm1.....e.la.KR..)!D....5.S0.c/.h...N#.....U.a.%.................\....<.q&b2....54R.&.../o..i.,...x)..Z...~..^.<.\b.q?[B.=..5...E.....;..<Z..`./.,q....8...@.;._D.....O..6xN.RJ.....}m....V.(...j..g%g.<...4..l(...Q..*2.Y.5.ez.I\~b....LHk0R..[*.....a}C-;}...4D.|..=WI..Wd..5.t..L....K{?...t*l....yS..R.?.B..\r.>.BZkZ.%r.*..p...P'{s\..$.......~.x......X.....a.+. 3.e...m..k.#+V.t..i....B....L.Ws.......G.{.n..n.A
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (534)
                      Category:downloaded
                      Size (bytes):2415959
                      Entropy (8bit):5.605375142939223
                      Encrypted:false
                      SSDEEP:24576:J0t0iNuZaTcceI0DzuQj888ws89j1b8g2p30O5GfqAk:ut0iNuswzuQj888w/1b4
                      MD5:EF2418E2420EFB4F0EB02C055D4F1661
                      SHA1:1B507C52A0DBB7F0E433FD9EDB2702554B80D346
                      SHA-256:5A03C523D1B114A11C8AB767E7CD921F54B337BD685CFD4CAB369403B985F44E
                      SHA-512:6EAF04B25C02AFC09AAC6184E9FCAA9FAC3109BB46517AB84A9FC47177144D52BF07BB69EFB11129FA0DD5620AE5395B852BAFD2493BF2350B127EB2D286CC3E
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/base.js
                      Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the S
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):193
                      Entropy (8bit):4.760511517259426
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                      MD5:9C452955A4281F736C8786F3C0876419
                      SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                      SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                      SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65405)
                      Category:dropped
                      Size (bytes):8557136
                      Entropy (8bit):5.562022850017168
                      Encrypted:false
                      SSDEEP:49152:dG31mZgGZ4YSflGw/XiOAuzvL9OVOvU2rWWchL/mocmLpIF+frdMAyhOluKofXTd:2i88M/nxpG+C4
                      MD5:E043BD4A26975B3720BBCD4E52696537
                      SHA1:3D0C94A68FCC1EBDF9298F6D4F9B565EA340D0DB
                      SHA-256:68A64034F60E87CEFAEE1CE8C05A71A89BBFDA85FF0907735DD8A8DB366B8E46
                      SHA-512:FD1097E5DAAF405F6785CB657E65D77456BA66FE45B2D2658258F48D1E2C1E621A99D9AE8A54A1C47D443A1656D3FAE5136C157F667A99FBC496426E30A772FF
                      Malicious:false
                      Reputation:low
                      Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                      Category:dropped
                      Size (bytes):1609
                      Entropy (8bit):5.268171846580519
                      Encrypted:false
                      SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                      MD5:20D444971B8254AC39C8145D99D6CA4C
                      SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                      SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                      SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                      Malicious:false
                      Reputation:low
                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):778
                      Entropy (8bit):4.260772867505465
                      Encrypted:false
                      SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                      MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                      SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                      SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                      SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):484
                      Entropy (8bit):4.378279176071406
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                      MD5:2739BB8635C4631E78B240C8B83D102A
                      SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                      SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                      SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):146
                      Entropy (8bit):4.938964132950675
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                      MD5:0BB6E79FC4160D867A915A7D17A564FC
                      SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                      SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                      SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):1971
                      Entropy (8bit):4.140265923170004
                      Encrypted:false
                      SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                      MD5:8F64411A9AC7F40E18967F620AE1B546
                      SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                      SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                      SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_kids_round/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):191
                      Entropy (8bit):4.705262579447954
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                      MD5:28B7D5722D774748EB3BEE51D246A9A8
                      SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                      SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                      SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_down/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:downloaded
                      Size (bytes):16180
                      Entropy (8bit):7.984740767185605
                      Encrypted:false
                      SSDEEP:384:swa5T/Tv2LCgPqzfveMuCRucLh8RapPmYEm3+t+8DWQjEEMB/HoHL34hT:sh5Hgy7FuCU7gpeYEI+dD/E4ru
                      MD5:379175CA685E8336CE19943CB8AC96FE
                      SHA1:7756CF7938852CDE75D388F70B3B99E3A9F7913F
                      SHA-256:C3D6965931F48E2146815C108009D6839F02FA092BD449BF76F7A6CC9BEDADED
                      SHA-512:9E8928A9A52230EFCEFAEB7725B5F3236469290BF605BAF24C81C96A41AFBF342F14EFD9AABA10FADBDB13B4E7360247FDCBA722E105E06C59EFE15F78BC2961
                      Malicious:false
                      Reputation:low
                      URL:https://i.ytimg.com/vi/NVA_P4ibB9E/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhFIGUoJzAP&rs=AOn4CLAjQ89egnXiaywjFyA5PftVv-po4A
                      Preview:RIFF,?..WEBPVP8 ?..p....*....>E..D"...n.(.D..bg.......g.M..y...[...y..{.5......7...>.?u}F.Q.=.i.).o......PO.....s=..d.9?r...........c.#.w..\.....O..5.7.....?i....x)._....B._.........+.g....-...G..`_.?........e...;.t.._..{........?.~.z]...?.......>....O.....s.?...|_~......o...?.....O.......o.....k.................e.k...?..........7.a..._.w.....$.y..x.L?..... ..J.]T&WR....d.B.>.\q..r....D............D...F.hW.E.4.........H.'..2....%p...........0fJ.;.l.HN.....[F.E......aX..#..Q.lv"..X.2S...Q.&5..\.\...$.....t....3....2...k"..a..a.ub. ...D....ui.\>.{.zh`.s.g....Mr<QW.......%.ngRP8.=..u>nUD.9X.]..aB9..Z....>..S#[.3.I..nn..9....v!/..0.B.]7.5....X...e..j.J.S....N(.$...rk,??....3..!.....z.\..#./..u17.bF6....<#.*..9....n.]Z....Ok...s...,...$...z...<..:3.a[v.$.. .1....'?.Z_.".I.......S"J{.C.&>jG..tG..8.E.n1.B....|V..SU.q.....>....[9...o....h.^|.s.S.D........{..f...i9u..Sv@ ..h.=.?"`..t.U....q...r.0.....tH...I..E..y./..........?.q.0L......rZr....uLY...@...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):346
                      Entropy (8bit):4.782195104649308
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                      MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                      SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                      SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                      SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):531
                      Entropy (8bit):4.517890434004929
                      Encrypted:false
                      SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                      MD5:D8AB2A29ED285F79AF11A250D2536BC1
                      SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                      SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                      SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-comment/v2/32px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):187
                      Entropy (8bit):5.110752654085156
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                      MD5:590C4B291CE0B9AD72E436BD0777D562
                      SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                      SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                      SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/play_arrow/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):192
                      Entropy (8bit):5.1052862366626295
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                      MD5:326BF908127D15320C80C12962A91DCD
                      SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                      SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                      SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/library/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):207
                      Entropy (8bit):5.099700989024115
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                      MD5:D9BB191D7185DB63EC946298DE7F9AF9
                      SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                      SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                      SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/library/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):332
                      Entropy (8bit):4.296126422761529
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                      MD5:F94123242618D16B950113BD6F22229D
                      SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                      SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                      SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):726
                      Entropy (8bit):4.339020219837034
                      Encrypted:false
                      SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                      MD5:1B8EC16A3060F8866E64FCDC09FF7185
                      SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                      SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                      SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-like/v2/32px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):184
                      Entropy (8bit):4.979692330240301
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                      MD5:BE80E385F4A43E39B89AA315010E5AFC
                      SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                      SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                      SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/message_bubble_alert/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):669
                      Entropy (8bit):4.392258836691397
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                      MD5:2FC469BBFA86F0452A71C0841D764880
                      SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                      SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                      SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/radar_live/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):183
                      Entropy (8bit):5.04119913967567
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                      MD5:DB8E084413F0D763A3EFBF3573AFC33A
                      SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                      SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                      SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/my_videos/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):220
                      Entropy (8bit):4.95427055782646
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                      MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                      SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                      SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                      SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/audio/v5/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):260
                      Entropy (8bit):4.998915810987614
                      Encrypted:false
                      SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                      MD5:0572440CA86B74C4174B5DA2BC87D32B
                      SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                      SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                      SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/search/v9/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):335
                      Entropy (8bit):4.848782964528927
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                      MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                      SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                      SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                      SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/trophy/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):184
                      Entropy (8bit):4.979692330240301
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                      MD5:BE80E385F4A43E39B89AA315010E5AFC
                      SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                      SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                      SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):287
                      Entropy (8bit):5.015529132385196
                      Encrypted:false
                      SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                      MD5:64090EE2574D7F41444485BDD8E4A04B
                      SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                      SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                      SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):726
                      Entropy (8bit):4.339020219837034
                      Encrypted:false
                      SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                      MD5:1B8EC16A3060F8866E64FCDC09FF7185
                      SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                      SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                      SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):561
                      Entropy (8bit):4.664076278294878
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                      MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                      SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                      SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                      SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_up/v17/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):241
                      Entropy (8bit):5.137838894912298
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                      MD5:2BEBB6EA2A23E97C81427106D9722D4E
                      SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                      SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                      SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/news/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):182
                      Entropy (8bit):4.923041841279974
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                      MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                      SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                      SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                      SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/download/v9/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):616
                      Entropy (8bit):4.417992592628411
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                      MD5:2E6B195059996451CC198378775A73BD
                      SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                      SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                      SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):363
                      Entropy (8bit):4.49126552549198
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                      MD5:82A60FADA6F7957329BEEE85E0453CAF
                      SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                      SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                      SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_vertical/v10/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):252
                      Entropy (8bit):4.749518607468393
                      Encrypted:false
                      SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                      MD5:F8F3636F756E2E0E0892FD9E35174490
                      SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                      SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                      SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):669
                      Entropy (8bit):4.392258836691397
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                      MD5:2FC469BBFA86F0452A71C0841D764880
                      SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                      SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                      SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):181
                      Entropy (8bit):5.0971144323973805
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                      MD5:FE331A9DBB967C0CF9B8F9393194706D
                      SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                      SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                      SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/flag/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (645)
                      Category:downloaded
                      Size (bytes):11022
                      Entropy (8bit):5.399193856035386
                      Encrypted:false
                      SSDEEP:192:FslVQj/Uwu+oCqYBu1dOqntMZ8kMrG0v8X6JPRACZE:rU6oCfBcJTG0vDnzK
                      MD5:67A2B53543AD2C2B6AEE2CCA421FDBCC
                      SHA1:AD57245177A4A3AC28FA94A0CA72C72A2EB6B6BD
                      SHA-256:A7CD9877ADA62F879CA667EED019688CF32198F893CAC6A9B1B938ED701CA58A
                      SHA-512:2CD3C32181E42386BD3A112EAF5CC009DA4E3B6614E670CFDB07243AF27C91B28FE6EE32C052F99AFB3D15B2B7B4A0189D45C0EE9D3E86249028514F634AF2CA
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/www-tampering.vflset/www-tampering.js
                      Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):373
                      Entropy (8bit):4.744613189871505
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                      MD5:25F33107B1ABE585D6667013A5EE0156
                      SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                      SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                      SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/fire/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                      Category:downloaded
                      Size (bytes):938
                      Entropy (8bit):7.355440549055422
                      Encrypted:false
                      SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                      MD5:9D63D918311F32D8CB5DF053A11E0768
                      SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                      SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                      SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png
                      Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):441
                      Entropy (8bit):4.728282635502173
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                      MD5:B15A744B5ED7D5D8A779E411F513E24C
                      SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                      SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                      SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):211
                      Entropy (8bit):5.119467255389257
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                      MD5:914B3584E764344B898D1431747A8A4C
                      SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                      SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                      SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:dropped
                      Size (bytes):15410
                      Entropy (8bit):7.987537012663826
                      Encrypted:false
                      SSDEEP:384:wYqBhAFFJKTMyyPvsBlfe0p2JHLEQXyLn:F0qjKTQkrKxLYD
                      MD5:336536ED4F0F4ED8BF8256E1A6353894
                      SHA1:C06023039C628CA42564FCBBC55BF208A513B99D
                      SHA-256:081936E4AC50FEF2860E7E40F67A73D8D02F7D9ED7DB46F23FCB7CA8AE6D003D
                      SHA-512:ED39F42CD4E1741865C1FC8D1C7CF99FE9D3B312781A4F5BB246365E7F1EBB933152E9F355013A39888D267046718B53FD73D53AF5F9B0FDF5049B04AF265AFC
                      Malicious:false
                      Reputation:low
                      Preview:RIFF*<..WEBPVP8 .<.......*....>E..D"......(.D..b...{..Y.......?..M..o..~g..........o........)...7.M...'.g...~..............4.y...9.+...w....Q'......7..................._..~...._..m......?....{.....{.....?._..v.u~'.{..B...k.#.......w....J.........c...........W......./........0...........?.}..G.......m.......s.g....`..?......[.......>...{.........#.(7.....T.#.B.euQ.Ug..6...9.g...U ....v..:.}7#..Z..6l.l...5.y..a.g...i....1,I.....<]]:.R.S.Y\..$...6...&...LC..C.~J.ix...8v...H...J.x........z......b.s?.....24.......m5.....Ej%?...W.}..L....M../A...4....g.[.Vn..p.F...q.AyV)`|K..F.v'...F.......cC5..{..m6dNqr..~.J...>#.M...,.Y.C..R7.o.9..M.../.....M{3<$...n.8..*. $.RP..r~.Z.$4..bM....q..G......z..n.B.Agl..;..>..x.3h?Om..../...o..c._...v.........H..h...p8#S8.1.A.A.y..8.x.Q...G7[.....bb.q..WA.<_*/.&..*..qL."x.m..7aie..lJ$#..} 1.k.._K.Ua....`.?.....X..u....<.Mz.ET..F..DIw....*......{a...*`..l...j.W...O..x..u..]+..(..g.\..;p....[6..!..r&"a..A:.!..#..t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):29
                      Entropy (8bit):4.142295219190901
                      Encrypted:false
                      SSDEEP:3:lZOwFQvn:lQw6n
                      MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                      SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                      SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                      SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                      Malicious:false
                      Reputation:low
                      Preview:window.google_ad_status = 1;.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):311
                      Entropy (8bit):4.773843844737949
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                      MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                      SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                      SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                      SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_time/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:exported SGML document, ASCII text, with very long lines (1120)
                      Category:dropped
                      Size (bytes):5598
                      Entropy (8bit):4.293279469529671
                      Encrypted:false
                      SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                      MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                      SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                      SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                      SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                      Malicious:false
                      Reputation:low
                      Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):184
                      Entropy (8bit):5.038914846080771
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                      MD5:C71D43D3179551ACAFF38A6A24DEDA71
                      SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                      SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                      SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/home/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):631
                      Entropy (8bit):4.523426024540581
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                      MD5:CF8624D2CB9D056B69F4240D26676F42
                      SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                      SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                      SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/broadcast/v2/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):367
                      Entropy (8bit):4.678729266974906
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                      MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                      SHA1:F3408C777CFED5C38AF966596750F675637B012E
                      SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                      SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:downloaded
                      Size (bytes):11510
                      Entropy (8bit):7.985758102169558
                      Encrypted:false
                      SSDEEP:192:BA4ZE9rg2v1BPLS2jFtaVmWQgUUJeEZD59OIN1iemF7wTrXzjoD8Vsu2DlYhM6Hs:BPqg0O2jvjEZmIN0fMEDAaleM6H07fZ
                      MD5:898D00599E8205EF5EF225DEE246CED6
                      SHA1:F0C0712C71F51FD34C2EBDD653C40AD87E02C737
                      SHA-256:AB49B8B78B348E69BA4EC7940D7B83D73C092CD19FF6D9DB84ACD2F4CE4B43A4
                      SHA-512:473BBE5721D620439BDCC57CAEF5679C564E2D0851AF082F9A9C5079F4CF1B6BA500A7DFF2EA1270A6E2D9781FB33A2AEB11DFC835A5E5BD25A75CE562BAD5E5
                      Malicious:false
                      Reputation:low
                      URL:https://i.ytimg.com/vi/PyYJOXFt6xI/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhaIGIoZTAP&rs=AOn4CLCZ2iusFQaZA_Rs3xfEtZG9oKOb2w
                      Preview:RIFF.,..WEBPVP8 .,..0....*....>M..D"...].P(....gP......y....\.._.....?.....~...~......w.../...?.}..&.....................O.........u..v?.."...K.{.}.j#.2...w.6....F.u.7......O..`_d...O.g........s...W.....{..S.+..........?m~.._z...{;~...V.%}.H.v.&.y,b..5......%..lu...H.-.@...a?.3..z.. .N.&.\vbM.{..c.P......3.S...kF..^.7...g...w!$<...^..ah.j.....?...Q......<j.e.\..>.Es_.g...\.....(.....w..:......;>.....}.O.j..(......9X.........Z[.,.>_...@..C.c.I....E..h...P...St.N...b.......(.F7m..0.v.....h.....mg.{Ly\%J....n.)....okC..3..t...n....Jx..LP.../.f..9....u.}..O..~V.>2.,zd....q.0...7...z$..s[.z$jo.l....vyd0.b\.g../....K.....w..K.`.Z...a..i.So....._+B...14.......f..8.....M(3.=m..t...y.....rl....Hxv..k.ZZL.........".......9>C....~....B<............sg.h....{..@..?.*..j......l.....~.^}..k5..m}V..^C..(..Q"q......T...Rk5.......!.V..........4..zq.?...B..A.1.{!.=......k.#W..].8j^*a..'.p....j<.MkvX.X.S.|o ...s.L..rit..2.?...V......1..D.....)lS..X';k..m.A.&}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65405)
                      Category:downloaded
                      Size (bytes):8557136
                      Entropy (8bit):5.562022850017168
                      Encrypted:false
                      SSDEEP:49152:dG31mZgGZ4YSflGw/XiOAuzvL9OVOvU2rWWchL/mocmLpIF+frdMAyhOluKofXTd:2i88M/nxpG+C4
                      MD5:E043BD4A26975B3720BBCD4E52696537
                      SHA1:3D0C94A68FCC1EBDF9298F6D4F9B565EA340D0DB
                      SHA-256:68A64034F60E87CEFAEE1CE8C05A71A89BBFDA85FF0907735DD8A8DB366B8E46
                      SHA-512:FD1097E5DAAF405F6785CB657E65D77456BA66FE45B2D2658258F48D1E2C1E621A99D9AE8A54A1C47D443A1656D3FAE5136C157F667A99FBC496426E30A772FF
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/jsbin/desktop_polymer.vflset/desktop_polymer.js
                      Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):231
                      Entropy (8bit):5.077824311544019
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                      MD5:455D4C6D10C83A1C3F62725C71F25BB9
                      SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                      SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                      SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (534)
                      Category:dropped
                      Size (bytes):2415959
                      Entropy (8bit):5.605375142939223
                      Encrypted:false
                      SSDEEP:24576:J0t0iNuZaTcceI0DzuQj888ws89j1b8g2p30O5GfqAk:ut0iNuswzuQj888w/1b4
                      MD5:EF2418E2420EFB4F0EB02C055D4F1661
                      SHA1:1B507C52A0DBB7F0E433FD9EDB2702554B80D346
                      SHA-256:5A03C523D1B114A11C8AB767E7CD921F54B337BD685CFD4CAB369403B985F44E
                      SHA-512:6EAF04B25C02AFC09AAC6184E9FCAA9FAC3109BB46517AB84A9FC47177144D52BF07BB69EFB11129FA0DD5620AE5395B852BAFD2493BF2350B127EB2D286CC3E
                      Malicious:false
                      Reputation:low
                      Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the S
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):359
                      Entropy (8bit):4.955472444225813
                      Encrypted:false
                      SSDEEP:6:tI9mc4slzXdhC/yZqRIuZUoMLWlvSLrk91MLP25RjkxSRcATBrREjlC:t4BdU/mD8tKv9iDjkwRFTlGjI
                      MD5:7EC75F80BDA2F53D6568AA6412D83431
                      SHA1:9A94D2C509FE96BBD5A02971F066A1C1EEC6B3B6
                      SHA-256:D8869F288C1E21A843123729543F5677E9B28349789C2282609CEC8ABC4DE9C1
                      SHA-512:B2F2FE075F4AA2E0D73B4BF7B7F8BE3F43C6E6A7BF93165BE3178B7A20F5B0AE3B6CDC467B502EFEFE0337D5A98FA7039C224A3CDA6F455D70622B769314935B
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g>. <path d="M17.77,10.32l-1.2-.5L18,9.06a3.74,3.74,0,0,0-3.5-6.62L6,6.94a3.74,3.74,0,0,0,.23,6.74l1.2.49L6,14.93a3.75,3.75,0,0,0,3.5,6.63l8.5-4.5a3.74,3.74,0,0,0-.23-6.74Z" fill="red"/>. <polygon points="10 14.65 15 12 10 9.35 10 14.65" fill="#fff"/>. </g>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):264
                      Entropy (8bit):6.909369303018702
                      Encrypted:false
                      SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                      MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                      SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                      SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                      SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):111
                      Entropy (8bit):4.980379097367065
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                      MD5:7A85DE03D089077BC1F895B1EA91907F
                      SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                      SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                      SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):4094
                      Entropy (8bit):7.606626639912578
                      Encrypted:false
                      SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                      MD5:AE541934FC33DF7FD19519B089CE5FF3
                      SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                      SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                      SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):315
                      Entropy (8bit):4.648861696465887
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                      MD5:9F40343399D2331A8E5DE01251A1F258
                      SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                      SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                      SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/mic/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):218
                      Entropy (8bit):5.088157969445009
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                      MD5:46911EFE9CA3F93489D0C1927BBD5B98
                      SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                      SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                      SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                      Category:downloaded
                      Size (bytes):18588
                      Entropy (8bit):7.988601596032928
                      Encrypted:false
                      SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                      MD5:115C2D84727B41DA5E9B4394887A8C40
                      SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                      SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                      SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                      Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):331
                      Entropy (8bit):4.856840067199089
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                      MD5:F7D38F81D0E430C65C517D480A82DEC2
                      SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                      SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                      SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/mic/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):312
                      Entropy (8bit):4.958737908772462
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                      MD5:22698ABCC833E1218C3EEED7C534A400
                      SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                      SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                      SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/thumb_up/v17/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:dropped
                      Size (bytes):16180
                      Entropy (8bit):7.984740767185605
                      Encrypted:false
                      SSDEEP:384:swa5T/Tv2LCgPqzfveMuCRucLh8RapPmYEm3+t+8DWQjEEMB/HoHL34hT:sh5Hgy7FuCU7gpeYEI+dD/E4ru
                      MD5:379175CA685E8336CE19943CB8AC96FE
                      SHA1:7756CF7938852CDE75D388F70B3B99E3A9F7913F
                      SHA-256:C3D6965931F48E2146815C108009D6839F02FA092BD449BF76F7A6CC9BEDADED
                      SHA-512:9E8928A9A52230EFCEFAEB7725B5F3236469290BF605BAF24C81C96A41AFBF342F14EFD9AABA10FADBDB13B4E7360247FDCBA722E105E06C59EFE15F78BC2961
                      Malicious:false
                      Reputation:low
                      Preview:RIFF,?..WEBPVP8 ?..p....*....>E..D"...n.(.D..bg.......g.M..y...[...y..{.5......7...>.?u}F.Q.=.i.).o......PO.....s=..d.9?r...........c.#.w..\.....O..5.7.....?i....x)._....B._.........+.g....-...G..`_.?........e...;.t.._..{........?.~.z]...?.......>....O.....s.?...|_~......o...?.....O.......o.....k.................e.k...?..........7.a..._.w.....$.y..x.L?..... ..J.]T&WR....d.B.>.\q..r....D............D...F.hW.E.4.........H.'..2....%p...........0fJ.;.l.HN.....[F.E......aX..#..Q.lv"..X.2S...Q.&5..\.\...$.....t....3....2...k"..a..a.ub. ...D....ui.\>.{.zh`.s.g....Mr<QW.......%.ngRP8.=..u>nUD.9X.]..aB9..Z....>..S#[.3.I..nn..9....v!/..0.B.]7.5....X...e..j.J.S....N(.$...rk,??....3..!.....z.\..#./..u17.bF6....<#.*..9....n.]Z....Ok...s...,...$...z...<..:3.a[v.$.. .1....'?.Z_.".I.......S"J{.C.&>jG..tG..8.E.n1.B....|V..SU.q.....>....[9...o....h.^|.s.S.D........{..f...i9u..Sv@ ..h.=.?"`..t.U....q...r.0.....tH...I..E..y./..........?.q.0L......rZr....uLY...@...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (576)
                      Category:downloaded
                      Size (bytes):161033
                      Entropy (8bit):5.641503429669981
                      Encrypted:false
                      SSDEEP:1536:Dp6MCioVUSQIz4cS61Lxofctou9wf+0mFov1JZceOAIIbD3Kxw3amy6vFi7p0d:DYM/HIY61L6fyyvZceOAIIbDf3amBP
                      MD5:9E49162E61323F9ED68F4E49281B6D51
                      SHA1:4100AAE3278215B611B51AA66674088BBCDA5CD4
                      SHA-256:DC24BBBA14C1F25B8A1A49871E2BF8AD60CA39D9AEE22273F9B3960BAEC63D98
                      SHA-512:12609C7598399130F1AA39C3924E204DDD8C65037748783F2DA5FB4CEC5E95466A6384B62ABCB3FBD414196E2E75709AC810D5F6E6D47F253D7C9BE5C7BFB4CF
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/offline.js
                      Preview:(function(g){var window=this;'use strict';var Nkb=function(a){var b=new g.lL("und",new g.pN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Okb=function(a){return new g.He(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;d==0&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.nca(m,g.Xa(f,l),h);.else b(e)})},M5=function(a){this.j=a},N5=function(){M5.apply(this,arguments)},Pkb=function(){N5.apply(this,arguments)},Qkb=function(){N5.apply(this,arguments)},Rkb=function(){N5.apply(this,arguments)},Skb=function(){N5.apply(this,arguments)},Tkb=function(){M5.apply(this,arguments)},Ukb=function(){N5.apply(this,arguments)},Vkb=function(){N5.apply(this,arguments)},Wkb=function(){N5.apply(this,arguments)},Xkb=function(){N5.apply(this,arguments)},Ykb=function(){N5.apply(this,arguments)},Zkb=function(){N5.apply(this,.arguments)},$kb=function(){N5.apply(this,arguments)},alb=function(){N5.apply(this,arguments)},blb=function(){N5.apply(this,arguments)},clb
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):552
                      Entropy (8bit):4.4354471280851335
                      Encrypted:false
                      SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                      MD5:A57A74B00971D94B2CCA706685A9FBF6
                      SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                      SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                      SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):216
                      Entropy (8bit):4.800786010781648
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                      MD5:4769BF33E9F7764A9E55468B4B2FDD43
                      SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                      SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                      SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):1971
                      Entropy (8bit):4.140265923170004
                      Encrypted:false
                      SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                      MD5:8F64411A9AC7F40E18967F620AE1B546
                      SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                      SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                      SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):216
                      Entropy (8bit):4.947192163768535
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                      MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                      SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                      SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                      SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/clapperboard/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):631
                      Entropy (8bit):4.523426024540581
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                      MD5:CF8624D2CB9D056B69F4240D26676F42
                      SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                      SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                      SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1707x282, components 3
                      Category:downloaded
                      Size (bytes):33890
                      Entropy (8bit):7.669131017096468
                      Encrypted:false
                      SSDEEP:768:UnDeXTf0B37/IkMJ2S4ye9uiiANuP1talCvqkIpenLe:U0DO37/1WAyriRNutXmenLe
                      MD5:9131493233E47FEEFD821A94D5B7973B
                      SHA1:2A7367A852DC9BE3224789CC0F8EC3F5C4877247
                      SHA-256:21C4CC1932AB998F5F619B40C204120832AFEB80B52B423A104A82424A6937A4
                      SHA-512:B057631BCF51CC4A52D0FF66063E0CFA7CBB542C4248D90228F7CAD0E3CCB5507A16023D3E53322D21A499C6EED5BB9618ACD93528ACDB3002614875F72EE4F7
                      Malicious:false
                      Reputation:low
                      URL:"https://yt3.googleusercontent.com/XLgcMC3ehRJlvghRHb6qLVbqF3NQ6STqWpR1pgLQyD0s8UN_mWnsg7OvRqBfbrn3ShLeu9uinCQ=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj"
                      Preview:......JFIF...........................................................................................................................................................".........................................W...........................!1.AQa..."245qrst.....3RST......#BUb........$%Cc...........................................M..........................!1q4AQa...."25r.....3BR...#ST.....6b.....$Cs.D..%............?...............................................................................`.gX.3o9+.j....U......N2....4.lgTe3..........]..vi...^..i..S.S..c ..=...J..7.....+2P<...b....Fn.ZrS......C.[..^M.iR.S...a......*.VMBkr....R..e...)..z.<:..@h..|.|....=..Og.............x..........cI.....N...M.m.U.eM.5.O......"....+J-.....k.3..p..OreLBJ..zv.U^K.S]x,..NI[..K..1..ZX..G>.*/.u..&.aI.......}..%....[.$..|..).Ae..u..1V.b.."J..&....J...MjC...3Q.~I2_...V..._..o.R...^.}..&../Q..h.J.....&.....@.t.z..UK..$..'h.....BV.......(A.$.... ..rt..4..Zrv._.rImm."u....EJV.v.).G.a
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):111
                      Entropy (8bit):4.980379097367065
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                      MD5:7A85DE03D089077BC1F895B1EA91907F
                      SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                      SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                      SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/keyboard-arrow-up/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                      Category:dropped
                      Size (bytes):1555
                      Entropy (8bit):5.249530958699059
                      Encrypted:false
                      SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                      Malicious:false
                      Reputation:low
                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):184
                      Entropy (8bit):5.038914846080771
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                      MD5:C71D43D3179551ACAFF38A6A24DEDA71
                      SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                      SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                      SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):312
                      Entropy (8bit):4.958737908772462
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                      MD5:22698ABCC833E1218C3EEED7C534A400
                      SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                      SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                      SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):251
                      Entropy (8bit):4.807326238374636
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                      MD5:05A720716D71F9F56D6C0E5C4B47680A
                      SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                      SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                      SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):474
                      Entropy (8bit):4.7449073607550805
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                      MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                      SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                      SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                      SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 160x160, components 3
                      Category:downloaded
                      Size (bytes):7146
                      Entropy (8bit):7.889190957979723
                      Encrypted:false
                      SSDEEP:96:VyFC9RelsVLSVnurU2Z6SgDoTDSBrGKGWvCoWsK/WAqw4ouzDW1x6Sgfp1qKmti0:Va0ITQ9Z6vDYerGKrCZOfJouzKa8KIN
                      MD5:B40E9A1A01F4EB5A16A729A4EE1AA4B5
                      SHA1:2AA58477A1F4DFCF35567E5B8F0A27148C102BF7
                      SHA-256:FA050C08D2685A256DA324429BE5DD8415EAF9EBE7FEA4C5A6E862C0627CD450
                      SHA-512:6E28CD8AADDDAF128FA707EF97ACDCAC40C09E2E85CF3EFAE81C9B2922ABE119A46C35AE2EA063174D7B9C7FAB503B24EBC0BA2FA9016D97C4EC0008910792BF
                      Malicious:false
                      Reputation:low
                      URL:https://yt3.googleusercontent.com/ytc/AIdro_kFj5curmq7EASkhU_waxwlG_pYvI4kZdTu5LFkpOHO8Q=s160-c-k-c0x00ffffff-no-rj
                      Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................................................................2............................!..1."#A.2$Qaq..%3BC..............................0.......................!1AQa.q....."2....BR..#............?..n.h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h.....>...h..h..h..h..h..h..h..h....@}.@4.@4.@4.@4.@4.@4.@4.@4.@4.@.....z..n...+u.lh_!1$..._!.Z.{x...3.[. Q.....J*....l._~+...2X.,......s......y..P.:..K2...8m~O.b.5...q.)..I7...VyU..=.&tEu<.U .P.._..bZRG*..u.n.O..u#..(o..e..*..e.b.,.cYaN2.%L.<K.Of.b..Tf..Z.g..vf##.\'_...J.`He&.ej.o...M..3[c^9.o..(.........Bw.S;R.;...........okU..r@Y......7D7Z....@....V.D...e.^.<:...*~..2RV.......l..a.....h..h..h..h.......]..YDt..d..%..M.rUT.y....R......N....\......xj6..Z....qL...zW.....5.6.....*.*<=.4..a..g..N.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):29
                      Entropy (8bit):4.142295219190901
                      Encrypted:false
                      SSDEEP:3:lZOwFQvn:lQw6n
                      MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                      SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                      SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                      SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                      Malicious:false
                      Reputation:low
                      URL:https://static.doubleclick.net/instream/ad_status.js
                      Preview:window.google_ad_status = 1;.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):363
                      Entropy (8bit):4.49126552549198
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                      MD5:82A60FADA6F7957329BEEE85E0453CAF
                      SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                      SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                      SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):157
                      Entropy (8bit):4.866482514263467
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHLLWQlXI1/ymUwHMQMQtnQSb8:tI9mc4slhohC/vmI4NXa//1RtnQo8
                      MD5:C62423FDC7866B06AF4889BE619900A2
                      SHA1:93BEEE6DEA1F9CB906B794F182949F357AAC06D0
                      SHA-256:C47564ECC26A15C0A2381733FBF821EDFDCC17A4A8B946380B6308C6381517DF
                      SHA-512:4E7CFB526D804C30F4DAED59EA03709BF9D311BF4F30FC090F4032B9C8D12E73789798BD5A5A5AFBE889B009A1BB12E7939577055FC983520E7F93334DABD5EA
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_down/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m18 9.28-6.35 6.35-6.37-6.35.72-.71 5.64 5.65 5.65-5.65z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):324
                      Entropy (8bit):4.519025420255455
                      Encrypted:false
                      SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                      MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                      SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                      SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                      SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/refresh/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):346
                      Entropy (8bit):4.782195104649308
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                      MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                      SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                      SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                      SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/bag/v4/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                      Category:downloaded
                      Size (bytes):974
                      Entropy (8bit):5.216450354686419
                      Encrypted:false
                      SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                      MD5:2B52BA34971A0B3D785DC040257FCCAA
                      SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                      SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                      SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
                      Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x720, Suserng: [none]x[none], YUV color, decoders should clamp
                      Category:dropped
                      Size (bytes):55770
                      Entropy (8bit):7.996953985515775
                      Encrypted:true
                      SSDEEP:1536:guyGQSU3PllefmTDrBj7ijP+77xpeuAFHK9zvdE9fed0R:guyGQSy1BjtNpeFFCzvr0R
                      MD5:9CBAB201A4BE1E9D756E81ED7C322303
                      SHA1:C8BADF58420E737121AD5BBFB5C3618861B340B3
                      SHA-256:7DD295DE8BB69E906560E84D0E9EFBE4670CF777E299F7F5489B95509D948E9D
                      SHA-512:1C9970A23DA35FFFCFBE3FEE5B7C516DFB0A8A7E440AB8EAF6839E86867F82F84777F27DB6A2F366D0A8EB0565697C21B13BA42C2990FCA1A8C05480903D923D
                      Malicious:false
                      Reputation:low
                      Preview:RIFF....WEBPVP8 ....PO...*....>m2.G.#0.&.[....cn-.d...s..W..<.#}L.-R2........-.W~.{@x...o.o.&...........~j|..[...O...}..X.%...........g....R......{......o.C...?._.......}[.x...w.8.x>.?...........>.>[.o.../<|..................^...............?..E...[..._.?.?...|..../............=.............../W?~.!.o.......b?...y....G.o.?.O....................^......J.......w......u.{_nk....H.0....L..u.^B....2..0....'.w...q..;<........B._..bR....k..\u..*.BE..........o.....". .[.....j,....~.%..I.......E...:.].st.Y.@.0..D7.U.].`..~.f2.v]...1.u....tY.K......."..?(.Ll...........7.4M..-$.....(..F9..(.<...>7%.a..W.......r.9...-...0v...`.4T....."....;.......3c.}...c..+"...y....M..#s..$$d.f..R'2L...9.{4P..'2t.s)s.5.........D.i.`..t._2u...d7.<...aXh..x5.K...v.. r...n..}...ds.E.OY..h...<...E.......J....Y..eP.E..uw..v...*...;...).u..e`..W^Y..yHjZ...8!~.......:>P.n..Er._.>.......;.....g.eA&Tx.<.v.x.J.M|.H.JW.?._.......'...G.;n.#.}...}..|=.*....W[.)......,...2....K.~.H.v.&
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):214
                      Entropy (8bit):5.096829767629689
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                      MD5:BDC934DCE4645CFA785C33E037A00EFF
                      SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                      SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                      SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):384
                      Entropy (8bit):4.820720215490487
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                      MD5:BD5B52813BF62EC230C9EF682AD48DA5
                      SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                      SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                      SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):211
                      Entropy (8bit):4.924417291349329
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                      MD5:DBF72CAC4571210883C7748A6E8B9C71
                      SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                      SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                      SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):163
                      Entropy (8bit):4.900439585813596
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                      MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                      SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                      SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                      SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/list_play_arrow/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):1555
                      Entropy (8bit):7.107402048079722
                      Encrypted:false
                      SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                      MD5:12430F012C4B6B4A91C63CBF1369E1FF
                      SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                      SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                      SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/desktop/71ca99b3/img/favicon_32x32.png
                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):118
                      Entropy (8bit):4.774740462043314
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                      MD5:0336FA898DA5EAFB175287497BD5012E
                      SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                      SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                      SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/play_arrow/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):616
                      Entropy (8bit):4.417992592628411
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                      MD5:2E6B195059996451CC198378775A73BD
                      SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                      SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                      SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/question_circle/v5/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):320
                      Entropy (8bit):4.8695017860270475
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                      MD5:0913F87D10776D31276AD2F0A64D4177
                      SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                      SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                      SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):1115
                      Entropy (8bit):4.113377443767523
                      Encrypted:false
                      SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                      MD5:839C109F573BC61392F5F014B193988A
                      SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                      SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                      SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/gear/v6/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):274
                      Entropy (8bit):4.691767704613487
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                      MD5:940A3FA042BCA1DB7543B418E574CCA1
                      SHA1:AF122097171DD4140E913C6DA8D3501819368165
                      SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                      SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/clock/v7/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (53334)
                      Category:dropped
                      Size (bytes):54616
                      Entropy (8bit):5.73186325519487
                      Encrypted:false
                      SSDEEP:1536:js5UMEPHimvI7dJXml4UI2ZSqWb/mm1ZsBS:Dw7v2uoBS
                      MD5:C7CF89C6CA328BE8AD23C88B64DC5DA4
                      SHA1:EE4FD726E34B5D0C125143219171CC9E95B0219D
                      SHA-256:CC5FEF3EE201F5398A5C886A1AFB3843ED51A5A448312F1EA728188D7F5F7AF8
                      SHA-512:280B9515E59F3CDB86DA6326FF98DE14AA43A4636EBF3716E5B04070822D2847ED352717AF1F194B77CD1AA624714E19FDB17F11E7BDDC08E96581641F6F871A
                      Malicious:false
                      Reputation:low
                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(w){return w}var n=function(w,t,b,D,q,h,N,T,k,X,U,F){for(U=(F=55,D);;)try{if(F==62)break;else if(F==82)F=f.console?20:49;else if(F==20)f.console[q](X.message),F=49;else if(F==55)k=N,T=f.trustedTypes,F=96;else if(F==b)U=91,k=T.createPolicy(h,{createHTML:H,createScript:H,createScriptURL:H}),F=49;else if(F==w)U=D,F=82;else if(F==96)F=T&&T.createPolicy?b:t;else{if(F==49)return U=D,k;if(F==t)return k}}catch(P){if(U==D)throw P;U==91&&(X=P,F=w)}},H=function(w){return K.call(this,w)},f=this||self;(0,eval)(function(w,t){return(t=n(30,32,38,85,"error","ad",null))&&w.eval(t.createScript("1"))===1?function(b){return t.createScript(b)}:function(b){return""+b}}(f)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1210)
                      Category:dropped
                      Size (bytes):78046
                      Entropy (8bit):5.411376424314287
                      Encrypted:false
                      SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjB:fekN4Sil
                      MD5:FC3CAFA7F8BB4FB6F209F863E527A38E
                      SHA1:533CE1E7891308C7773B885F4A3176F5EF78EFAF
                      SHA-256:33E17157D451EB750F6F2BA66C1C0ED7D98C3B1395A83D42259AD936F48D8C1F
                      SHA-512:9AA42A65FF2722B325C254D3AE96CDDF5C6D6606163C06CC4A705C1B0C5AD156CAF7FAD4397781FCEEF46F28565DD9758B3D013B1179B4D3C908C5848F650395
                      Malicious:false
                      Reputation:low
                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):157
                      Entropy (8bit):4.866482514263467
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHLLWQlXI1/ymUwHMQMQtnQSb8:tI9mc4slhohC/vmI4NXa//1RtnQo8
                      MD5:C62423FDC7866B06AF4889BE619900A2
                      SHA1:93BEEE6DEA1F9CB906B794F182949F357AAC06D0
                      SHA-256:C47564ECC26A15C0A2381733FBF821EDFDCC17A4A8B946380B6308C6381517DF
                      SHA-512:4E7CFB526D804C30F4DAED59EA03709BF9D311BF4F30FC090F4032B9C8D12E73789798BD5A5A5AFBE889B009A1BB12E7939577055FC983520E7F93334DABD5EA
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m18 9.28-6.35 6.35-6.37-6.35.72-.71 5.64 5.65 5.65-5.65z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                      Category:dropped
                      Size (bytes):1150
                      Entropy (8bit):1.6001495726289154
                      Encrypted:false
                      SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                      MD5:F2A495D85735B9A0AC65DEB19C129985
                      SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                      SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                      SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                      Malicious:false
                      Reputation:low
                      Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (39272)
                      Category:downloaded
                      Size (bytes):2492446
                      Entropy (8bit):4.952650255603223
                      Encrypted:false
                      SSDEEP:12288:Zc0Y1oCPCNYoVpbcGrtocoGCE2b49yfoyHanloiD/o6XSXvJ4cQ9tt7rx/QHRD33:qfo/4Q/5mVszFGF
                      MD5:E393C62BB1DD47E865F3C14723155F88
                      SHA1:6AED11FB8F6E36932E807A4AFAF2A86BB5C56D9B
                      SHA-256:133B0120F7668A62299D871C9B5C5742EE6905287C085C6681A76540581E0405
                      SHA-512:4B92AFD20947997A3FAAC24696B394EC1D7D9492EBEF372DA2C3A8E4758B1C8BE3A86F0407B0DAA46CB1D4D635937AC77D88C444356F268D6DB74FFFD5087082
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.hu-Me3kWuyc.L.B1.O/am=AAAQKA/d=0/rs=AGKMywGIUeP2ZGeUw1HgFLzFQhmU00sBUA
                      Preview:ytd-menu-renderer{display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+yt-button-view-model.ytd-menu-renderer,.ytd-menu-renderer[button-renderer]+template.ytd-menu-renderer+#button.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+template.ytd-menu-renderer+#button.ytd-menu-renderer,#flexible-item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-renderer:not(:empty)>yt-button-view-model.ytd-menu-renderer,#top-level-buttons-computed.ytd-menu-renderer:not(:empty)+#flexible-item-buttons.ytd-menu-renderer+#button.ytd-menu-renderer{margin-left:8px}ytd-menu-renderer .ytd-menu-renderer[styl
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):416
                      Entropy (8bit):4.4998346788589245
                      Encrypted:false
                      SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                      MD5:DEDDD7D24561E4F2792208764242D5FA
                      SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                      SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                      SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):1115
                      Entropy (8bit):4.113377443767523
                      Encrypted:false
                      SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                      MD5:839C109F573BC61392F5F014B193988A
                      SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                      SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                      SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                      Category:downloaded
                      Size (bytes):324
                      Entropy (8bit):7.070439249747753
                      Encrypted:false
                      SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                      MD5:F677725FD49AD483F4201EFA8CD09C19
                      SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                      SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                      SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png
                      Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):165
                      Entropy (8bit):4.914928959846639
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                      MD5:A64DE7E4B8E12D0201357414E2ED618D
                      SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                      SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                      SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):442
                      Entropy (8bit):4.813019877520226
                      Encrypted:false
                      SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                      MD5:8508DD8336C60695AFCF1158C2EF0EF2
                      SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                      SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                      SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1143)
                      Category:dropped
                      Size (bytes):4272
                      Entropy (8bit):5.407649241930215
                      Encrypted:false
                      SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                      MD5:B427175FA1078775EB792756E7B6D1E7
                      SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                      SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                      SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                      Malicious:false
                      Reputation:low
                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):709
                      Entropy (8bit):4.22525639505645
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                      MD5:DB14717F8EB9721D86499B6B2C41E379
                      SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                      SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                      SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_outline/youtube_shorts/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):287
                      Entropy (8bit):5.015529132385196
                      Encrypted:false
                      SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                      MD5:64090EE2574D7F41444485BDD8E4A04B
                      SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                      SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                      SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/unplugged_logo/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (511)
                      Category:dropped
                      Size (bytes):2051
                      Entropy (8bit):5.245569770149611
                      Encrypted:false
                      SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                      MD5:A94E7CD86F5824E27720F5D3C712DF9A
                      SHA1:7BF52949685727D7133F452B432A57615E40978F
                      SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                      SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                      Malicious:false
                      Reputation:low
                      Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):385540
                      Entropy (8bit):5.184229862573161
                      Encrypted:false
                      SSDEEP:1536:ayi8ZHMCbS/SgV/BpILJPptpJKztM6oyi+MOn4y6Ox5juDEnXrDJc7MsByDh+TER:ayi8ZiSgpBISoy9ufvccVQoYN
                      MD5:32F825C8C1376CBB847BC034DF021A6F
                      SHA1:DAE9D4CF1D557EF257A8BB7121ADA1BC7B4CB95C
                      SHA-256:057BDD6D770302BDA0C603CBFC98F11FA006677CA4A05A29092B58E79461D695
                      SHA-512:0A71A40B8E7E0150FEA1AB4F647D38545212FA00BA2FE9F6FDC1A1433EC42909F7C3FFF03C82CC44EFF83E099BA3CC1FDEB92D79FB2C9E3CD421A09CBBC8C547
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/player/19828c26/www-player.css
                      Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):778
                      Entropy (8bit):4.260772867505465
                      Encrypted:false
                      SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                      MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                      SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                      SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                      SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-dislike/v2/32px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):563
                      Entropy (8bit):4.367744360532535
                      Encrypted:false
                      SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                      MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                      SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                      SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                      SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):561
                      Entropy (8bit):4.664076278294878
                      Encrypted:false
                      SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                      MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                      SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                      SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                      SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (53334)
                      Category:downloaded
                      Size (bytes):54616
                      Entropy (8bit):5.73186325519487
                      Encrypted:false
                      SSDEEP:1536:js5UMEPHimvI7dJXml4UI2ZSqWb/mm1ZsBS:Dw7v2uoBS
                      MD5:C7CF89C6CA328BE8AD23C88B64DC5DA4
                      SHA1:EE4FD726E34B5D0C125143219171CC9E95B0219D
                      SHA-256:CC5FEF3EE201F5398A5C886A1AFB3843ED51A5A448312F1EA728188D7F5F7AF8
                      SHA-512:280B9515E59F3CDB86DA6326FF98DE14AA43A4636EBF3716E5B04070822D2847ED352717AF1F194B77CD1AA624714E19FDB17F11E7BDDC08E96581641F6F871A
                      Malicious:false
                      Reputation:low
                      URL:https://www.google.com/js/th/zF_vPuIB9TmKXIhqGvs4Q-1RpaRIMS8epygYjX9fevg.js
                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(w){return w}var n=function(w,t,b,D,q,h,N,T,k,X,U,F){for(U=(F=55,D);;)try{if(F==62)break;else if(F==82)F=f.console?20:49;else if(F==20)f.console[q](X.message),F=49;else if(F==55)k=N,T=f.trustedTypes,F=96;else if(F==b)U=91,k=T.createPolicy(h,{createHTML:H,createScript:H,createScriptURL:H}),F=49;else if(F==w)U=D,F=82;else if(F==96)F=T&&T.createPolicy?b:t;else{if(F==49)return U=D,k;if(F==t)return k}}catch(P){if(U==D)throw P;U==91&&(X=P,F=w)}},H=function(w){return K.call(this,w)},f=this||self;(0,eval)(function(w,t){return(t=n(30,32,38,85,"error","ad",null))&&w.eval(t.createScript("1"))===1?function(b){return t.createScript(b)}:function(b){return""+b}}(f)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                      Category:downloaded
                      Size (bytes):6167
                      Entropy (8bit):4.4514990753759855
                      Encrypted:false
                      SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                      MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                      SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                      SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                      SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/s/search/audio/open.mp3:2f7f448561e6f6:0
                      Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):320
                      Entropy (8bit):4.8695017860270475
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                      MD5:0913F87D10776D31276AD2F0A64D4177
                      SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                      SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                      SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/bell/v8/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):1586
                      Entropy (8bit):4.971538502379734
                      Encrypted:false
                      SSDEEP:24:Yj0jutsEgaFs9v8eY2x2UfwhUdt0A66ucXaKUoXab/:Y9ts3aFs90pUbtd79aKpab/
                      MD5:052B9F6B80876F7C32894105E377BA3B
                      SHA1:2018FC66AB3C28A18167B11C547406CF1BBAF89A
                      SHA-256:A7B005C03E9F79AB0D36080925C50F6C101BBBF9853DD849E9A0030A810C89A1
                      SHA-512:2DC6CA28250F1E5A0EF91D677A6732BD64D5D09C930B78AF226823621C0F1A6BDBDE23583C75F69D5101E918D7FAF40ADD7C236B0AA733D3B02F95528D1B3374
                      Malicious:false
                      Reputation:low
                      URL:https://www.youtube.com/manifest.webmanifest
                      Preview:{"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000"
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):2434
                      Entropy (8bit):4.737059133849761
                      Encrypted:false
                      SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                      MD5:06360FF211B374AFC9473FAEA2886095
                      SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                      SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                      SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_round/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):338
                      Entropy (8bit):5.081456518478992
                      Encrypted:false
                      SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                      MD5:344BD6131BA252992E7B43DB8ACF0EF4
                      SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                      SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                      SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_music/v1/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):191
                      Entropy (8bit):4.705262579447954
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                      MD5:28B7D5722D774748EB3BEE51D246A9A8
                      SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                      SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                      SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):151
                      Entropy (8bit):5.020176826819927
                      Encrypted:false
                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                      MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                      SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                      SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                      SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):328
                      Entropy (8bit):4.751341136067324
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                      MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                      SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                      SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                      SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/i/youtube_fill/search/v9/24px.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):373
                      Entropy (8bit):4.744613189871505
                      Encrypted:false
                      SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                      MD5:25F33107B1ABE585D6667013A5EE0156
                      SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                      SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                      SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                      Malicious:false
                      Reputation:low
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (611)
                      Category:dropped
                      Size (bytes):7413
                      Entropy (8bit):5.327029897808848
                      Encrypted:false
                      SSDEEP:96:ny+xjPCDviSMjZowyy22Jg2krJVLX2F2kRWexRY2dLxd2O5h2BLcq2kBro4Gwgkd:nlsV4cxdpLrH3w6Xoz5QauR
                      MD5:A8FFB9DE8CB0C049993D020A280E5453
                      SHA1:D406B1692BA43D09298B2281D570456A01901770
                      SHA-256:C9DFA538E2D17410A63F8FDC5D5F37E38BCBB199E95789AED1483656ADCA75F8
                      SHA-512:BA5EC9ABA51525315E74FE66BBE7F87D028F233C00CF9972DD2EF4077AFE6C135F0DF729C4CAFE448E8279EBFFAF35931EF59320C811710715A71DD6ED8868B4
                      Malicious:false
                      Reputation:low
                      Preview:(function(g){var window=this;'use strict';var L5=function(a,b){g.T.call(this,{I:"button",La:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},V:[{I:"svg",X:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},V:[{I:"g",X:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},V:[{I:"g",X:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.V:[{I:"path",X:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.updateValue("title",g.xR(a,"Expand","i"));this.update({
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 27, 2024 20:16:08.838701010 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:08.838777065 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:08.838857889 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:08.841058969 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:08.841093063 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.398269892 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.398735046 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.398766041 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.399180889 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.399255037 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.400226116 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.400278091 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.401686907 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.401742935 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.402055025 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.402061939 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.454225063 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.569922924 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.569966078 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.569996119 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.570028067 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.570039034 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.570069075 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.570095062 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.596625090 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.596683979 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.596705914 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.596719027 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.596762896 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.597645998 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.597681999 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.597719908 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.597733021 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.598819017 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.598870039 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.598879099 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.612740040 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.612795115 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.612858057 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.613181114 CEST49701443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.613209963 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.613317966 CEST49701443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.613456964 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.613465071 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.613526106 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.614729881 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.614763975 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.614849091 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.615247011 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.615264893 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.615314007 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.616717100 CEST49701443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.616717100 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.616736889 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.616745949 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.616856098 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.616867065 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.617152929 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.617167950 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.617301941 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.617316961 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.624135017 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:09.624171972 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:09.624233007 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:09.625159025 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:09.625166893 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:09.646130085 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.657488108 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.657552958 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.657610893 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.657635927 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.658130884 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.658159018 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.658179045 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.658190012 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.658230066 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.659440041 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.659480095 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.659518957 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.659528017 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.659581900 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.659622908 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.659629107 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.660428047 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.660454035 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.660471916 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.660475969 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.660496950 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.660518885 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.690668106 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.690702915 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.690732002 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.690732002 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.690761089 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.690793037 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.690951109 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.690972090 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.691004038 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.691010952 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.691051960 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.691057920 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.691865921 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.691900969 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.691922903 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.691929102 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.691967964 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.692797899 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.742167950 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.742206097 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747026920 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747061968 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747085094 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.747097015 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747123957 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747143984 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.747149944 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747181892 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747189999 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.747195959 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747232914 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747235060 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.747245073 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.747278929 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.749150991 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.749495983 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.749547005 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.749557972 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753027916 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753061056 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753084898 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.753093004 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753122091 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753133059 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.753139973 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753173113 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753180981 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.753186941 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753211021 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753223896 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.753232956 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753271103 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.753273010 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753283024 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753330946 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753334999 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.753344059 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753376961 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.753382921 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753406048 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753427982 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753449917 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753453016 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.753458977 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753494978 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.753503084 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.753542900 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.755783081 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.777534008 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.777563095 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.777585983 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.777590990 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.777622938 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.777654886 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.777659893 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.777679920 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.777705908 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.777713060 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.777754068 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.778156996 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.778187990 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.778223038 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.778229952 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.778309107 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.778328896 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.778367043 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.778373957 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.778409004 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.778521061 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.822184086 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.822205067 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839251041 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839291096 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839318037 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839323997 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.839334011 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839385986 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.839642048 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839670897 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839698076 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.839704990 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839731932 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839757919 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839777946 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.839778900 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839792013 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839801073 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.839827061 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839829922 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.839838028 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.839884043 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.840437889 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.840642929 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.840667009 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.840689898 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.840693951 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.840703011 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.840735912 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.840807915 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.840831041 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.840851068 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.840854883 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.840866089 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.840893984 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.841720104 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.841753006 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.841768980 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.841778040 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.841803074 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.841825008 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.841830969 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.841875076 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.841979027 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.842017889 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.842036963 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.842056036 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.842062950 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.842118979 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.842727900 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.842772961 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.842844963 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.842850924 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.842895031 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.842937946 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.842943907 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.843067884 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.843094110 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.843120098 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.843147039 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.843154907 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.843178988 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.843957901 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.843997955 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.844011068 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.844018936 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.844043016 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.844059944 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.844067097 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.844121933 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.844129086 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847449064 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847481012 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847508907 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.847517014 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847544909 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847567081 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.847570896 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847583055 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847615957 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.847623110 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847635984 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847666979 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.847672939 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.847716093 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.848640919 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.848769903 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.848793030 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.848819017 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.848828077 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.848875999 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.848963022 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.849009991 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.849035025 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.849054098 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.849064112 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.849133015 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.849138975 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875268936 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875308990 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875329971 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875351906 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875381947 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875459909 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875459909 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875459909 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875490904 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875526905 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875551939 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875565052 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875571966 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875597954 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875608921 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875616074 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875642061 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875658035 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875663996 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875700951 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875704050 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875713110 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875755072 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875763893 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875771046 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875807047 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875816107 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875823975 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875852108 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875868082 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875875950 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875900030 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875916004 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875922918 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.875971079 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.875977039 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.876176119 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.876199007 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.876219034 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.876224041 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.876234055 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.876264095 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.876270056 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.876307011 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.923799992 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.923858881 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.923892021 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.923918962 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.923940897 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.923964024 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.923986912 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924015045 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924040079 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924055099 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924055099 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924055099 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924062014 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924093008 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924113035 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924113035 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924139977 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924163103 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924185038 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924192905 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924200058 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924222946 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924226999 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924252033 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924269915 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924273014 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924289942 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924312115 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924339056 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924380064 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924384117 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924392939 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924427986 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924434900 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924464941 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924499035 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924499035 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924510002 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924546957 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924550056 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924562931 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924607038 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924834013 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924871922 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924890995 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924906969 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924916029 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924938917 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924964905 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.924966097 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.924978018 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925019026 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.925026894 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925065041 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.925231934 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925354958 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925379992 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925400019 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.925400972 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925410986 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925441027 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.925447941 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925484896 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.925493956 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925532103 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925553083 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925569057 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.925576925 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.925617933 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.925623894 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926100016 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926139116 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926150084 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.926158905 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926204920 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.926206112 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926215887 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926250935 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926261902 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.926269054 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926314116 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.926438093 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926476955 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926498890 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926522017 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926539898 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.926547050 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.926558018 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.951855898 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.951885939 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.951948881 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.951982975 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.952025890 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.952064037 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.952191114 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.952229977 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.952239990 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.953246117 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.953299999 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.953311920 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.953363895 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.953388929 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.953403950 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.953412056 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.953680038 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.953690052 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955372095 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955421925 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.955430031 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955473900 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955508947 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.955516100 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955599070 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955629110 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955636978 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.955645084 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955679893 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.955686092 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955786943 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955806971 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955826044 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.955832958 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955872059 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.955874920 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955893040 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955935001 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.955935955 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955948114 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.955984116 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.956056118 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.956095934 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.956119061 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.956135035 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.956141949 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.956182003 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.956186056 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.956197023 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.956233025 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.956240892 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:09.956245899 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:09.956291914 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.010683060 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010746956 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010771990 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010798931 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010797977 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.010812998 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010843039 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010844946 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.010857105 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010879040 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.010893106 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010917902 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010929108 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.010936022 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010962963 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.010968924 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.010976076 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011017084 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.011081934 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011245012 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011266947 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011287928 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.011288881 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011297941 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011333942 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.011342049 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011375904 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.011418104 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011459112 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011492014 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.011498928 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011637926 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011658907 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011674881 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.011682034 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011724949 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.011786938 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011823893 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011842012 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011858940 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.011866093 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011904001 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.011928082 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011966944 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011985064 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.011998892 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.012006044 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012046099 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.012243032 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012284994 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012310028 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012320042 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.012327909 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012347937 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012363911 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.012371063 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012396097 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012418985 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.012425900 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012448072 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012470007 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.012476921 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012521029 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.012634039 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012665987 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012686968 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012698889 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.012706995 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012727976 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012757063 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.012763023 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.012804985 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.013119936 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013250113 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013272047 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013283014 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.013289928 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013328075 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.013334036 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013550043 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013571978 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013591051 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.013593912 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013602972 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013632059 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013653040 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013653994 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.013663054 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.013669968 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.013704062 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.015938044 CEST49673443192.168.2.16204.79.197.203
                      Aug 27, 2024 20:16:10.041973114 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.042016029 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.042037010 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.042057991 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.042068005 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.042104006 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.042135954 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.042823076 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.042850018 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.042872906 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.042876959 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.042886019 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.042912006 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.043015003 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.043050051 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.043056965 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.047123909 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.047154903 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.047188997 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.047194004 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.047204971 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.047235966 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.047240973 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.047249079 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.047270060 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.048523903 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048554897 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048567057 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.048574924 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048602104 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048609018 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.048620939 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048655033 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.048687935 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048743010 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048768044 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048777103 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.048784018 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048818111 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.048825026 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048851013 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048876047 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048882008 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.048891068 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048913956 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048924923 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.048933983 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048962116 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.048971891 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.048978090 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.049019098 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.049169064 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.090159893 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.098633051 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.098768950 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.098822117 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.098834038 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.098906994 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.098927021 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.098947048 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.098953962 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.098989964 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099220991 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099257946 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099284887 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099292040 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099298000 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099333048 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099426985 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099478960 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099505901 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099517107 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099524021 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099565029 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099569082 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099580050 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099621058 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099626064 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099632978 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099670887 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099684000 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099684000 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099693060 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099720955 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099735975 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099764109 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099776983 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099782944 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099811077 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099818945 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099826097 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099850893 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099877119 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099881887 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099891901 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099917889 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.099953890 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099983931 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099992037 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.099994898 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100003004 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100028992 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100059986 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100086927 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100111008 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100114107 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100121975 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100150108 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100162029 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100193024 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100203037 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100209951 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100244045 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100250959 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100275040 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100297928 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100298882 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100308895 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100336075 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100362062 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100394964 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100405931 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100411892 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100441933 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100445032 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100451946 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100497961 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100503922 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100534916 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100563049 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100569963 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100577116 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100605011 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100614071 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100620985 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100652933 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100660086 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100666046 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100708961 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100718975 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.100727081 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.100768089 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.115375996 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.115959883 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.115971088 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.116132021 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.116358042 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.116427898 CEST49701443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.116436005 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.116461992 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.116820097 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.117086887 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.117093086 CEST49701443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.117136955 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.117145061 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.117249966 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.117297888 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.117348909 CEST49701443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.117444992 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.117450953 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.117760897 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.117929935 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.117954969 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.118338108 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.118398905 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.119038105 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.119126081 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.119211912 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.119265079 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.119297981 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.124023914 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.124286890 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.124309063 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.124742985 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.125066042 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.125132084 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.125262022 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.128739119 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.128806114 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.128845930 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.128874063 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.128900051 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.128921986 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.128931046 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.128968954 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.128987074 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.129628897 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.129683971 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.129713058 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.129734039 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.129740953 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.129776001 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.129780054 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.129787922 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.129837036 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.137367010 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.137415886 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.137454987 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.137466908 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.137476921 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.137511015 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.137514114 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.137522936 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.137572050 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.137851954 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.137947083 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.137994051 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.138000011 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.138196945 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.138221025 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.138241053 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.138247967 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.138286114 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.138290882 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.138329029 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.138370037 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.139100075 CEST49696443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.139112949 CEST44349696172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.139549017 CEST49713443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.139590979 CEST44349713172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.139656067 CEST49713443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.140294075 CEST49713443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.140311956 CEST44349713172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.148396969 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.148675919 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.148699999 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.149102926 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.149180889 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.149827003 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.149882078 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.150006056 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.150059938 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.150139093 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.150146008 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.155889034 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:10.156555891 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:10.156569958 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:10.157634974 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:10.157802105 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:10.158684969 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:10.158746958 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:10.158865929 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:10.158873081 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:10.164490938 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.164501905 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.170197964 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.170202017 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.170227051 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.172497034 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.202338934 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.202493906 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:10.218236923 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.332730055 CEST49673443192.168.2.16204.79.197.203
                      Aug 27, 2024 20:16:10.461081982 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461082935 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461121082 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461155891 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461180925 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461190939 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461199999 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461214066 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461218119 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461245060 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461246967 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461266041 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461288929 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461297989 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461302042 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461316109 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461319923 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461316109 CEST49701443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461323977 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461350918 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461354017 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461370945 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461376905 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461394072 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461406946 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461452961 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461496115 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461503983 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461637974 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461673021 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461703062 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461711884 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461721897 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461750984 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461771011 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461777925 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461807966 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461827993 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461827993 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461841106 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461848021 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461869955 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461878061 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461884975 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461891890 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461905003 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461915970 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461921930 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.461967945 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.461973906 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:10.462017059 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.462019920 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:10.462034941 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.462083101 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.462086916 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:10.462116957 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.462125063 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.462133884 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.462166071 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.462168932 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.462182045 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.462222099 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.462228060 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.462312937 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.462346077 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.463489056 CEST49701443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.463505030 CEST44349701172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.463912964 CEST49714443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.463956118 CEST44349714172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.464011908 CEST49714443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.464488029 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:10.464488029 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:10.464504004 CEST4434970974.125.138.119192.168.2.16
                      Aug 27, 2024 20:16:10.464550972 CEST49709443192.168.2.1674.125.138.119
                      Aug 27, 2024 20:16:10.465270042 CEST49714443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.465289116 CEST44349714172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466106892 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466125965 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466161966 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.466175079 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466234922 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.466566086 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466603994 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466626883 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466654062 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.466660976 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466707945 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.466707945 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466747999 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466751099 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.466778040 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466815948 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.466823101 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466851950 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466880083 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466886044 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.466893911 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466928959 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.466933966 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466954947 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466984034 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.466985941 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.466999054 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467030048 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467035055 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467212915 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467240095 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467267990 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467274904 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467307091 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467310905 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467319012 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467365980 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467387915 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467431068 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467456102 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467458963 CEST49702443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467469931 CEST44349702172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467478037 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467482090 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467488050 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467502117 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467525005 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467533112 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467542887 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467566967 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467575073 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467796087 CEST49715443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467798948 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467830896 CEST44349715172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467895985 CEST49715443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467919111 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467946053 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.467959881 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.467969894 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468000889 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.468111992 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468183994 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468321085 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468360901 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.468374968 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468386889 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468405962 CEST49715443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.468424082 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468425989 CEST44349715172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468441010 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.468450069 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468488932 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.468496084 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468507051 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468549013 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.468560934 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468728065 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468779087 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468806982 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468810081 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.468820095 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.468852997 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.469103098 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469238043 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.469249964 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469270945 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469293118 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469310999 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.469316959 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469321012 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469345093 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469351053 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.469358921 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469378948 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.469572067 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469616890 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469644070 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469652891 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.469660997 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.469697952 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.469703913 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470096111 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470113993 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470149994 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470160961 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470161915 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470185041 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470204115 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470205069 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470212936 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470251083 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470561981 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470655918 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470679998 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470696926 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470704079 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470715046 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470743895 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470745087 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470755100 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470755100 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470765114 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470784903 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470793962 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470794916 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470812082 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470822096 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470830917 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470834017 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470876932 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470877886 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.470881939 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.470921993 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.471544027 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.471638918 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.471756935 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.471787930 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.471792936 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.471801996 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.471843004 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.471924067 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.471945047 CEST49700443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.471956968 CEST44349700172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.471971989 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.471981049 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.471992970 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.472029924 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.472269058 CEST49716443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.472304106 CEST44349716172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.472367048 CEST49716443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.472373009 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.472403049 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.472727060 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.472748995 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.472750902 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.472763062 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.472771883 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.472798109 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.472805977 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.472815037 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.472834110 CEST49716443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.472851038 CEST44349716172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473181009 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473273039 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.473279953 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473540068 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473573923 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.473581076 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473654985 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473711967 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473737001 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473759890 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473762035 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.473773003 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473798990 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.473928928 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.473978043 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.473990917 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474236012 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474278927 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.474288940 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474630117 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474630117 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474649906 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474692106 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.474693060 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.474701881 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474703074 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474741936 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.474773884 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474812984 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.474819899 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.474952936 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475337982 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475408077 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.475414991 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475445032 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475480080 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475486994 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.475496054 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475526094 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.475816965 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475836039 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475872040 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.475878954 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475938082 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.475943089 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.475979090 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.476191998 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.476262093 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.476315975 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.476327896 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.476387978 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.476563931 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.476644993 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.476691008 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.476691961 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.476700068 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.476730108 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.476737022 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477353096 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477355003 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477372885 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477395058 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477400064 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477406025 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477432966 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477442026 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477442980 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477449894 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477497101 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477503061 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477571964 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477598906 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477603912 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477678061 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477708101 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477716923 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477724075 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477757931 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477762938 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477840900 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477864027 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477890968 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477901936 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477911949 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477927923 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477936983 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477952003 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477961063 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.477967978 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.477998018 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478066921 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478115082 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478138924 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478158951 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478164911 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478193045 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478197098 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478216887 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478240013 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478255987 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478264093 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478281021 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478493929 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478533983 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478559971 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478568077 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478575945 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478576899 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478595972 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478601933 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478652000 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478661060 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478676081 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478677034 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478687048 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478694916 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478724003 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478724957 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478735924 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478741884 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478775978 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478782892 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478888035 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478888988 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478893995 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478921890 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478931904 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478939056 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.478957891 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.478965044 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.489474058 CEST49717443192.168.2.16142.250.184.206
                      Aug 27, 2024 20:16:10.489512920 CEST44349717142.250.184.206192.168.2.16
                      Aug 27, 2024 20:16:10.489600897 CEST49717443192.168.2.16142.250.184.206
                      Aug 27, 2024 20:16:10.489818096 CEST49717443192.168.2.16142.250.184.206
                      Aug 27, 2024 20:16:10.489830971 CEST44349717142.250.184.206192.168.2.16
                      Aug 27, 2024 20:16:10.514098883 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514130116 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514149904 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514173985 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514195919 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514216900 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514247894 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514256001 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514278889 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514342070 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514358997 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514370918 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514384985 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514391899 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514406919 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514410019 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514429092 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514432907 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514436960 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514460087 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514475107 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514477015 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514482021 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514519930 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514544964 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514585972 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514605999 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514622927 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514625072 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514633894 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514664888 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514775991 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514795065 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514821053 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514837027 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514837027 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514842033 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514862061 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514880896 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514909029 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514941931 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.514988899 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.514996052 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515043020 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515167952 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515214920 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.515223026 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515341997 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515362978 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.515368938 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515398979 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515419006 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515434027 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.515441895 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515464067 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.515482903 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515486956 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515511990 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515523911 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.515532970 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515549898 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.515558004 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515629053 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515652895 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515669107 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.515681982 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515695095 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.515711069 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515733004 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515755892 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515768051 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.515774965 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.515794992 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.516696930 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516721010 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516743898 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516758919 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.516767025 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516787052 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.516793013 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516818047 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.516824961 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516849041 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516875982 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516889095 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.516895056 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516921043 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516937971 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.516943932 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.516988993 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.516993999 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.517038107 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518049002 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518086910 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518104076 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518120050 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518140078 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518161058 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518181086 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518209934 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518214941 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518222094 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518253088 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518254995 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518266916 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518306017 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518359900 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518403053 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518434048 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518440008 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518507004 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518531084 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518539906 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518547058 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518579006 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518651009 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518758059 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518785000 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518793106 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518800974 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518826008 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518831968 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518840075 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518877983 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.518898964 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518920898 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.518991947 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519030094 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519038916 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519064903 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519093037 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519114971 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519114971 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519124031 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519154072 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519165993 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519246101 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519270897 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519277096 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519294024 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519299030 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519299984 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519313097 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519319057 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519330978 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519351959 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519357920 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519393921 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519422054 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519428015 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519433975 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519464970 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519465923 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519475937 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519514084 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519515991 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519522905 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519567013 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519572020 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519622087 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519642115 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519660950 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519663095 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519669056 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519670010 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519695044 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519696951 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519715071 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519718885 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519742966 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519747972 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519752979 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519759893 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519769907 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519773960 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519783020 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519787073 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519805908 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519833088 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519857883 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519866943 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519874096 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.519907951 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.519912958 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520234108 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520267963 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520272970 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520379066 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520402908 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520411968 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520418882 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520450115 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520454884 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520524979 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520549059 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520560026 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520565987 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520596981 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520601988 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520632982 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520653963 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520689011 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520697117 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520711899 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520733118 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520746946 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520751953 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520756960 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520771027 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520781040 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520785093 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520790100 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520802975 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520822048 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520828009 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520839930 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520847082 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520905972 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520935059 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520937920 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520946026 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.520977974 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.520984888 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.522957087 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.522996902 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523020029 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523027897 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523041010 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523068905 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523092985 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523118973 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523128033 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523139000 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523164034 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523173094 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523179054 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523205996 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523216963 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523222923 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523257017 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523377895 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523473978 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523514986 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523525953 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523585081 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523617029 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523618937 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523629904 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523663044 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523669004 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523691893 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523718119 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523736954 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523742914 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.523840904 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.523845911 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.524384975 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.524410963 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.524431944 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.524440050 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.524447918 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.524471998 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.524523973 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.524549007 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.524569988 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.524570942 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.524581909 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.524609089 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.567604065 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.567631960 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.567663908 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.567882061 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.567905903 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.567924976 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.600560904 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600595951 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600626945 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600647926 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600676060 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600696087 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600714922 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.600727081 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600735903 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600764990 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.600784063 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600785017 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.600792885 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600828886 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600838900 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.600845098 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600872040 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600878000 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.600884914 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600907087 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.600919962 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600930929 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600956917 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600975990 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.600980043 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.600985050 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601002932 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601022005 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601023912 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601030111 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601058006 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601070881 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601078987 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601150990 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601159096 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601182938 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601211071 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601227999 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601232052 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601237059 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601274014 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601280928 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601342916 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601363897 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601377010 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601383924 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601402998 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601473093 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601491928 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601517916 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601532936 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601541042 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601563931 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601569891 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601591110 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601600885 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601605892 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601628065 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601666927 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601674080 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601727962 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601732969 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601830959 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601851940 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601870060 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601876020 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.601886034 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.601905107 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.603214025 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603274107 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603296995 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603305101 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.603312969 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603338957 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603344917 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.603382111 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.603387117 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603450060 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603473902 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603487015 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.603493929 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603514910 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603534937 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.603534937 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603542089 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603565931 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.603588104 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603647947 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.603655100 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603681087 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603714943 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.603768110 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.603775024 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.604446888 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.604473114 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.604506016 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.604521990 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.604525089 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.604530096 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.604551077 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.604569912 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.604576111 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605462074 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605525970 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605552912 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605571032 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.605580091 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605591059 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605623007 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.605638981 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605668068 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605684042 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.605690956 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605727911 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.605892897 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605941057 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605966091 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.605971098 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.605978012 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606002092 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606002092 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606009960 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606015921 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606039047 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606045961 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606046915 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606070995 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606071949 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606081963 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606118917 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606164932 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606199980 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606205940 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606209993 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606231928 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606231928 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606250048 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606251001 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606250048 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606257915 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606273890 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606280088 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606286049 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606300116 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606321096 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606417894 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606453896 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606456995 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606462002 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606465101 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606497049 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606503010 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606509924 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606511116 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606514931 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606517076 CEST44349705172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606549025 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606549025 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606559992 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606575966 CEST49705443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606600046 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606606960 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606637001 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606666088 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606666088 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606677055 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606702089 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606709003 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606750011 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606775045 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606784105 CEST49704443192.168.2.16172.253.124.190
                      Aug 27, 2024 20:16:10.606791019 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606820107 CEST44349704172.253.124.190192.168.2.16
                      Aug 27, 2024 20:16:10.606821060 CEST49704443192.168.2.16172.253.124.190
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Aug 27, 2024 20:16:08.806256056 CEST192.168.2.161.1.1.10xc4c6Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.806410074 CEST192.168.2.161.1.1.10x55f5Standard query (0)www.youtube.com65IN (0x0001)false
                      Aug 27, 2024 20:16:09.612176895 CEST192.168.2.161.1.1.10x24a7Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.612385988 CEST192.168.2.161.1.1.10x9dccStandard query (0)i.ytimg.com65IN (0x0001)false
                      Aug 27, 2024 20:16:10.481237888 CEST192.168.2.161.1.1.10xe15cStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.481468916 CEST192.168.2.161.1.1.10x39f2Standard query (0)www.youtube.com65IN (0x0001)false
                      Aug 27, 2024 20:16:13.607548952 CEST192.168.2.161.1.1.10x316aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:13.607898951 CEST192.168.2.161.1.1.10xf653Standard query (0)www.google.com65IN (0x0001)false
                      Aug 27, 2024 20:16:17.432337046 CEST192.168.2.161.1.1.10x4c73Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:17.432539940 CEST192.168.2.161.1.1.10x50Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                      Aug 27, 2024 20:16:18.130217075 CEST192.168.2.161.1.1.10xf8f7Standard query (0)yt3.googleusercontent.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.130374908 CEST192.168.2.161.1.1.10xcfa5Standard query (0)yt3.googleusercontent.com65IN (0x0001)false
                      Aug 27, 2024 20:16:18.187069893 CEST192.168.2.161.1.1.10x5163Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.187237978 CEST192.168.2.161.1.1.10x2ec8Standard query (0)www.google.com65IN (0x0001)false
                      Aug 27, 2024 20:16:18.331897020 CEST192.168.2.161.1.1.10x3ff0Standard query (0)youtube.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.332223892 CEST192.168.2.161.1.1.10x7ec2Standard query (0)youtube.com65IN (0x0001)false
                      Aug 27, 2024 20:16:18.817697048 CEST192.168.2.161.1.1.10x2432Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.817852020 CEST192.168.2.161.1.1.10x6fbbStandard query (0)i.ytimg.com65IN (0x0001)false
                      Aug 27, 2024 20:16:18.871015072 CEST192.168.2.161.1.1.10xbaaaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.871154070 CEST192.168.2.161.1.1.10xde28Standard query (0)www.google.com65IN (0x0001)false
                      Aug 27, 2024 20:16:19.368479013 CEST192.168.2.161.1.1.10xcf1aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:19.368808031 CEST192.168.2.161.1.1.10xf74aStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                      Aug 27, 2024 20:16:19.594244003 CEST192.168.2.161.1.1.10xc7deStandard query (0)yt3.googleusercontent.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:19.594398022 CEST192.168.2.161.1.1.10xe097Standard query (0)yt3.googleusercontent.com65IN (0x0001)false
                      Aug 27, 2024 20:16:23.022308111 CEST192.168.2.161.1.1.10x1683Standard query (0)play.google.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:23.022444963 CEST192.168.2.161.1.1.10xf0d0Standard query (0)play.google.com65IN (0x0001)false
                      Aug 27, 2024 20:16:23.061826944 CEST192.168.2.161.1.1.10x7603Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:23.062032938 CEST192.168.2.161.1.1.10x7c3eStandard query (0)static.doubleclick.net65IN (0x0001)false
                      Aug 27, 2024 20:16:24.910912037 CEST192.168.2.161.1.1.10x65e5Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:24.911084890 CEST192.168.2.161.1.1.10xdf58Standard query (0)static.doubleclick.net65IN (0x0001)false
                      Aug 27, 2024 20:16:25.023643017 CEST192.168.2.161.1.1.10xae13Standard query (0)play.google.comA (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:25.023793936 CEST192.168.2.161.1.1.10x5443Standard query (0)play.google.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com172.253.124.190A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com74.125.136.136A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com172.217.215.136A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com172.253.124.136A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com74.125.136.93A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com142.250.9.190A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com172.217.215.190A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com142.250.9.136A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com74.125.136.91A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com172.217.215.93A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com172.253.124.91A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com172.253.124.93A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com172.217.215.91A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com142.250.9.91A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com74.125.136.190A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.820094109 CEST1.1.1.1192.168.2.160xc4c6No error (0)youtube-ui.l.google.com142.250.9.93A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:08.822554111 CEST1.1.1.1192.168.2.160x55f5No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                      Aug 27, 2024 20:16:08.822554111 CEST1.1.1.1192.168.2.160x55f5No error (0)youtube-ui.l.google.com65IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com74.125.138.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com74.125.136.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com172.217.215.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com172.253.124.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com142.250.105.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com108.177.122.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com64.233.176.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com74.125.21.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com142.250.9.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com173.194.219.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:09.623383999 CEST1.1.1.1192.168.2.160x24a7No error (0)i.ytimg.com64.233.177.119A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488436937 CEST1.1.1.1192.168.2.160xe15cNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488447905 CEST1.1.1.1192.168.2.160x39f2No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                      Aug 27, 2024 20:16:10.488447905 CEST1.1.1.1192.168.2.160x39f2No error (0)youtube-ui.l.google.com65IN (0x0001)false
                      Aug 27, 2024 20:16:13.614641905 CEST1.1.1.1192.168.2.160xf653No error (0)www.google.com65IN (0x0001)false
                      Aug 27, 2024 20:16:13.614665985 CEST1.1.1.1192.168.2.160x316aNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:17.439330101 CEST1.1.1.1192.168.2.160x50No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                      Aug 27, 2024 20:16:17.440115929 CEST1.1.1.1192.168.2.160x4c73No error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.137406111 CEST1.1.1.1192.168.2.160xf8f7No error (0)yt3.googleusercontent.com172.217.16.193A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.194956064 CEST1.1.1.1192.168.2.160x5163No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.194956064 CEST1.1.1.1192.168.2.160x5163No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.194956064 CEST1.1.1.1192.168.2.160x5163No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.194956064 CEST1.1.1.1192.168.2.160x5163No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.194956064 CEST1.1.1.1192.168.2.160x5163No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.194956064 CEST1.1.1.1192.168.2.160x5163No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.195192099 CEST1.1.1.1192.168.2.160x2ec8No error (0)www.google.com65IN (0x0001)false
                      Aug 27, 2024 20:16:18.339551926 CEST1.1.1.1192.168.2.160x3ff0No error (0)youtube.com172.217.16.142A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.340527058 CEST1.1.1.1192.168.2.160x7ec2No error (0)youtube.com65IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.824693918 CEST1.1.1.1192.168.2.160x2432No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.878190041 CEST1.1.1.1192.168.2.160xbaaaNo error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.878190041 CEST1.1.1.1192.168.2.160xbaaaNo error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.878190041 CEST1.1.1.1192.168.2.160xbaaaNo error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.878190041 CEST1.1.1.1192.168.2.160xbaaaNo error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.878190041 CEST1.1.1.1192.168.2.160xbaaaNo error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.878190041 CEST1.1.1.1192.168.2.160xbaaaNo error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:18.878684044 CEST1.1.1.1192.168.2.160xde28No error (0)www.google.com65IN (0x0001)false
                      Aug 27, 2024 20:16:19.375703096 CEST1.1.1.1192.168.2.160xf74aNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                      Aug 27, 2024 20:16:19.375737906 CEST1.1.1.1192.168.2.160xcf1aNo error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:19.603244066 CEST1.1.1.1192.168.2.160xc7deNo error (0)yt3.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:23.032078981 CEST1.1.1.1192.168.2.160x1683No error (0)play.google.com142.250.185.174A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:23.071062088 CEST1.1.1.1192.168.2.160x7603No error (0)static.doubleclick.net142.250.185.230A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:24.918853998 CEST1.1.1.1192.168.2.160x65e5No error (0)static.doubleclick.net142.250.184.230A (IP address)IN (0x0001)false
                      Aug 27, 2024 20:16:25.030709982 CEST1.1.1.1192.168.2.160xae13No error (0)play.google.com172.217.23.110A (IP address)IN (0x0001)false
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.1649696172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:09 UTC847OUTGET /channel/UC0QidIoFQHIMEdqsmbHggpg HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:09 UTC2293INHTTP/1.1 200 OK
                      Content-Type: text/html; charset=utf-8
                      X-Content-Type-Options: nosniff
                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                      Pragma: no-cache
                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                      Date: Tue, 27 Aug 2024 18:16:09 GMT
                      Strict-Transport-Security: max-age=31536000
                      X-Frame-Options: SAMEORIGIN
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                      Content-Security-Policy: require-trusted-types-for 'script'
                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                      P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                      Server: ESF
                      X-XSS-Protection: 0
                      Set-Cookie: GPS=1; Domain=.youtube.com; Expires=Tue, 27-Aug-2024 18:46:09 GMT; Path=/; Secure; HttpOnly
                      Set-Cookie: YSC=sqGBqsZ3V8w; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                      Set-Cookie: VISITOR_INFO1_LIVE=F5ryZnNu51Y; Domain=.youtube.com; Expires=Sun, 23-Feb-2025 18:16:09 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                      Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; Domain=.youtube.com; Expires=Sun, 23-Feb-2025 18:16:09 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:09 UTC2293INData Raw: 32 32 34 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 2d 64 65 70 72 65 63 61 74 65 20 73 79 73 74 65 6d 2d 69 63 6f 6e 73 20 74 79 70 6f 67 72 61 70 68 79 20 74 79 70 6f 67 72 61 70 68 79 2d 73 70 61 63 69 6e 67 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 69 64 3d 22 5f 67 64 22 20 6e 6f 6e 63 65 3d 22 48 54 39 38 56 6b 4f 65 56 7a 34 31 33 36 2d 47 41 47 57 77 34 67 22 3e 77 69 6e 64 6f 77
                      Data Ascii: 2242<!DOCTYPE html><html style="font-size: 10px;font-family: Roboto, Arial, sans-serif;" lang="en" darker-dark-theme darker-dark-theme-deprecate system-icons typography typography-spacing><head><script data-id="_gd" nonce="HT98VkOeVz4136-GAGWw4g">window
                      2024-08-27 18:16:09 UTC2293INData Raw: 61 74 63 68 28 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 5b 5e 2f 5d 2b 5c 2f 2f 29 29 74 68 69 72 64 50 61 72 74 79 53 63 72 69 70 74 3d 0a 74 72 75 65 3b 65 6c 73 65 20 69 66 28 73 74 61 63 6b 2e 69 6e 64 65 78 4f 66 28 22 74 72 61 70 50 72 6f 70 22 29 3e 3d 30 26 26 73 74 61 63 6b 2e 69 6e 64 65 78 4f 66 28 22 74 72 61 70 43 68 61 69 6e 22 29 3e 3d 30 29 74 68 69 72 64 50 61 72 74 79 53 63 72 69 70 74 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 6d 65 73 73 61 67 65 2e 69 6e 64 65 78 4f 66 28 22 72 65 64 65 66 69 6e 65 20 6e 6f 6e 2d 63 6f 6e 66 69 67 75 72 61 62 6c 65 22 29 3e 3d 30 29 74 68 69 72 64 50 61 72 74 79 53 63 72 69 70 74 3d 74 72 75 65 3b 76 61 72 20 62 61 73 65 55 72 6c 3d 77 69 6e 64 6f 77 5b 22 79 74 63 66 67 22 5d 2e 67 65 74 28 22 45 4d 45 52
                      Data Ascii: atch(/https?:\/\/[^/]+\//))thirdPartyScript=true;else if(stack.indexOf("trapProp")>=0&&stack.indexOf("trapChain")>=0)thirdPartyScript=true;else if(message.indexOf("redefine non-configurable")>=0)thirdPartyScript=true;var baseUrl=window["ytcfg"].get("EMER
                      2024-08-27 18:16:09 UTC2293INData Raw: 65 3d 22 48 54 39 38 56 6b 4f 65 56 7a 34 31 33 36 2d 47 41 47 57 77 34 67 22 3e 77 69 6e 64 6f 77 2e 50 6f 6c 79 6d 65 72 3d 77 69 6e 64 6f 77 2e 50 6f 6c 79 6d 65 72 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 50 6f 6c 79 6d 65 72 2e 6c 65 67 61 63 79 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 73 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 50 6f 6c 79 6d 65 72 2e 73 65 74 50 61 73 73 69 76 65 54 6f 75 63 68 47 65 73 74 75 72 65 73 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 53 68 61 64 79 44 4f 4d 3d 7b 66 6f 72 63 65 3a 74 72 75 65 2c 70 72 65 66 65 72 50 65 72 66 6f 72 6d 61 6e 63 65 3a 74 72 75 65 2c 6e 6f 50 61 74 63 68 3a 74 72 75 65 7d 3b 0a 77 69 6e 64 6f 77 2e 70 6f 6c 79 6d 65 72 53 6b 69 70 4c 6f 61 64 69 6e 67 46 6f 6e 74 52 6f 62 6f 74 6f 20 3d 20 74 72 75 65 3b 77
                      Data Ascii: e="HT98VkOeVz4136-GAGWw4g">window.Polymer=window.Polymer||{};window.Polymer.legacyOptimizations=true;window.Polymer.setPassiveTouchGestures=true;window.ShadyDOM={force:true,preferPerformance:true,noPatch:true};window.polymerSkipLoadingFontRoboto = true;w
                      2024-08-27 18:16:09 UTC1899INData Raw: 3f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3a 6e 75 6c 6c 29 3b 76 61 72 20 69 73 50 72 65 72 65 6e 64 65 72 3d 28 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3d 3d 22 70 72 65 72 65 6e 64 65 72 22 3b 76 61 72 20 76 4e 61 6d 65 3d 21 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                      Data Ascii: ?w.performance.timing.responseStart:null);var isPrerender=(d.visibilityState||d.webkitVisibilityState)=="prerender";var vName=!d.visibilityState&&d.webkitVisibilityState?"webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){
                      2024-08-27 18:16:09 UTC1390INData Raw: 38 30 30 30 0d 0a 7b 22 43 4c 49 45 4e 54 5f 43 41 4e 41 52 59 5f 53 54 41 54 45 22 3a 22 6e 6f 6e 65 22 2c 22 44 45 56 49 43 45 22 3a 22 63 62 72 5c 75 30 30 33 64 43 68 72 6f 6d 65 5c 75 30 30 32 36 63 62 72 76 65 72 5c 75 30 30 33 64 31 31 37 2e 30 2e 30 2e 30 5c 75 30 30 32 36 63 65 6e 67 5c 75 30 30 33 64 57 65 62 4b 69 74 5c 75 30 30 32 36 63 65 6e 67 76 65 72 5c 75 30 30 33 64 35 33 37 2e 33 36 5c 75 30 30 32 36 63 6f 73 5c 75 30 30 33 64 57 69 6e 64 6f 77 73 5c 75 30 30 32 36 63 6f 73 76 65 72 5c 75 30 30 33 64 31 30 2e 30 5c 75 30 30 32 36 63 70 6c 61 74 66 6f 72 6d 5c 75 30 30 33 64 44 45 53 4b 54 4f 50 22 2c 22 44 49 53 41 42 4c 45 5f 59 54 5f 49 4d 47 5f 44 45 4c 41 59 5f 4c 4f 41 44 49 4e 47 22 3a 66 61 6c 73 65 2c 22 45 4c 45 4d 45 4e 54 5f
                      Data Ascii: 8000{"CLIENT_CANARY_STATE":"none","DEVICE":"cbr\u003dChrome\u0026cbrver\u003d117.0.0.0\u0026ceng\u003dWebKit\u0026cengver\u003d537.36\u0026cos\u003dWindows\u0026cosver\u003d10.0\u0026cplatform\u003dDESKTOP","DISABLE_YT_IMG_DELAY_LOADING":false,"ELEMENT_
                      2024-08-27 18:16:09 UTC1390INData Raw: 6e 65 6c 5f 63 6c 69 63 6b 5f 64 72 61 67 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 77 68 65 65 6c 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6b 65 79 62 6f 61 72 64 5f 63 61 70 74 75 72 65 5f 6b 65 79 64 6f 77 6e 5f 6b 69 6c 6c 73 77 69 74 63 68 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6d 69 78 5f 75 73 65 5f 73 61 6d 70 6c 65 64 5f 63 6f 6c 6f 72 5f 66 6f 72 5f 62 6f 74 74 6f 6d 5f 62 61 72 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6d 69 78 5f 75 73 65 5f 73 61 6d 70 6c 65 64 5f 63 6f 6c 6f 72 5f 66 6f 72 5f 62 6f 74 74 6f 6d 5f 62 61
                      Data Ascii: nel_click_drag_scroll":true,"desktop_enable_dmpanel_scroll":true,"desktop_enable_dmpanel_wheel_scroll":true,"desktop_keyboard_capture_keydown_killswitch":true,"desktop_mix_use_sampled_color_for_bottom_bar":true,"desktop_mix_use_sampled_color_for_bottom_ba
                      2024-08-27 18:16:09 UTC1390INData Raw: 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 62 75 65 6e 6f 73 5f 61 69 72 65 73 5f 74 79 70 6f 67 72 61 70 68 79 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 62 75 74 74 6f 6e 5f 62 65 68 61 76 69 6f 72 5f 72 65 75 73 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 68 61 6e 6e 65 6c 5f 70 61 67 65 5f 6d 6f 64 65 72 6e 5f 70 72 6f 66 69 6c 65 5f 73 65 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 68 72 6f 6d 65 5f 72 65 6c 61 74 65 64 5f 77 65 62 73 69 74 65 73 5f 73 74 6f 72 61 67 65 5f 61 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 63 72 65 61 74 6f 72 5f 67 6f 61 6c 5f 74 69 63 6b 65 72 5f 62 61 72 5f 72 65 76 61 6d 70 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65
                      Data Ascii: async_ab_enf":true,"enable_buenos_aires_typography":true,"enable_button_behavior_reuse":true,"enable_channel_page_modern_profile_section":true,"enable_chrome_related_websites_storage_access":true,"enable_client_creator_goal_ticker_bar_revamp":true,"enable
                      2024-08-27 18:16:09 UTC1390INData Raw: 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 61 6d 65 70 6c 61 79 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 65 6c 5f 6c 6f 67 5f 63 6f 6d 6d 61 6e 64 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 65 74 5f 61 63 63 6f 75 6e 74 5f 73 77 69 74 63 68 65 72 5f 65 6e 64 70 6f 69 6e 74 5f 6f 6e 5f 77 65 62 66 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 68 6f 73 74 5f 76 69 65 77 5f 72 65 6e 64 65 72 69 6e 67 5f 6c 69 6d 69 74 65 64 5f 68 35 5f 63 6c 69 65 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 6f 6f 67 6c 65 5f 70 61 79 6d 65 6e 74 5f 62 69 6c 6c 69 6e 67 5f 63 6f 6d 6d 61 6e 64 5f 63 6c 69 65 6e 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 68 61 6e 64 6c 65 5f 73 65 61 72 63 68 5f 6f 6e 5f 63 68 61 6e 6e 65
                      Data Ascii: rue,"enable_gameplay":true,"enable_gel_log_commands":true,"enable_get_account_switcher_endpoint_on_webfe":true,"enable_ghost_view_rendering_limited_h5_client":true,"enable_google_payment_billing_command_client_support":true,"enable_handle_search_on_channe
                      2024-08-27 18:16:09 UTC1390INData Raw: 67 67 69 6e 67 5f 6f 6e 5f 67 61 6d 65 5f 65 76 65 6e 74 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6e 65 77 5f 63 68 61 6e 6e 65 6c 5f 63 72 65 61 74 69 6f 6e 5f 66 6f 72 5f 69 64 34 61 6c 6c 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6f 6e 5f 79 74 5f 63 6f 6d 6d 61 6e 64 5f 65 78 65 63 75 74 6f 72 5f 63 6f 6d 6d 61 6e 64 5f 74 6f 5f 6e 61 76 69 67 61 74 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 61 63 66 5f 73 6c 6f 74 5f 61 73 64 65 5f 69 6e 66 65 65 64 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 61 63 66 5f 73 6c 6f 74 5f 61 73 64 65 5f 70 6c 61 79 65 72 5f 62 79 74 65 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 61 63 66 5f 73 6c 6f 74 5f 61 73 64 65 5f 70 6c 61 79 65 72 5f 62 79 74 65 5f 68 35 5f 54 56 22 3a
                      Data Ascii: gging_on_game_events":true,"enable_new_channel_creation_for_id4all":true,"enable_on_yt_command_executor_command_to_navigate":true,"enable_pacf_slot_asde_infeed_h5":true,"enable_pacf_slot_asde_player_byte_h5":true,"enable_pacf_slot_asde_player_byte_h5_TV":
                      2024-08-27 18:16:09 UTC1390INData Raw: 65 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 74 61 5f 6e 73 6d 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 63 6f 72 65 5f 63 68 61 6c 6c 65 6e 67 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 63 72 6f 6c 6c 69 6e 67 5f 66 69 78 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 69 6e 5f 70 6c 61 79 65 72 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 6d 69 64 72 6f 6c 6c 5f 70 6f 73 74 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79
                      Data Ascii: er":true,"enable_rta_nsm":true,"enable_score_challenge":true,"enable_scrolling_fix":true,"enable_sdf_in_player_video_h5":true,"enable_sdf_midroll_postroll_player_bytes_video_h5":true,"enable_sdf_preroll_player_bytes_video_h5":true,"enable_sdf_preroll_play


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.1649701172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:10 UTC1163OUTGET /s/desktop/71ca99b3/cssbin/www-onepick.css HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:10 UTC677INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 739
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 17:33:56 GMT
                      Expires: Wed, 27 Aug 2025 17:33:56 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/css
                      Vary: Accept-Encoding, Origin
                      Age: 2534
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:10 UTC713INData Raw: 2e 70 69 63 6b 65 72 2d 66 72 61 6d 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 69 63 6b 65 72 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 7d 2e 70 69 63 6b 65 72 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 41 43 41 43 41 43 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e
                      Data Ascii: .picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;paddin
                      2024-08-27 18:16:10 UTC26INData Raw: 6e 64 65 78 3a 31 39 39 39 39 39 39 39 39 39 7d 73 65 6e 74 69 6e 65 6c 7b 7d
                      Data Ascii: ndex:1999999999}sentinel{}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.1649705172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:10 UTC1241OUTGET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.hu-Me3kWuyc.L.B1.O/am=AAAQKA/d=0/rs=AGKMywGIUeP2ZGeUw1HgFLzFQhmU00sBUA HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:10 UTC861INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding
                      Content-Type: text/css; charset=UTF-8
                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/youtube-main-app-web-scs-key
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy: same-origin; report-to="youtube-main-app-web-scs-key"
                      Report-To: {"group":"youtube-main-app-web-scs-key","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-main-app-web-scs-key"}]}
                      Content-Length: 2492446
                      Date: Tue, 27 Aug 2024 18:16:10 GMT
                      Expires: Wed, 27 Aug 2025 18:16:10 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:10 UTC529INData Raw: 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 5b 63 6f 6e 64 65 6e 73 65 64 5d 29 20 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2b 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2b 79 74 2d 62 75 74 74 6f 6e 2d 76 69 65 77 2d 6d 6f 64 65 6c 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 2c 79 74 2d 62 75 74 74
                      Data Ascii: ytd-menu-renderer{display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-butt
                      2024-08-27 18:16:10 UTC1390INData Raw: 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 3e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 23 74 6f 70 2d 6c 65 76 65 6c 2d 62 75 74 74 6f 6e 73 2d 63 6f 6d 70 75 74 65 64 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 3e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 7e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 23 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 2d 62 75 74 74 6f 6e 73 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 3e 79 74 2d 62 75
                      Data Ascii: .ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-renderer:not(:empty)>yt-bu
                      2024-08-27 18:16:10 UTC1390INData Raw: 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 68 61 73 2d 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 73 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 36 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 68 61 73 2d 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 73 5d 5b 73 61 66 65 2d 61 72 65 61 5d 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 6d 61 72 67 69 6e 3a 2d 34 70 78 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 68 61 73 2d 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 73 5d 5b 73 61 66 65 2d 61 72 65 61 5d 20 2e 74 6f 70 2d 6c 65 76 65 6c 2d 62 75 74 74 6f 6e 73 2e
                      Data Ascii: x-direction:row}ytd-menu-renderer[has-flexible-items]{width:100%;max-height:36px;overflow-y:hidden;flex-wrap:wrap}ytd-menu-renderer[has-flexible-items][safe-area]{padding:4px;margin:-4px}ytd-menu-renderer[has-flexible-items][safe-area] .top-level-buttons.
                      2024-08-27 18:16:10 UTC1390INData Raw: 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 63 75 72 73 6f 72 3a 61 75 74 6f 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 20 79 74 2d 69 63 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 66 6c 65 78 3a 6e 6f 6e 65 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 20 79 74 2d 66 6f 72 6d 61 74 74 65 64 2d 73 74 72 69 6e 67 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 74 70
                      Data Ascii: tton-renderer{cursor:auto;pointer-events:none}ytd-button-renderer[is-paper-button] yt-icon.ytd-button-renderer{flex:none}ytd-button-renderer yt-formatted-string.ytd-button-renderer{display:block;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}tp
                      2024-08-27 18:16:10 UTC1390INData Raw: 6e 64 61 72 79 29 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2d 77 69 74 68 2d 69 63 6f 6e 5d 7b 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 3a 76 61 72 28 20 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 77 69 74 68 2d 69 63 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 20 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 73 75 67 67 65 73 74 69 76 65 2e 73 69 7a 65 2d 73 6d 61 6c 6c 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2d 77 69 74 68 2d 69 63 6f 6e 5d 7b 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 3a 36 70 78 20 31 32 70 78
                      Data Ascii: ndary))}ytd-button-renderer[is-paper-button-with-icon]{--yt-button-padding-minus-focus-outline:var( --yt-button-with-icon-padding-minus-focus-outline )}ytd-button-renderer.style-suggestive.size-small[is-paper-button-with-icon]{--yt-button-padding:6px 12px
                      2024-08-27 18:16:10 UTC1390INData Raw: 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 74 65 78 74 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 64 65 66 61 75 6c 74 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 6f 70 61 63 69 74 79 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 63 6f 6c 6f
                      Data Ascii: button-renderer.style-text[is-icon-button][disabled] #text.ytd-button-renderer,ytd-button-renderer.style-default[is-icon-button][disabled] #text.ytd-button-renderer,ytd-button-renderer.style-opacity[is-icon-button][disabled] #text.ytd-button-renderer{colo
                      2024-08-27 18:16:10 UTC1390INData Raw: 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 73 75 67 67 65 73 74 69 76 65 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 7b 2d 2d 79 74 2d 66 6f 72 6d 61 74 74 65 64 2d
                      Data Ascii: ] tp-yt-paper-button.ytd-button-renderer{border:var(--yt-button-padding-minus-focus-outline-width) solid var(--yt-spec-text-primary);padding:var(--yt-button-padding-minus-focus-outline)}ytd-button-renderer.style-suggestive[is-paper-button]{--yt-formatted-
                      2024-08-27 18:16:10 UTC1390INData Raw: 6f 63 75 73 65 64 5d 29 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 70 61 6c 65 74 74 65 2d 77 69 74 68 2d 62 6f 72 64 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 5b 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68
                      Data Ascii: ocused]) tp-yt-paper-button.keyboard-focus.ytd-button-renderer,ytd-button-renderer.palette-with-border[is-paper-button][use-keyboard-focused][keyboard-focused] tp-yt-paper-button.ytd-button-renderer{border:var(--yt-button-padding-minus-focus-outline-width
                      2024-08-27 18:16:10 UTC1390INData Raw: 76 65 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 5b 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d
                      Data Ascii: ve[is-paper-button][use-keyboard-focused][keyboard-focused] tp-yt-paper-button.ytd-button-renderer{border:var(--yt-button-padding-minus-focus-outline-width) solid var(--yt-spec-text-primary);padding:var(--yt-button-padding-minus-focus-outline)}ytd-button-
                      2024-08-27 18:16:10 UTC1390INData Raw: 75 6e 64 2d 62 72 61 6e 64 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 64 65 66 61 75 6c 74 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 62 61 64 67 65 2d 63 68 69 70 2d 62 61 63 6b 67 72 6f 75 6e 64 29 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 29 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65
                      Data Ascii: und-brand)}ytd-button-renderer.style-default[is-paper-button]{background-color:var(--yt-button-default-background-color,var(--yt-spec-badge-chip-background));color:var(--yt-button-default-text-color,var(--yt-spec-text-secondary))}ytd-button-renderer.style


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.1649704172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:10 UTC1174OUTGET /s/desktop/71ca99b3/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:10 UTC688INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 8557136
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 17:33:56 GMT
                      Expires: Wed, 27 Aug 2025 17:33:56 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 2534
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:10 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 2f 2a 20 48 54 4d 4c 20 63 6f 6e 74 65 6e 74 20 69 6e 6c 69 6e 65 64 20 66 72 6f 6d 20 48 54 4d 4c 20 69 6d 70 6f 72 74 20 2a 2f 0a 63 6f 6e 73 74 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 0a 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 6c 69 6e 65 64 2d 68 74 6d 6c 22 2c 22 22 29 3b 0a 63 6f 6e 73 74 20 66 69 6e 61 6c 53 74 79 6c 65 54 65 78 74 3d 22 68 74 6d 6c 3a 6e 6f 74 28 2e 73 74 79 6c 65 2d 73 63 6f 70 65 29 20 7b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75
                      Data Ascii: (function(){/* HTML content inlined from HTML import */const d=document.createElement("div");d.setAttribute("inlined-html","");const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-backgrou
                      2024-08-27 18:16:10 UTC1390INData Raw: 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 37 33 37 33 37 33 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 20 23 39 62 39 62 39 62 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 62 64 62 64 62 3b 5c 6e 20 20 2d 2d 64 61 72 6b 2d 74 68 65 6d 65 2d 62
                      Data Ascii: --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-b
                      2024-08-27 18:16:10 UTC1390INData Raw: 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 62 61 63 6b 67 72 6f 75 6e 64 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 2c 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 77 61 76 65 73 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 2e 77 61 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 5c 6e 20 20 64 69 73 70
                      Data Ascii: npaper-ripple.circle #background.paper-ripple,paper-ripple.circle #waves.paper-ripple {\n border-radius: 50%;\n}\n\npaper-ripple.circle .wave-container.paper-ripple {\n overflow: hidden;\n}\n\ntp-yt-paper-button {\n display: -ms-inline-flexbox;\n disp
                      2024-08-27 18:16:10 UTC1390INData Raw: 6c 65 76 61 74 69 6f 6e 3d 5c 22 33 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 36 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 31 70 78 20 31 38 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 20 30 20 33 70 78 20 35 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 34 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 38 70 78 20 31 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 33 70 78 20 31 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30
                      Data Ascii: levation=\"3\"] {\n box-shadow: 0 6px 10px 0 rgba(0, 0, 0, 0.14), 0 1px 18px 0 rgba(0, 0, 0, 0.12), 0 3px 5px -1px rgba(0, 0, 0, 0.4);\n}\n\ntp-yt-paper-button[elevation=\"4\"] {\n box-shadow: 0 8px 10px 1px rgba(0, 0, 0, 0.14), 0 3px 14px 2px rgba(0, 0
                      2024-08-27 18:16:10 UTC1390INData Raw: 6f 74 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 35 36 38 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 65 78 70 61 6e 64 2d 63 6f 6e 74 72 61 63 74 2d 64 75 72 61 74 69 6f 6e 3a 20 31 33 33 33 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 3a 20 35 33 33 32 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 63 6f 6f 6c 64 6f 77 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 34 30 30 6d 73 3b 5c 6e 7d 5c 6e 5c 6e 23 73 70 69 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b
                      Data Ascii: otation-duration: 1568ms;\n --paper-spinner-expand-contract-duration: 1333ms;\n --paper-spinner-full-cycle-duration: 5332ms;\n --paper-spinner-cooldown-duration: 400ms;\n}\n\n#spinnerContainer.tp-yt-paper-spinner-lite {\n width: 100%;\n height: 100%;
                      2024-08-27 18:16:10 UTC1390INData Raw: 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 61 6e 69
                      Data Ascii: fill-unfill-rotate;\n -webkit-animation-duration: var(--paper-spinner-full-cycle-duration);\n -webkit-animation-timing-function: cubic-bezier(0.4, 0, 0.2, 1);\n -webkit-animation-iteration-count: infinite;\n animation-name: fill-unfill-rotate;\n ani
                      2024-08-27 18:16:10 UTC1390INData Raw: 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 33 37 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 36 32 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 37 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 37 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 38 31 30 64 65 67 29 3b 5c 6e
                      Data Ascii: n}\n\n25% {\n -webkit-transform: rotate(270deg);\n}\n\n37.5% {\n -webkit-transform: rotate(405deg);\n}\n\n50% {\n -webkit-transform: rotate(540deg);\n}\n\n62.5% {\n -webkit-transform: rotate(675deg);\n}\n\n75% {\n -webkit-transform: rotate(810deg);\n
                      2024-08-27 18:16:10 UTC1390INData Raw: 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 31 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 31 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 74 6f 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 7d 5c 6e 5c 6e 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 61 79 65 72 2d 33 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 34 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79
                      Data Ascii: ut {\n0% {\n opacity: 0;\n}\n\n15% {\n opacity: 0;\n}\n\n25% {\n opacity: 1;\n}\n\n50% {\n opacity: 1;\n}\n\n51% {\n opacity: 0;\n}\n\nto {\n opacity: 0;\n}\n\n}\n\n@-webkit-keyframes layer-3-fade-in-out {\n0% {\n opacity: 0;\n}\n\n40% {\n opacity
                      2024-08-27 18:16:10 UTC1390INData Raw: 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 2c 20 33 70 78 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 77 69 64 74 68 3a 20 32 30 30 25 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74
                      Data Ascii: 0;\n border-width: var(--paper-spinner-stroke-width, 3px);\n border-radius: 50%;\n}\n\n.circle-clipper.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n bottom: 0;\n width: 200%;\n border-style: solid;\n border-bottom-color: transparent
                      2024-08-27 18:16:10 UTC1390INData Raw: 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 63 74 69 76 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 72 69 67 68 74 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 69 67 68 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 69 67 68 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 40 2d 77
                      Data Ascii: imation-name: left-spin;\n animation-name: left-spin;\n}\n\n.active.tp-yt-paper-spinner-lite .circle-clipper.right.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n -webkit-animation-name: right-spin;\n animation-name: right-spin;\n}\n\n@-w


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.1649700172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:10 UTC1200OUTGET /s/desktop/71ca99b3/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:10 UTC675INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding, Origin
                      Content-Type: text/javascript
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 50864
                      Date: Tue, 27 Aug 2024 18:16:10 GMT
                      Expires: Wed, 27 Aug 2025 18:16:10 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:10 UTC715INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c
                      Data Ascii: /* Copyright 2014 Google Inc. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/l
                      2024-08-27 18:16:10 UTC1390INData Raw: 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73
                      Data Ascii: not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is dis
                      2024-08-27 18:16:10 UTC1390INData Raw: 3e 31 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 42 29 7b 69 66 28 42 3c 3d 30 29 7b 76 61 72 20 44 3d 30 3b 70 3e 30 3f 44 3d 77 2f 70 3a 21 77 26 26 7a 3e 30 26 26 28 44 3d 41 2f 7a 29 3b 72 65 74 75 72 6e 20 44 2a 42 7d 69 66 28 42 3e 3d 31 29 72 65 74 75 72 6e 20 44 3d 30 2c 7a 3c 31 3f 44 3d 28 41 2d 31 29 2f 28 7a 2d 31 29 3a 7a 3d 3d 31 26 26 70 3c 31 26 26 28 44 3d 28 77 2d 0a 31 29 2f 28 70 2d 31 29 29 2c 31 2b 44 2a 28 42 2d 31 29 3b 44 3d 30 3b 66 6f 72 28 76 61 72 20 48 3d 31 3b 44 3c 48 3b 29 7b 76 61 72 20 45 3d 28 44 2b 48 29 2f 32 2c 4d 3d 33 2a 70 2a 28 31 2d 45 29 2a 28 31 2d 45 29 2a 45 2b 33 2a 7a 2a 28 31 2d 45 29 2a 45 2a 45 2b 45 2a 45 2a 45 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 42 2d 4d 29 3c 31 45 2d 35 29 62 72 65 61 6b 3b 4d 3c 42 3f
                      Data Ascii: >1?n:function(B){if(B<=0){var D=0;p>0?D=w/p:!w&&z>0&&(D=A/z);return D*B}if(B>=1)return D=0,z<1?D=(A-1)/(z-1):z==1&&p<1&&(D=(w-1)/(p-1)),1+D*(B-1);D=0;for(var H=1;D<H;){var E=(D+H)/2,M=3*p*(1-E)*(1-E)*E+3*z*(1-E)*E*E+E*E*E;if(Math.abs(B-M)<1E-5)break;M<B?
                      2024-08-27 18:16:10 UTC1390INData Raw: 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 7d 2c 73 65 74 20 64 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 64 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 64 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 6c 61 79 7d 2c 73 65 74 20 65 6e 64 44 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 65 6e 64 44 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 65 6e 64 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 64 44 65 6c 61 79 7d 2c 73 65 74 20 66 69 6c 6c 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 66 69 6c 6c 22 2c 70 29 7d 2c 67 65 74 20 66 69 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 69 6c 6c 7d 2c 73 65 74 20 69 74 65 72 61 74 69
                      Data Ascii: s._playbackRate},set delay(p){this._setMember("delay",p)},get delay(){return this._delay},set endDelay(p){this._setMember("endDelay",p)},get endDelay(){return this._endDelay},set fill(p){this._setMember("fill",p)},get fill(){return this._fill},set iterati
                      2024-08-27 18:16:10 UTC1390INData Raw: 29 2c 0a 43 3d 2f 73 74 65 70 73 5c 28 5c 73 2a 28 5c 64 2b 29 5c 73 2a 2c 5c 73 2a 28 73 74 61 72 74 7c 6d 69 64 64 6c 65 7c 65 6e 64 29 5c 73 2a 5c 29 2f 3b 79 2e 63 6c 6f 6e 65 54 69 6d 69 6e 67 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 70 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3b 66 6f 72 28 7a 20 69 6e 20 70 29 77 5b 7a 5d 3d 70 5b 7a 5d 3b 72 65 74 75 72 6e 20 77 7d 3b 79 2e 6d 61 6b 65 54 69 6d 69 6e 67 3d 68 3b 79 2e 6e 75 6d 65 72 69 63 54 69 6d 69 6e 67 54 6f 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 26 26 28 70 3d 69 73 4e 61 4e 28 70 29 3f 7b 64 75 72 61 74 69 6f 6e 3a 30 7d 3a 7b 64
                      Data Ascii: ),C=/steps\(\s*(\d+)\s*,\s*(start|middle|end)\s*\)/;y.cloneTimingInput=function(p){if(typeof p=="number")return p;var w={},z;for(z in p)w[z]=p[z];return w};y.makeTiming=h;y.numericTimingToObject=function(p){typeof p=="number"&&(p=isNaN(p)?{duration:0}:{d
                      2024-08-27 18:16:10 UTC1390INData Raw: 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 28 67 3d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 65 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 6d 3b 6e 2b 2b 29 65 3d 7b 7d 2c 65 2e 6f 66 66 73 65 74 3d 22 6f 66 66 73 65 74 22 69 6e 20 61 3f 61 2e 6f 66 66 73 65 74 3a 6d 3d 3d 31 3f 31 3a 6e 2f 28 6d 2d 31 29 2c 22 65 61 73 69 6e 67 22 69 6e 20 61 26 26 28 65 2e 65 61 73 69 6e 67 3d 0a 61 2e 65 61 73 69 6e 67 29 2c 22 63 6f 6d 70 6f 73 69 74 65 22 69 6e 20 61 26 26 28 65 2e 63 6f 6d 70 6f 73 69 74 65 3d 61 2e 63 6f 6d 70 6f 73 69 74 65 29 2c 65 5b 62 5d 3d 67 5b 6e 5d 2c 63 2e 70 75 73 68 28 65 29 7d 63 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 72 29 7b 72 65 74 75 72 6e 20 6c 2e 6f 66 66 73 65 74 2d 72 2e 6f 66 66 73 65 74 7d 29
                      Data Ascii: Array.isArray(g)||(g=[g]);for(var e,m=g.length,n=0;n<m;n++)e={},e.offset="offset"in a?a.offset:m==1?1:n/(m-1),"easing"in a&&(e.easing=a.easing),"composite"in a&&(e.composite=a.composite),e[b]=g[n],c.push(e)}c.sort(function(l,r){return l.offset-r.offset})
                      2024-08-27 18:16:10 UTC1390INData Raw: 6d 61 72 67 69 6e 4c 65 66 74 22 5d 2c 6f 75 74 6c 69 6e 65 3a 5b 22 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 22 2c 22 6f 75 74 6c 69 6e 65 53 74 79 6c 65 22 2c 22 6f 75 74 6c 69 6e 65 57 69 64 74 68 22 5d 2c 70 61 64 64 69 6e 67 3a 5b 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 5d 7d 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 2c 22 64 69 76 22 29 3b 76 3d 7b 74 68 69 6e 3a 22 31 70 78 22 2c 6d 65 64 69 75 6d 3a 22 33 70 78 22 2c 74 68 69 63 6b 3a 22 35 70 78 22 7d 3b 76 61 72 20 64 3d 7b 62 6f 72 64 65 72
                      Data Ascii: marginLeft"],outline:["outlineColor","outlineStyle","outlineWidth"],padding:["paddingTop","paddingRight","paddingBottom","paddingLeft"]},h=document.createElementNS("http://www.w3.org/1999/xhtml","div");v={thin:"1px",medium:"3px",thick:"5px"};var d={border
                      2024-08-27 18:16:10 UTC1390INData Raw: 2c 6d 65 73 73 61 67 65 3a 22 61 64 64 20 63 6f 6d 70 6f 73 69 74 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 3b 69 66 28 74 21 3d 22 72 65 70 6c 61 63 65 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 73 69 74 65 20 6d 6f 64 65 20 22 2b 74 2b 22 2e 22 29 3b 7d 65 6c 73 65 20 74 3d 72 3d 3d 22 65 61 73 69 6e 67 22 3f 79 2e 6e 6f 72 6d 61 6c 69 7a 65 45 61 73 69 6e 67 28 74 29 3a 22 22 2b 74 3b 76 61 72 20 78 3d 76 6f 69 64 20 30 2c 75 3d 72 2c 71 3d 74 3b 74 3d 6c 3b 76 61 72 20 43 3d 75 3b 69 66 28 43 21 3d 3d 22 64 69 73 70 6c 61 79 22 26 26 43 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 22 2c 30 29 21 3d 3d 30 26 26 43 2e 6c 61 73 74 49 6e 64 65
                      Data Ascii: ,message:"add compositing is not supported"};if(t!="replace")throw new TypeError("Invalid composite mode "+t+".");}else t=r=="easing"?y.normalizeEasing(t):""+t;var x=void 0,u=r,q=t;t=l;var C=u;if(C!=="display"&&C.lastIndexOf("animation",0)!==0&&C.lastInde
                      2024-08-27 18:16:10 UTC209INData Raw: 29 7d 29 29 3b 69 66 28 21 76 29 72 65 74 75 72 6e 7d 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 0a 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 5b 67 5d 29 69 66 28 65 21 3d 22 6f 66 66 73 65 74 22 26 26 65 21 3d 22 65 61 73 69 6e 67 22 26 26 65 21 3d 22 63 6f 6d 70 6f 73 69 74 65 22 29 7b 76 61 72 20 6d 3d 7b 6f 66 66 73 65 74 3a 63 5b 67 5d 2e 6f 66 66 73 65 74 2c 65 61 73 69 6e 67 3a 63 5b 67 5d 2e 65 61 73 69 6e 67 2c 76 61 6c 75 65 3a 63 5b 67 5d 5b 65 5d 7d 3b 62 5b 65 5d
                      Data Ascii: )}));if(!v)return}(function(k,f,h){function d(c){for(var b={},g=0;g<c.length;g++)for(var e in c[g])if(e!="offset"&&e!="easing"&&e!="composite"){var m={offset:c[g].offset,easing:c[g].easing,value:c[g][e]};b[e]
                      2024-08-27 18:16:10 UTC1390INData Raw: 3d 62 5b 65 5d 7c 7c 5b 5d 3b 62 5b 65 5d 2e 70 75 73 68 28 6d 29 7d 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 62 29 69 66 28 63 3d 62 5b 6e 5d 2c 63 5b 30 5d 2e 6f 66 66 73 65 74 21 3d 30 7c 7c 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6f 66 66 73 65 74 21 3d 31 29 74 68 72 6f 77 7b 74 79 70 65 3a 44 4f 4d 45 78 63 65 70 74 69 6f 6e 2e 4e 4f 54 5f 53 55 50 50 4f 52 54 45 44 5f 45 52 52 2c 6e 61 6d 65 3a 22 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 72 72 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 50 61 72 74 69 61 6c 20 6b 65 79 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 61 28 63 29 7b 76 61 72 20 62 3d 5b 5d 2c 67 3b 66 6f 72 28 67 20 69 6e 20 63 29 66 6f 72 28 76 61 72 20
                      Data Ascii: =b[e]||[];b[e].push(m)}for(var n in b)if(c=b[n],c[0].offset!=0||c[c.length-1].offset!=1)throw{type:DOMException.NOT_SUPPORTED_ERR,name:"NotSupportedError",message:"Partial keyframes are not supported"};return b}function a(c){var b=[],g;for(g in c)for(var


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.1649702172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:10 UTC1188OUTGET /s/desktop/71ca99b3/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:10 UTC678INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 8554
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 15:53:08 GMT
                      Expires: Wed, 27 Aug 2025 15:53:08 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/css
                      Vary: Accept-Encoding, Origin
                      Age: 8582
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:10 UTC712INData Raw: 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 69 64 65 2d 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69
                      Data Ascii: #watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizi
                      2024-08-27 18:16:10 UTC1390INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 69 64 64 65 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2e 68 69 64 64 65 6e 3a 6e 6f 74 28 2e 6c 61 79 65 72 65 64 29 7b 6f 70 61 63 69 74 79 3a 30 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 76 77 20 2d 20 34 37 34 70 78 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 20 2e
                      Data Ascii: -container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton .
                      2024-08-27 18:16:10 UTC1390INData Raw: 69 74 2d 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 3b 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 39 32 70 78 29 7b 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 67 72 69 64 2d 6d 65 64 69 61 2d 73 6b 65 6c 65 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 38 70 78 20 30 20 38 70 78 7d 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34
                      Data Ascii: it-flex-basis:auto;flex-basis:auto;-webkit-box-flex:0;-webkit-flex-grow:0;flex-grow:0}}@media only screen and (min-width:392px){#grid-container-skeleton .rich-grid-media-skeleton{margin:0 8px 0 8px}}#grid-container-skeleton .video-details{padding-bottom:4
                      2024-08-27 18:16:10 UTC1390INData Raw: 74 6f 6e 20 23 70 72 69 6d 61 72 79 2d 69 6e 66 6f 20 23 69 6e 66 6f 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e
                      Data Ascii: ton #primary-info #info{display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;-webkit-box-align:center;-webkit-align-items:center;align-items:center}.
                      2024-08-27 18:16:10 UTC1390INData Raw: 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 65 63 6f 6e 64 61 72 79 2d 69 6e 66 6f 20 23 74 6f 70 2d 72 6f 77 20 23 76 69 64 65 6f 2d 6f 77 6e 65 72 20 23 75 70 6c 6f 61 64 2d 69 6e 66 6f 20 23 6f 77 6e 65 72 2d 6e 61 6d 65 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 65 63 6f 6e 64 61 72 79 2d 69 6e 66 6f 20 23 74 6f 70 2d 72 6f
                      Data Ascii: olumn;flex-direction:column;-webkit-box-pack:center;-webkit-justify-content:center;justify-content:center}.watch-skeleton #secondary-info #top-row #video-owner #upload-info #owner-name{width:200px;margin-bottom:12px}.watch-skeleton #secondary-info #top-ro
                      2024-08-27 18:16:10 UTC1390INData Raw: 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 3a 6e 6f 74 28 5b 70 6c 61 79 6c 69 73 74 5d 29 20 2e 61 75 74 6f 70 6c 61 79 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 20 2e 74 68 75 6d 62 6e 61 69 6c 7b 68 65 69 67 68 74 3a 39 34 70 78 3b 77 69 64 74 68 3a 31 36 38 70 78 3b 6d 61 72
                      Data Ascii: bkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;padding-bottom:8px}.watch-skeleton #related:not([playlist]) .autoplay .video-details{padding-bottom:16px}.watch-skeleton #related .video-details .thumbnail{height:94px;width:168px;mar
                      2024-08-27 18:16:10 UTC892INData Raw: 68 3a 31 30 36 36 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 36 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 36 34 30 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 2e 74 68 65 61 74 65 72 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 36 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 39 34 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 68 65 69 67 68 74 3a 36 33 30 70 78 29 7b 23 77 61 74 63
                      Data Ascii: h:1066px}#watch-page-skeleton #related{margin-top:-360px;padding-left:24px}#watch-page-skeleton #info-container{width:640px}#watch-page-skeleton.theater #info-container{width:100%;padding-right:426px}}@media (min-width:1294px) and (min-height:630px){#watc


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.164970974.125.138.1194436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:10 UTC971OUTGET /generate_204 HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:10 UTC203INHTTP/1.1 204 No Content
                      Content-Length: 0
                      Cross-Origin-Resource-Policy: cross-origin
                      Date: Tue, 27 Aug 2024 18:16:10 GMT
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.1649713172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:10 UTC1198OUTGET /s/desktop/71ca99b3/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:10 UTC685INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 2051
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 15:53:08 GMT
                      Expires: Wed, 27 Aug 2025 15:53:08 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 8582
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:10 UTC705INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62
                      Data Ascii: 'use strict';/* Copyright (c) 2016 The Polymer Project Authors. All rights reserved. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt The complete set of authors may be found at http://polymer.github
                      2024-08-27 18:16:10 UTC1346INData Raw: 61 72 20 61 3d 6b 2e 67 65 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3b 61 3d 6e 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 61 29 3b 66 3d 21 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 7d 65 3d 21 31 7d 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 68 2e 70 72 6f 74 6f 74 79 70 65 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 65 73 35 53 68 69 6d 6d 65 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 22 2c 7b 76 61 6c 75 65 3a 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69
                      Data Ascii: ar a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,wri


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.1649716172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC1176OUTGET /s/desktop/71ca99b3/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:11 UTC675INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding, Origin
                      Content-Type: text/javascript
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 78674
                      Date: Tue, 27 Aug 2024 18:16:11 GMT
                      Expires: Wed, 27 Aug 2025 18:16:11 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:11 UTC715INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6b 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61
                      Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.itera
                      2024-08-27 18:16:11 UTC1390INData Raw: 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 76 61 72 20 63 61 3d 62 61 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 54
                      Data Ascii: c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*Copyright (c) 2016 The Polymer Project Authors. All rights reserved.T
                      2024-08-27 18:16:11 UTC1390INData Raw: 73 46 72 6f 6d 50 6f 69 6e 74 22 3a 22 65 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 76 28 61 29 29 26 26 61 2e 66 69 72 73 74 43 68 69 6c 64 21 3d 3d 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 28 61 3d 76 28 61 29 29 26 26 61 2e 72 6f 6f 74 29 26 26 61 2e 77 61 28 29 7d 76 61 72 20 7a 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 61 3d 7a 2e 6d 61 74 63 68 65 73 7c 7c 7a 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 7a 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f
                      Data Ascii: sFromPoint":"elementsFromPoint"}function x(a){return(a=v(a))&&a.firstChild!==void 0}function y(a){return a instanceof ShadowRoot}function la(a){return(a=(a=v(a))&&a.root)&&a.wa()}var z=Element.prototype,ma=z.matches||z.matchesSelector||z.mozMatchesSelecto
                      2024-08-27 18:16:11 UTC1390INData Raw: 20 77 61 28 61 2c 62 2c 63 29 7b 63 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 69 66 28 63 2e 76 61 6c 75 65 29 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 65 6c 73 65 20 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 63 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 62 29 64 26 26 64 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 7c 7c 77 61 28 61 2c 63 2b 65 2c 62 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 63 20 69 6e 20 61 26 26 77 61 28 61 2c 63 2c 62 5b 63 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61
                      Data Ascii: wa(a,b,c){c.configurable=!0;if(c.value)a[b]=c.value;else try{Object.defineProperty(a,b,c)}catch(d){}}function B(a,b,c,d){c=c===void 0?"":c;for(var e in b)d&&d.indexOf(e)>=0||wa(a,c+e,b[e])}function xa(a,b){for(var c in b)c in a&&wa(a,c,b[c])}function C(a
                      2024-08-27 18:16:11 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 62 29 7b 62 28 61 29 7d 29 7d 7d 3b 47 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 6b 65 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 5b 7b 61 64 64 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 7d 5d 3b 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 3d 5b 5d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 5b 5d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 2c 62 29 7b 76 61
                      Data Ascii: nction(b){b(a)})}};Ga.prototype.takeRecords=function(){if(this.addedNodes.length||this.removedNodes.length){var a=[{addedNodes:this.addedNodes,removedNodes:this.removedNodes}];this.addedNodes=[];this.removedNodes=[];return a}return[]};function Ia(a,b){va
                      2024-08-27 18:16:11 UTC1390INData Raw: 20 68 3d 67 3b 76 61 72 20 6c 3d 61 2c 6d 3d 62 3b 73 77 69 74 63 68 28 68 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 6c 3d 68 2e 6c 6f 63 61 6c 4e 61 6d 65 3b 66 6f 72 28 76 61 72 20 6e 3d 22 3c 22 2b 6c 2c 74 3d 68 2e 61 74 74 72 69 62 75 74 65 73 2c 41 3d 30 2c 69 61 3b 69 61 3d 74 5b 41 5d 3b 41 2b 2b 29 6e 2b 3d 22 20 22 2b 69 61 2e 6e 61 6d 65 2b 27 3d 22 27 2b 69 61 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 4c 61 2c 4e 61 29 2b 27 22 27 3b 6e 2b 3d 22 3e 22 3b 68 3d 50 61 5b 6c 5d 3f 6e 3a 6e 2b 52 61 28 68 2c 6d 29 2b 22 3c 2f 22 2b 6c 2b 22 3e 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 3a 68 3d 68 2e 64 61 74 61 3b 68 3d 6c 26 26 51 61 5b 6c
                      Data Ascii: h=g;var l=a,m=b;switch(h.nodeType){case Node.ELEMENT_NODE:l=h.localName;for(var n="<"+l,t=h.attributes,A=0,ia;ia=t[A];A++)n+=" "+ia.name+'="'+ia.value.replace(La,Na)+'"';n+=">";h=Pa[l]?n:n+Ra(h,m)+"</"+l+">";break a;case Node.TEXT_NODE:h=h.data;h=l&&Qa[l
                      2024-08-27 18:16:11 UTC1390INData Raw: 20 61 62 28 29 7b 76 61 72 20 61 3d 5b 22 64 69 73 70 61 74 63 68 45 76 65 6e 74 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 3b 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 3f 28 45 28 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 76 6f 69 64 20 30 26 26 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 29 3a 28 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28 58 4d 4c 48 74 74 70 52 65 71 75 65 73
                      Data Ascii: ab(){var a=["dispatchEvent","addEventListener","removeEventListener"];window.EventTarget?(E(window.EventTarget.prototype,a),window.__shady_native_addEventListener===void 0&&E(Window.prototype,a)):(E(Node.prototype,a),E(Window.prototype,a),E(XMLHttpReques
                      2024-08-27 18:16:11 UTC1390INData Raw: 7c 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 26 26 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 62 29 2c 76 6f 69 64 20 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 6e 6f 64 65 56 61 6c 75 65 3d 62 7d 7d 7d 7d 29 3b 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 70 70 65 6e 64 43 68 69 6c 64 20 69 6e 73 65 72 74 42 65 66 6f 72 65 20 72 65 6d 6f 76 65 43 68 69 6c 64 20 72 65 70 6c 61 63 65 43 68 69 6c 64 20 63 6c 6f 6e 65 4e 6f 64 65 20 63 6f 6e 74 61 69 6e 73 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 0a 45 28 48 54 4d 4c 45 6c 65 6d 65 6e 74
                      Data Ascii: |this.nodeType===Node.ELEMENT_NODE)&&this.__shady_native_insertBefore(document.createTextNode(b),void 0);break;default:this.nodeValue=b}}}});E(Node.prototype,"appendChild insertBefore removeChild replaceChild cloneNode contains".split(" "));E(HTMLElement
                      2024-08-27 18:16:11 UTC1375INData Raw: 79 5f 6e 61 74 69 76 65 5f 66 69 72 73 74 43 68 69 6c 64 3b 29 63 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 76 6f 69 64 20 30 29 7d 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 62 29 7d 7d 7d 29 29 3b 45 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 74 41 74 74 72 69 62 75 74 65 20 67 65 74 41 74 74 72 69 62 75 74 65 20 68 61 73 41 74 74 72 69 62 75 74 65 20 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 20 74
                      Data Ascii: y_native_firstChild;)c.__shady_native_insertBefore(d,void 0)}},className:{get:function(){return this.getAttribute("class")||""},set:function(b){this.setAttribute("class",b)}}}));E(Element.prototype,"setAttribute getAttribute hasAttribute removeAttribute t
                      2024-08-27 18:16:11 UTC1390INData Raw: 7d 7d 29 2c 64 62 3d 43 28 7b 67 65 74 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 67 65 74 20 70 61 72 65 6e 74 4e 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 67 65 74 20 6e 65 78 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 65 78 74 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e
                      Data Ascii: }}),db=C({get parentElement(){return this.__shady_parentElement},get parentNode(){return this.__shady_parentNode},get nextSibling(){return this.__shady_nextSibling},get previousSibling(){return this.__shady_previousSibling},get nextElementSibling(){return


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.1649715172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC1194OUTGET /s/desktop/71ca99b3/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:11 UTC685INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 5547
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 15:53:10 GMT
                      Expires: Wed, 27 Aug 2025 15:53:10 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 8581
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:11 UTC705INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 33 43 20 53 4f 46 54 57 41 52 45 20 41 4e 44 20 44 4f 43 55 4d 45 4e 54 20 4e 4f 54 49 43 45 20 41 4e 44 20 4c 49 43 45 4e 53 45 2e 0a 0a 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 43 6f 6e 73 6f 72 74 69 75 6d 2f 4c 65 67 61 6c 2f 32 30 31 35 2f 63 6f 70 79 72 69 67 68 74 2d 73 6f 66 74 77 61 72 65 2d 61 6e 64 2d 64 6f 63 75 6d 65 6e 74 0a 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 74 68 69 73 2e 74 69 6d 65 3d 61 2e 74 69 6d 65 3b 74 68 69 73 2e 74 61 72 67
                      Data Ascii: /* Copyright 2016 Google Inc. All Rights Reserved. Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE. https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document*/(function(f,h){function t(a){this.time=a.time;this.targ
                      2024-08-27 18:16:11 UTC1390INData Raw: 28 22 72 6f 6f 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 0a 74 68 69 73 2e 67 3d 79 28 74 68 69 73 2e 67 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 42 29 3b 74 68 69 73 2e 44 3d 61 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 73 3d 74 68 69 73 2e 4c 28 62 2e 72 6f 6f 74 4d 61 72 67 69 6e 29 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 73 3d 74 68 69 73 2e 4a 28 62 2e 74 68 72 65 73 68 6f 6c 64 29 3b 74 68 69 73 2e 72 6f 6f 74 3d 62 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 3d 74 68 69 73 2e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 2b 63 2e 75 6e 69 74 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75
                      Data Ascii: ("root must be an Element");this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}fu
                      2024-08-27 18:16:11 UTC1390INData Raw: 74 6f 74 79 70 65 2e 43 3d 21 30 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 68 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 65 6c 65 6d 65 6e 74 3d 3d 61 7d 29 29 7b 69 66 28 21 61 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 21 3d 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 72 67 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 74 68 69 73 2e 4d 28 29 3b 0a 74 68 69 73 2e 68 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 61 2c 41 3a 6e 75 6c 6c 7d 29 3b 74 68 69 73 2e 4b 28 29 3b 74 68 69 73 2e 67 28 29 7d 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68
                      Data Ascii: totype.C=!0;d.prototype.observe=function(a){if(!this.h.some(function(b){return b.element==a})){if(!a||a.nodeType!=1)throw Error("target must be an Element");this.M();this.h.push({element:a,A:null});this.K();this.g()}};d.prototype.unobserve=function(a){th
                      2024-08-27 18:16:11 UTC1390INData Raw: 68 69 73 2e 67 2c 21 30 29 2c 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6a 3d 6e 75 6c 6c 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 28 29 2c 62 3d 61 3f 74 68 69 73 2e 48 28 29 3a 71 28 29 3b 74 68 69 73 2e 68 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 63 2e 65 6c 65 6d 65 6e 74 2c 67 3d 6d 28 65 29 2c 6b 3d 74 68 69 73 2e 4e 28 65 29 2c 6c 3d 63 2e 41 2c 70 3d 61 26 26 6b 26 26 74 68 69 73 2e 46 28 65 2c 62 29 3b 63 3d 63 2e 41 3d 6e 65 77 20 74 28 7b 74 69 6d 65 3a 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 70 65 72 66 6f 72
                      Data Ascii: his.g,!0),this.j&&(this.j.disconnect(),this.j=null))};d.prototype.g=function(){var a=this.O(),b=a?this.H():q();this.h.forEach(function(c){var e=c.element,g=m(e),k=this.N(e),l=c.A,p=a&&k&&this.F(e,b);c=c.A=new t({time:f.performance&&performance.now&&perfor
                      2024-08-27 18:16:11 UTC672INData Raw: 74 6f 70 2d 62 5b 30 5d 2c 72 69 67 68 74 3a 61 2e 72 69 67 68 74 2b 62 5b 31 5d 2c 62 6f 74 74 6f 6d 3a 61 2e 62 6f 74 74 6f 6d 2b 62 5b 32 5d 2c 6c 65 66 74 3a 61 2e 6c 65 66 74 2d 62 5b 33 5d 7d 3b 62 2e 77 69 64 74 68 3d 62 2e 72 69 67 68 74 2d 62 2e 6c 65 66 74 3b 62 2e 68 65 69 67 68 74 3d 62 2e 62 6f 74 74 6f 6d 2d 62 2e 74 6f 70 3b 72 65 74 75 72 6e 20 62 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 26 26 61 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 62 3d 62 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 62 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 69 66 28 61 21 3d 3d 62 29 66
                      Data Ascii: top-b[0],right:a.right+b[1],bottom:a.bottom+b[2],left:a.left-b[3]};b.width=b.right-b.left;b.height=b.bottom-b.top;return b};d.prototype.I=function(a,b){a=a&&a.isIntersecting?a.intersectionRatio||0:-1;b=b.isIntersecting?b.intersectionRatio||0:-1;if(a!==b)f


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.1649714172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC1162OUTGET /s/desktop/71ca99b3/jsbin/scheduler.vflset/scheduler.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:11 UTC685INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 9704
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 15:53:10 GMT
                      Expires: Wed, 27 Aug 2025 15:53:10 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 8581
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:11 UTC705INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                      Data Ascii: (function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                      2024-08-27 18:16:11 UTC1390INData Raw: 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 6b 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 6d 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 79 29 7b 74 68 69 73 2e 67 3d 66 3b 6b 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f
                      Data Ascii: =b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,y){this.g=f;k(this,"descriptio
                      2024-08-27 18:16:11 UTC1390INData Raw: 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 74 3d 70 3b 0a 6d 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 29 7d 29 3b 0a 6d 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20
                      Data Ascii: ction(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=p;m("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});m("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in
                      2024-08-27 18:16:11 UTC1390INData Raw: 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 3f 21 21 42 26 26 42 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 46 28 29 3f 44 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 45 28 22 43 68 72 6f 6d 65 22 29 7c 7c 45 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 45 28 22 53 69 6c 6b 22 29 7d 0a 3b 21 45 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 47 28 29 3b 47 28 29 3b 45 28 22 53 61 66 61 72 69 22 29 26 26 28 47 28 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 28 46 28 29 3f 44 28 22 4d 69
                      Data Ascii: nction F(){return x?!!B&&B.brands.length>0:!1}function G(){return F()?D("Chromium"):(E("Chrome")||E("CriOS"))&&!(F()?0:E("Edge"))||E("Silk")};!E("Android")||G();G();E("Safari")&&(G()||(F()?0:E("Coast"))||(F()?0:E("Opera"))||(F()?0:E("Edge"))||(F()?D("Mi
                      2024-08-27 18:16:11 UTC1390INData Raw: 73 2e 6d 3d 30 3b 74 68 69 73 2e 48 3d 74 68 69 73 2e 52 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4d 3d 74 68 69 73 2e 54 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4a 3d 74 68 69 73 2e 4f 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 50 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4c 3d 74 68 69 73 2e 53 2e 62 69 6e 64 28 74 68 69 73 29 3b 69 66 28 62 3d 21 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 21 21 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 62 3d 50 28 22 45 58 50 45 52 49 4d 45 4e 54 5f 46 4c 41 47 53 22 2c 7b 7d 29 2e 64 69 73 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 72 5f 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62
                      Data Ascii: s.m=0;this.H=this.R.bind(this);this.M=this.T.bind(this);this.J=this.O.bind(this);this.K=this.P.bind(this);this.L=this.S.bind(this);if(b=!!window.requestIdleCallback&&!!window.cancelIdleCallback)b=P("EXPERIMENT_FLAGS",{}).disable_scheduler_requestIdleCallb
                      2024-08-27 18:16:11 UTC1390INData Raw: 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3b 61 26 26 28 62 3d 61 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 29 3b 74 68 69 73 2e 46 3d 21 30 3b 56 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 46 3d 21 31 7d 3b 0a 67 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 74 68 69 73 29 7d 3b 0a 67 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 61 28 74 68 69 73 29 7d 3b 0a 67 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 41 3d 21 30 3b 76 61 72 20 62 3d 54 28 74 68 69 73 29 3b 62 3d 3d 3d 34 26 26 62 21 3d 3d 74 68 69 73 2e 6d 26 26 28 55 28 74 68 69 73 29 2c 74 68 69 73 2e 73 74 61 72 74 28 29 29 3b 56 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 61 29 3b 74 68 69 73 2e 41 3d 21 31 7d 3b 0a 67 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64
                      Data Ascii: ion(a){var b=void 0;a&&(b=a.timeRemaining());this.F=!0;V(this,b);this.F=!1};g.T=function(){V(this)};g.O=function(){wa(this)};g.S=function(a){this.A=!0;var b=T(this);b===4&&b!==this.m&&(U(this),this.start());V(this,void 0,a);this.A=!1};g.R=function(){d
                      2024-08-27 18:16:11 UTC1390INData Raw: 30 29 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 69 66 28 61 2e 67 29 7b 73 77 69 74 63 68 28 61 2e 6d 29 7b 63 61 73 65 20 31 3a 76 61 72 20 62 3d 61 2e 67 3b 61 2e 49 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 62 29 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 67 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 2e 67 29 7d 61 2e 67 3d 30 7d 7d 0a 67 2e 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 61 28 74 68 69 73 29 3b 55 28 74 68 69 73 29 3b 74 68 69 73 2e 76 26 26 64 6f 63
                      Data Ascii: 0)}};function U(a){if(a.g){switch(a.m){case 1:var b=a.g;a.I?window.cancelIdleCallback(b):window.clearTimeout(b);break;case 2:case 4:window.clearTimeout(a.g);break;case 3:window.cancelAnimationFrame(a.g)}a.g=0}}g.G=function(){ta(this);U(this);this.v&&doc
                      2024-08-27 18:16:11 UTC659INData Raw: 3d 5a 28 29 3b 62 2e 6a 3d 61 3b 62 2e 73 74 61 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3e 61 26 26 28 62 2e 6a 3d 61 2c 62 2e 73 74 61 72 74 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 61 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 76 61 72 20 61 3d 5a 28 29 3b 61 2e 6a 3d 30 3b 61 2e 73 74 61 72 74 28 29 7d 0a 3b 76 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 7c 7c 28 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 64 69 73 70 6f 73 65 22 2c 7a 61 29 2c 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 61 64 64 4a 6f 62 22 2c 42 61 29 2c 77 28 22 79 74
                      Data Ascii: =Z();b.j=a;b.start()}function Ka(a){Ia();var b=Z();b.j>a&&(b.j=a,b.start())}function La(){window.clearTimeout(Y);var a=Z();a.j=0;a.start()};v("yt.scheduler.initialized")||(w("yt.scheduler.instance.dispose",za),w("yt.scheduler.instance.addJob",Ba),w("yt


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.1649717142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC539OUTGET /s/desktop/71ca99b3/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:11 UTC687INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 50864
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:55:13 GMT
                      Expires: Wed, 27 Aug 2025 14:55:13 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 12058
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:11 UTC703INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c
                      Data Ascii: /* Copyright 2014 Google Inc. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/l
                      2024-08-27 18:16:11 UTC1390INData Raw: 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69
                      Data Ascii: "); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the Li
                      2024-08-27 18:16:11 UTC1390INData Raw: 7c 70 3e 31 7c 7c 7a 3c 30 7c 7c 7a 3e 31 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 42 29 7b 69 66 28 42 3c 3d 30 29 7b 76 61 72 20 44 3d 30 3b 70 3e 30 3f 44 3d 77 2f 70 3a 21 77 26 26 7a 3e 30 26 26 28 44 3d 41 2f 7a 29 3b 72 65 74 75 72 6e 20 44 2a 42 7d 69 66 28 42 3e 3d 31 29 72 65 74 75 72 6e 20 44 3d 30 2c 7a 3c 31 3f 44 3d 28 41 2d 31 29 2f 28 7a 2d 31 29 3a 7a 3d 3d 31 26 26 70 3c 31 26 26 28 44 3d 28 77 2d 0a 31 29 2f 28 70 2d 31 29 29 2c 31 2b 44 2a 28 42 2d 31 29 3b 44 3d 30 3b 66 6f 72 28 76 61 72 20 48 3d 31 3b 44 3c 48 3b 29 7b 76 61 72 20 45 3d 28 44 2b 48 29 2f 32 2c 4d 3d 33 2a 70 2a 28 31 2d 45 29 2a 28 31 2d 45 29 2a 45 2b 33 2a 7a 2a 28 31 2d 45 29 2a 45 2a 45 2b 45 2a 45 2a 45 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 42 2d 4d 29 3c 31 45 2d
                      Data Ascii: |p>1||z<0||z>1?n:function(B){if(B<=0){var D=0;p>0?D=w/p:!w&&z>0&&(D=A/z);return D*B}if(B>=1)return D=0,z<1?D=(A-1)/(z-1):z==1&&p<1&&(D=(w-1)/(p-1)),1+D*(B-1);D=0;for(var H=1;D<H;){var E=(D+H)/2,M=3*p*(1-E)*(1-E)*E+3*z*(1-E)*E*E+E*E*E;if(Math.abs(B-M)<1E-
                      2024-08-27 18:16:11 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 7d 2c 73 65 74 20 64 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 64 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 64 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 6c 61 79 7d 2c 73 65 74 20 65 6e 64 44 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 65 6e 64 44 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 65 6e 64 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 64 44 65 6c 61 79 7d 2c 73 65 74 20 66 69 6c 6c 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 66 69 6c 6c 22 2c 70 29 7d 2c 67 65 74 20 66 69 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 69 6c 6c 7d
                      Data Ascii: ){return this._playbackRate},set delay(p){this._setMember("delay",p)},get delay(){return this._delay},set endDelay(p){this._setMember("endDelay",p)},get endDelay(){return this._endDelay},set fill(p){this._setMember("fill",p)},get fill(){return this._fill}
                      2024-08-27 18:16:11 UTC1390INData Raw: 5c 64 2b 29 5c 5c 73 2a 5c 5c 29 22 29 2c 0a 43 3d 2f 73 74 65 70 73 5c 28 5c 73 2a 28 5c 64 2b 29 5c 73 2a 2c 5c 73 2a 28 73 74 61 72 74 7c 6d 69 64 64 6c 65 7c 65 6e 64 29 5c 73 2a 5c 29 2f 3b 79 2e 63 6c 6f 6e 65 54 69 6d 69 6e 67 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 70 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3b 66 6f 72 28 7a 20 69 6e 20 70 29 77 5b 7a 5d 3d 70 5b 7a 5d 3b 72 65 74 75 72 6e 20 77 7d 3b 79 2e 6d 61 6b 65 54 69 6d 69 6e 67 3d 68 3b 79 2e 6e 75 6d 65 72 69 63 54 69 6d 69 6e 67 54 6f 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 26 26 28 70 3d 69 73 4e 61 4e 28 70 29 3f 7b 64 75
                      Data Ascii: \d+)\\s*\\)"),C=/steps\(\s*(\d+)\s*,\s*(start|middle|end)\s*\)/;y.cloneTimingInput=function(p){if(typeof p=="number")return p;var w={},z;for(z in p)w[z]=p[z];return w};y.makeTiming=h;y.numericTimingToObject=function(p){typeof p=="number"&&(p=isNaN(p)?{du
                      2024-08-27 18:16:11 UTC1390INData Raw: 7b 76 61 72 20 67 3d 61 5b 62 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 28 67 3d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 65 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 6d 3b 6e 2b 2b 29 65 3d 7b 7d 2c 65 2e 6f 66 66 73 65 74 3d 22 6f 66 66 73 65 74 22 69 6e 20 61 3f 61 2e 6f 66 66 73 65 74 3a 6d 3d 3d 31 3f 31 3a 6e 2f 28 6d 2d 31 29 2c 22 65 61 73 69 6e 67 22 69 6e 20 61 26 26 28 65 2e 65 61 73 69 6e 67 3d 0a 61 2e 65 61 73 69 6e 67 29 2c 22 63 6f 6d 70 6f 73 69 74 65 22 69 6e 20 61 26 26 28 65 2e 63 6f 6d 70 6f 73 69 74 65 3d 61 2e 63 6f 6d 70 6f 73 69 74 65 29 2c 65 5b 62 5d 3d 67 5b 6e 5d 2c 63 2e 70 75 73 68 28 65 29 7d 63 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 72 29 7b 72 65 74 75 72 6e 20 6c 2e 6f 66 66 73 65
                      Data Ascii: {var g=a[b];Array.isArray(g)||(g=[g]);for(var e,m=g.length,n=0;n<m;n++)e={},e.offset="offset"in a?a.offset:m==1?1:n/(m-1),"easing"in a&&(e.easing=a.easing),"composite"in a&&(e.composite=a.composite),e[b]=g[n],c.push(e)}c.sort(function(l,r){return l.offse
                      2024-08-27 18:16:11 UTC1390INData Raw: 67 69 6e 42 6f 74 74 6f 6d 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 5d 2c 6f 75 74 6c 69 6e 65 3a 5b 22 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 22 2c 22 6f 75 74 6c 69 6e 65 53 74 79 6c 65 22 2c 22 6f 75 74 6c 69 6e 65 57 69 64 74 68 22 5d 2c 70 61 64 64 69 6e 67 3a 5b 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 5d 7d 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 2c 22 64 69 76 22 29 3b 76 3d 7b 74 68 69 6e 3a 22 31 70 78 22 2c 6d 65 64 69 75 6d 3a 22 33 70 78 22 2c 74 68 69 63 6b 3a 22 35 70 78 22 7d 3b 76
                      Data Ascii: ginBottom","marginLeft"],outline:["outlineColor","outlineStyle","outlineWidth"],padding:["paddingTop","paddingRight","paddingBottom","paddingLeft"]},h=document.createElementNS("http://www.w3.org/1999/xhtml","div");v={thin:"1px",medium:"3px",thick:"5px"};v
                      2024-08-27 18:16:11 UTC1390INData Raw: 70 6f 72 74 65 64 45 72 72 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 61 64 64 20 63 6f 6d 70 6f 73 69 74 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 3b 69 66 28 74 21 3d 22 72 65 70 6c 61 63 65 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 73 69 74 65 20 6d 6f 64 65 20 22 2b 74 2b 22 2e 22 29 3b 7d 65 6c 73 65 20 74 3d 72 3d 3d 22 65 61 73 69 6e 67 22 3f 79 2e 6e 6f 72 6d 61 6c 69 7a 65 45 61 73 69 6e 67 28 74 29 3a 22 22 2b 74 3b 76 61 72 20 78 3d 76 6f 69 64 20 30 2c 75 3d 72 2c 71 3d 74 3b 74 3d 6c 3b 76 61 72 20 43 3d 75 3b 69 66 28 43 21 3d 3d 22 64 69 73 70 6c 61 79 22 26 26 43 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 22 2c 30 29 21 3d 3d 30
                      Data Ascii: portedError",message:"add compositing is not supported"};if(t!="replace")throw new TypeError("Invalid composite mode "+t+".");}else t=r=="easing"?y.normalizeEasing(t):""+t;var x=void 0,u=r,q=t;t=l;var C=u;if(C!=="display"&&C.lastIndexOf("animation",0)!==0
                      2024-08-27 18:16:11 UTC1390INData Raw: 6f 69 64 20 30 26 26 28 76 3d 21 30 29 7d 29 29 3b 69 66 28 21 76 29 72 65 74 75 72 6e 7d 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 0a 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 5b 67 5d 29 69 66 28 65 21 3d 22 6f 66 66 73 65 74 22 26 26 65 21 3d 22 65 61 73 69 6e 67 22 26 26 65 21 3d 22 63 6f 6d 70 6f 73 69 74 65 22 29 7b 76 61 72 20 6d 3d 7b 6f 66 66 73 65 74 3a 63 5b 67 5d 2e 6f 66 66 73 65 74 2c 65 61 73 69 6e 67 3a 63 5b 67 5d 2e 65 61 73 69 6e 67 2c 76 61 6c 75 65 3a 63 5b 67 5d 5b 65 5d 7d 3b 62 5b 65 5d 3d 62 5b 65 5d 7c 7c 5b 5d 3b 62 5b 65 5d 2e 70 75 73 68 28 6d 29 7d 66 6f 72 28 76 61 72 20 6e 20 69
                      Data Ascii: oid 0&&(v=!0)}));if(!v)return}(function(k,f,h){function d(c){for(var b={},g=0;g<c.length;g++)for(var e in c[g])if(e!="offset"&&e!="easing"&&e!="composite"){var m={offset:c[g].offset,easing:c[g].easing,value:c[g][e]};b[e]=b[e]||[];b[e].push(m)}for(var n i
                      2024-08-27 18:16:11 UTC1390INData Raw: 7d 29 7d 76 61 72 20 61 3d 7b 7d 3b 66 2e 61 64 64 50 72 6f 70 65 72 74 69 65 73 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 67 2c 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 65 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 62 2c 6c 3d 67 2c 72 3d 64 28 65 5b 6d 5d 29 3b 61 5b 72 5d 3d 61 5b 72 5d 7c 7c 5b 5d 3b 61 5b 72 5d 2e 70 75 73 68 28 5b 6e 2c 6c 5d 29 7d 7d 3b 76 61 72 20 63 3d 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 0a 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 22 30 25 20 30 25 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a
                      Data Ascii: })}var a={};f.addPropertiesHandler=function(b,g,e){for(var m=0;m<e.length;m++){var n=b,l=g,r=d(e[m]);a[r]=a[r]||[];a[r].push([n,l])}};var c={backgroundColor:"transparent",backgroundPosition:"0% 0%",borderBottomColor:"currentColor",borderBottomLeftRadius:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.1649718172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC1186OUTGET /s/desktop/71ca99b3/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:11 UTC685INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 5862
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 15:53:11 GMT
                      Expires: Wed, 27 Aug 2025 15:53:11 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 8580
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:11 UTC705INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 62 29 7b 63 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 61 3d 65 3b 63 5b 30 5d 69 6e 20 61 7c 7c 74 79 70 65 6f 66 20 61 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 61 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 63 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 63 2e 6c 65 6e 67 74 68 26 26
                      Data Ascii: (function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&
                      2024-08-27 18:16:11 UTC1390INData Raw: 54 49 4d 45 5f 5a 4f 4e 45 5f 53 48 4f 52 54 3a 22 4d 4d 4d 20 64 2c 20 68 3a 6d 6d 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 7d 2c 68 3d 67 3b 68 3d 67 3b 76 61 72 20 6b 3d 7b 45 52 41 53 3a 5b 22 42 43 22 2c 22 41 44 22 5d 2c 45 52 41 4e 41 4d 45 53 3a 5b 22 42 65 66 6f 72 65 20 43 68 72 69 73 74 22 2c 22 41 6e 6e 6f 20 44 6f 6d 69 6e 69 22 5d 2c 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 53 54 41 4e 44 41 4c 4f 4e 45 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 4d 4f 4e 54 48 53 3a 22 4a 61 6e 75 61 72 79 20 46 65 62 72 75 61 72 79 20 4d 61 72 63 68 20 41 70 72 69 6c 20 4d 61 79 20 4a 75 6e 65 20 4a 75 6c 79 20 41 75
                      Data Ascii: TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July Au
                      2024-08-27 18:16:11 UTC1390INData Raw: 63 2b 22 22 3b 76 61 72 20 61 3d 62 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 62 3d 4d 61 74 68 2e 6d 69 6e 28 61 3d 3d 3d 2d 31 3f 30 3a 62 2e 6c 65 6e 67 74 68 2d 61 2d 31 2c 33 29 7d 61 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 62 29 3b 62 3d 7b 67 3a 62 2c 66 3a 28 63 2a 61 7c 30 29 25 61 7d 3b 72 65 74 75 72 6e 28 63 7c 30 29 3d 3d 31 26 26 62 2e 67 3d 3d 30 3f 22 6f 6e 65 22 3a 22 6f 74 68 65 72 22 7d 0a 76 61 72 20 6e 3d 6d 3b 6e 3d 6d 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 47 4f 4f 47 5f 4c 4f 43 41 4c 45 22 2c 22 65 6e 22 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 44 41 54 45 5f 54 49 4d 45 5f 50 41 54 54 45 52 4e 53 22 2c 68 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e
                      Data Ascii: c+"";var a=b.indexOf(".");b=Math.min(a===-1?0:b.length-a-1,3)}a=Math.pow(10,b);b={g:b,f:(c*a|0)%a};return(c|0)==1&&b.g==0?"one":"other"}var n=m;n=m;f("YT_I18N_FORMATTING_GOOG_LOCALE","en");f("YT_I18N_FORMATTING_DATE_TIME_PATTERNS",h);f("YT_I18N_FORMATTIN
                      2024-08-27 18:16:11 UTC1390INData Raw: 6f 6e 65 7b 69 6e 20 23 20 6d 6f 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 6d 6f 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 6d 6f 2e 22 2c 30 3a 22 74 68 69 73 20 6d 6f 2e 22 2c 31 3a 22 6e 65 78 74 20 6d 6f 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 6d 6f 20 61 67 6f 7d 6f 74 68 65 72 7b 23 6d 6f 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 6d 6f 7d 6f 74 68 65 72 7b 69 6e 20 23 6d 6f 7d 22 7d 7d 2c 51 55 41 52 54 45 52 3a 7b 4c 4f 4e 47 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 75 61 72 74 65 72 22 2c 30 3a 22 74 68 69 73 20 71 75 61 72 74 65 72 22 2c 31 3a 22 6e 65 78 74 20 71 75 61 72 74 65 72 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 71 75 61 72 74 65 72 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 71 75 61 72 74 65
                      Data Ascii: one{in # mo.}other{in # mo.}"},NARROW:{R:{"-1":"last mo.",0:"this mo.",1:"next mo."},P:"one{#mo ago}other{#mo ago}",F:"one{in #mo}other{in #mo}"}},QUARTER:{LONG:{R:{"-1":"last quarter",0:"this quarter",1:"next quarter"},P:"one{# quarter ago}other{# quarte
                      2024-08-27 18:16:11 UTC987INData Raw: 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 79 72 2e 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 79 72 2e 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 79 72 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 79 72 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 79 72 2e 22 2c 0a 30 3a 22 74 68 69 73 20 79 72 2e 22 2c 31 3a 22 6e 65 78 74 20 79 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 79 20 61 67 6f 7d 6f 74 68 65 72 7b 23 79 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 79 7d 6f 74 68 65 72 7b 69 6e 20 23 79 7d 22 7d 7d 7d 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 50 4c 55 52 41 4c 5f 52 55 4c 45 53 5f 53 45 4c 45 43 54 22 2c 6e 29 3b 0a 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47
                      Data Ascii: "},P:"one{# yr. ago}other{# yr. ago}",F:"one{in # yr.}other{in # yr.}"},NARROW:{R:{"-1":"last yr.",0:"this yr.",1:"next yr."},P:"one{#y ago}other{#y ago}",F:"one{in #y}other{in #y}"}}});f("YT_I18N_FORMATTING_PLURAL_RULES_SELECT",n);f("YT_I18N_FORMATTING


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.1649719142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC537OUTGET /s/desktop/71ca99b3/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:11 UTC686INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 2051
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:55:13 GMT
                      Expires: Wed, 27 Aug 2025 14:55:13 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 12058
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:11 UTC704INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62
                      Data Ascii: 'use strict';/* Copyright (c) 2016 The Polymer Project Authors. All rights reserved. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt The complete set of authors may be found at http://polymer.github
                      2024-08-27 18:16:11 UTC1347INData Raw: 76 61 72 20 61 3d 6b 2e 67 65 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3b 61 3d 6e 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 61 29 3b 66 3d 21 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 7d 65 3d 21 31 7d 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 68 2e 70 72 6f 74 6f 74 79 70 65 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 65 73 35 53 68 69 6d 6d 65 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 22 2c 7b 76 61 6c 75 65 3a 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72
                      Data Ascii: var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,wr


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.1649721172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC1170OUTGET /s/desktop/71ca99b3/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:11 UTC675INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding, Origin
                      Content-Type: text/javascript
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 11022
                      Date: Tue, 27 Aug 2024 18:16:11 GMT
                      Expires: Wed, 27 Aug 2025 18:16:11 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:11 UTC715INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                      Data Ascii: (function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                      2024-08-27 18:16:11 UTC1390INData Raw: 6c 26 26 70 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 74 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 65 2b 28 6c 7c 7c 22 22 29 2b 22 5f 22 2b 68 2b 2b 2c 6c 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6c 2c 6d 29 7b 74 68 69 73 2e 67 3d 6c 3b 70 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21
                      Data Ascii: l&&p(c,a,{configurable:!0,writable:!0,value:b})}}t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}function c(l,m){this.g=l;p(this,"description",{configurable:!
                      2024-08-27 18:16:11 UTC1390INData Raw: 28 29 29 2e 64 6f 6e 65 3b 29 67 3d 67 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 67 5b 30 5d 2c 67 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 64 29 7b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 64 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 21 3d 3d 6e 75 6c 6c 7c 7c 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 64 29 7b 69 66 28 21 79 28 64 2c 6d 29 29 7b 76 61 72 20 67 3d 6e 65 77 20 63 3b 70 28 64 2c 6d 2c 7b 76 61 6c 75 65 3a 67 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 28 64 29 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 5b 64 5d 3b 67 26 26 28 4f 62 6a 65 63 74 5b 64 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 69 66 28 6b 20 69 6e 73 74
                      Data Ascii: ()).done;)g=g.value,this.set(g[0],g[1])}}function c(){}function e(d){var g=typeof d;return g==="object"&&d!==null||g==="function"}function h(d){if(!y(d,m)){var g=new c;p(d,m,{value:g})}}function l(d){var g=Object[d];g&&(Object[d]=function(k){if(k inst
                      2024-08-27 18:16:11 UTC1390INData Raw: 28 64 2c 67 29 29 3a 67 3d 22 70 5f 22 2b 64 3b 76 61 72 20 6b 3d 66 5b 30 5d 5b 67 5d 3b 69 66 28 6b 26 26 79 28 66 5b 30 5d 2c 67 29 29 66 6f 72 28 66 3d 30 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 76 3d 6b 5b 66 5d 3b 69 66 28 64 21 3d 3d 64 26 26 76 2e 6b 65 79 21 3d 3d 76 2e 6b 65 79 7c 7c 64 3d 3d 3d 76 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 66 2c 68 3a 76 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 2d 31 2c 68 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 66 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 66 29 7b 66 3d 77 28 66 29 3b 66 6f 72 28 76 61
                      Data Ascii: (d,g)):g="p_"+d;var k=f[0][g];if(k&&y(f[0],g))for(f=0;f<k.length;f++){var v=k[f];if(d!==d&&v.key!==v.key||d===v.key)return{id:g,list:k,index:f,h:v}}return{id:g,list:k,index:-1,h:void 0}}function h(f){this[0]={};this[1]=b();this.size=0;if(f){f=w(f);for(va
                      2024-08-27 18:16:11 UTC1390INData Raw: 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 28 66 3d 65 28 74 68 69 73 2c 66 29 2e 68 29 26 26 66 2e 76 61 6c 75 65 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 5b 66 2e 6b 65 79 2c 66 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 6b 65 79 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e
                      Data Ascii: type.get=function(f){return(f=e(this,f).h)&&f.value};h.prototype.entries=function(){return c(this,function(f){return[f.key,f.value]})};h.prototype.keys=function(){return c(this,function(f){return f.key})};h.prototype.values=function(){return c(this,fun
                      2024-08-27 18:16:11 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 76 61 6c 75 65 73 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 65 2c 6c 2c 6c 2c 68 29 7d 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 74 28 22 4f 62 6a 65 63
                      Data Ascii: rototype.values=function(){return this.g.values()};b.prototype.keys=b.prototype.values;b.prototype[Symbol.iterator]=b.prototype.values;b.prototype.forEach=function(c,e){var h=this;this.g.forEach(function(l){return c.call(e,l,l,h)})};return b});t("Objec
                      2024-08-27 18:16:11 UTC527INData Raw: 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 65 5d 26 26 63 5b 65 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3f 63 3d 63 5b 65 5d 3a 63 3d 63 5b 65 5d 3d 7b 7d 3a 63 5b 65 5d 3d 62 7d 0a 3b 76 61 72 20 43 2c 44 3b 61 3a 7b 66 6f 72 28 76 61 72 20 45 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 46 3d 41 2c 47 3d 30 3b 47 3c 45 2e 6c 65 6e 67 74 68 3b 47 2b 2b 29 69 66 28 46 3d 46 5b 45 5b 47 5d 5d 2c 46 3d 3d 6e 75 6c 6c 29 7b 44 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 44 3d 46 7d 76 61 72 20 48 3d 44 26 26 44 5b 36 31 30 34 30 31 33 30 31 5d 3b 43 3d 48 21 3d 6e 75 6c 6c 3f 48 3a 21 31 3b 76 61 72 20 49 2c 4a 3d 41 2e 6e 61 76 69 67 61 74 6f 72 3b 49 3d 4a 3f 4a 2e 75 73 65 72 41 67 65 6e 74 44 61
                      Data Ascii: length||b===void 0?c[e]&&c[e]!==Object.prototype[e]?c=c[e]:c=c[e]={}:c[e]=b};var C,D;a:{for(var E=["CLOSURE_FLAGS"],F=A,G=0;G<E.length;G++)if(F=F[E[G]],F==null){D=null;break a}D=F}var H=D&&D[610401301];C=H!=null?H:!1;var I,J=A.navigator;I=J?J.userAgentDa
                      2024-08-27 18:16:11 UTC1390INData Raw: 72 6e 20 4d 28 29 3f 4b 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 4c 28 22 43 68 72 6f 6d 65 22 29 7c 7c 4c 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 4d 28 29 3f 30 3a 4c 28 22 45 64 67 65 22 29 29 7c 7c 4c 28 22 53 69 6c 6b 22 29 7d 0a 3b 21 4c 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 4e 28 29 3b 4e 28 29 3b 4c 28 22 53 61 66 61 72 69 22 29 26 26 28 4e 28 29 7c 7c 28 4d 28 29 3f 30 3a 4c 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 4d 28 29 3f 30 3a 4c 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 4d 28 29 3f 30 3a 4c 28 22 45 64 67 65 22 29 29 7c 7c 28 4d 28 29 3f 4b 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 4c 28 22 45 64 67 2f 22 29 29 7c 7c 4d 28 29 26 26 4b 28 22 4f 70 65 72 61 22 29 29 3b 4d 61 74 68 2e 6d 61 78 2e 61 70 70 6c 79 28 4d 61 74 68 2c
                      Data Ascii: rn M()?K("Chromium"):(L("Chrome")||L("CriOS"))&&!(M()?0:L("Edge"))||L("Silk")};!L("Android")||N();N();L("Safari")&&(N()||(M()?0:L("Coast"))||(M()?0:L("Opera"))||(M()?0:L("Edge"))||(M()?K("Microsoft Edge"):L("Edg/"))||M()&&K("Opera"));Math.max.apply(Math,
                      2024-08-27 18:16:11 UTC1390INData Raw: 73 61 66 61 72 69 2d 72 65 73 6f 75 72 63 65 22 2c 22 6f 70 65 72 61 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 62 61 28 29 7b 72 65 74 75 72 6e 20 55 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 61 28 61 29 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 61 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 62 5b 62 2e 6c 65 6e 67 74 68 2d 31 5d 3b 62 3d 62 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 63 26 26 63 5b 65 5d 7d 2c 77 69 6e 64 6f 77 29 3b 0a 69 66 28 21 62 29 72 65 74 75 72 6e 20 61 2b 22 20 69 73 20 6d 69 73 73 69 6e 67 22 3b 62 3d 46 75 6e 63 74 69 6f 6e 2e 70 72
                      Data Ascii: safari-resource","opera"]);function ba(){return U.map(function(a){return ca(a)}).filter(function(a){return!!a})}function ca(a){var b=a.split(".");a=b[b.length-1];b=b.reduce(function(c,e){return c&&c[e]},window);if(!b)return a+" is missing";b=Function.pr
                      2024-08-27 18:16:11 UTC50INData Raw: 73 41 70 69 73 22 2c 62 29 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3f 65 3a 6e 75 6c 6c 7d 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a
                      Data Ascii: sApis",b);return e.length?e:null});}).call(this);


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.1649722172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC1150OUTGET /s/desktop/71ca99b3/jsbin/spf.vflset/spf.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:11 UTC675INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding, Origin
                      Content-Type: text/javascript
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 39583
                      Date: Tue, 27 Aug 2024 18:16:11 GMT
                      Expires: Wed, 27 Aug 2025 18:16:11 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:11 UTC715INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                      Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                      2024-08-27 18:16:11 UTC1390INData Raw: 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 65 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 67 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61
                      Data Ascii: rable:!0,writable:!0,value:b})}}ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                      2024-08-27 18:16:11 UTC1390INData Raw: 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 58 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 68 3d 32 3b 68 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 67 5b 68 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 3b 72 65 74 75 72 6e 20 62 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70 6c 79 28 64 2c 67 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63
                      Data Ascii: ;a.prototype.constructor=a;a.X=function(d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].apply(d,g)}}function ka(a){return a};function la(a,b){if(Error.captureStackTrace)Error.captureStackTrac
                      2024-08-27 18:16:11 UTC1390INData Raw: 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 77 61 2e 69 6e 64 65 78 4f 66 28 78 61 29 3d 3d 3d 2d 31 26 26 77 61 2e 70 75 73 68 28 78 61 29 3b 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 75 61 28 29 3b 74 68 69 73 2e 67 3d 61 7d 79 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 29 7b 75 61 28 29 7d 7a 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 3b 6e 65 77 20 7a 61 3b 76 61 72 20 41 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 61 28 29 7b 69 66
                      Data Ascii: URL with content '"+a+"' was sanitized away.")}wa.indexOf(xa)===-1&&wa.push(xa);function ya(a){ua();this.g=a}ya.prototype.toString=function(){return this.g+""};function za(){ua()}za.prototype.toString=function(){return""};new za;var Aa={};function Ba(){if
                      2024-08-27 18:16:11 UTC1390INData Raw: 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 72 61 28 61 2c 71 61 29 7d 66 75 6e 63 74 69 6f 6e 20 46 61 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 2e 73 6c 69 63 65 28 29 3b 65 2e 70 75 73 68 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 61
                      Data Ascii: ScriptURL(a):a;return new ra(a,qa)}function Fa(a){return a===null?"null":a===void 0?"undefined":a};function n(a,b,c){var d=Array.prototype.slice.call(arguments,2);return function(){var e=d.slice();e.push.apply(e,arguments);return a.apply(b,e)}}function Ha
                      2024-08-27 18:16:11 UTC1390INData Raw: 6e 20 76 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3f 61 3a 5b 61 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 78 5b 61 5d 3d 62 7d 76 61 72 20 78 3d 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 3d 78 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2d 62 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 63 3e 3d 30 26 26 61 2e 69 6e 64 65 78 4f 66 28 62 2c 63 29 3d 3d 63 7d 66 75 6e 63 74 69 6f 6e 20 4e 61 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74
                      Data Ascii: n v(a){return Object.prototype.toString.call(a)=="[object Array]"?a:[a]};function w(a,b){return x[a]=b}var x=window._spf_state||{};window._spf_state=x;function y(a,b){var c=a.length-b.length;return c>=0&&a.indexOf(b,c)==c}function Na(a){return Object.prot
                      2024-08-27 18:16:11 UTC1390INData Raw: 73 70 66 2d 6c 69 6e 6b 22 2c 22 6e 6f 6c 69 6e 6b 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 6e 6f 6c 69 6e 6b 22 2c 22 6e 61 76 69 67 61 74 65 2d 6c 69 6d 69 74 22 3a 32 30 2c 22 6e 61 76 69 67 61 74 65 2d 6c 69 66 65 74 69 6d 65 22 3a 38 36 34 45 35 2c 22 72 65 6c 6f 61 64 2d 69 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 72 65 71 75 65 73 74 2d 74 69 6d 65 6f 75 74 22 3a 30 2c 22 75 72 6c 2d 69 64 65 6e 74 69 66 69 65 72 22 3a 22 3f 73 70 66 3d 5f 5f 74 79 70 65 5f 5f 22 7d 2c 41 3d 7b 7d 3b 22 63 6f 6e 66 69 67 22 69 6e 20 78 7c 7c 77 28 22 63 6f 6e 66 69 67 22 2c 41 29 3b 41 3d 78 2e 63 6f 6e 66 69 67 3b 66 75 6e 63 74 69 6f 6e 20 58 61 28 61 29 7b 76 61 72 20 62 3d 44 28 29 3b 61 20 69 6e 20 62 26 26 64 65 6c 65 74 65 20 62 5b 61 5d 7d 66 75 6e
                      Data Ascii: spf-link","nolink-class":"spf-nolink","navigate-limit":20,"navigate-lifetime":864E5,"reload-identifier":null,"request-timeout":0,"url-identifier":"?spf=__type__"},A={};"config"in x||w("config",A);A=x.config;function Xa(a){var b=D();a in b&&delete b[a]}fun
                      2024-08-27 18:16:11 UTC1390INData Raw: 41 6c 6c 28 61 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 2c 62 2c 63 29 7b 66 6f 72 28 3b 61 3b 29 7b 69 66 28 62 28 61 29 29 72 65 74 75 72 6e 20 61 3b 69 66 28 63 26 26 61 3d 3d 63 29 62 72 65 61 6b 3b 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 2c 63 29 7b 62 3d 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 64 2e 69 64 3d 61 7c 7c 22 22 3b 64 2e 73 72 63 3d 27 6a 61 76 61 73 63 72 69 70 74 3a 22 22 27 3b 64 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 63 26 26 28 64 2e 6f 6e 6c 6f 61 64 3d 6e 28 63 2c 6e 75 6c 6c 2c 64 29 29 3b 62 2e 62 6f 64 79 2e 61 70
                      Data Ascii: All(a):[]}function fb(a,b,c){for(;a;){if(b(a))return a;if(c&&a==c)break;a=a.parentNode}return null}function gb(a,b,c){b=b||document;var d=b.createElement("iframe");d.id=a||"";d.src='javascript:""';d.style.display="none";c&&(d.onload=n(c,null,d));b.body.ap
                      2024-08-27 18:16:11 UTC534INData Raw: 72 61 6d 65 22 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 62 28 61 2c 62 29 7b 61 26 26 62 26 26 28 61 20 69 6e 20 47 7c 7c 28 47 5b 61 5d 3d 5b 5d 29 2c 47 5b 61 5d 2e 70 75 73 68 28 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 62 28 61 2c 62 29 7b 61 20 69 6e 20 47 26 26 62 26 26 4a 61 28 47 5b 61 5d 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 62 3f 28 65 5b 64 5d 3d 6e 75 6c 6c 2c 21 31 29 3a 21 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 62 28 61 29 7b 61 20 69 6e 20 47 26 26 72 28 47 5b 61 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 64 5b 63 5d 3d 6e 75 6c 6c 3b 62 26 26 62 28 29 7d 29 7d 76 61 72 20 47 3d 7b 7d 3b 22 70 73 2d 73 22 69 6e 20 78 7c 7c 77 28 22 70 73 2d 73 22 2c 47 29
                      Data Ascii: rame"));return a};function mb(a,b){a&&b&&(a in G||(G[a]=[]),G[a].push(b))}function nb(a,b){a in G&&b&&Ja(G[a],function(c,d,e){return c==b?(e[d]=null,!1):!0})}function ob(a){a in G&&r(G[a],function(b,c,d){d[c]=null;b&&b()})}var G={};"ps-s"in x||w("ps-s",G)
                      2024-08-27 18:16:11 UTC1390INData Raw: 63 26 26 28 63 2e 47 2b 2b 2c 4c 28 61 2c 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 62 28 61 29 7b 76 61 72 20 62 3d 4b 5b 61 5d 3b 62 26 26 28 74 62 28 62 29 2c 64 65 6c 65 74 65 20 4b 5b 61 5d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 70 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 4b 5b 61 5d 3b 69 66 28 63 26 26 28 74 62 28 63 29 2c 63 2e 47 3e 30 26 26 63 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 64 3d 63 2e 69 74 65 6d 73 5b 30 5d 3b 64 26 26 28 61 3d 6e 28 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 28 29 3b 65 28 29 7d 2c 6e 75 6c 6c 2c 6e 28 70 62 2c 6e 75 6c 6c 2c 61 2c 62 29 29 2c 62 3f 28 63 2e 69 74 65 6d 73 2e 73 68 69 66 74 28 29 2c 61 28 64 2e 49 29 29 3a 75 62 28 63 2c 64 2c 61 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c
                      Data Ascii: c&&(c.G++,L(a,b))}function sb(a){var b=K[a];b&&(tb(b),delete K[a])}function pb(a,b){var c=K[a];if(c&&(tb(c),c.G>0&&c.items.length)){var d=c.items[0];d&&(a=n(function(e,f){f();e()},null,n(pb,null,a,b)),b?(c.items.shift(),a(d.I)):ub(c,d,a))}}function ub(a,


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.1649725172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC1158OUTGET /s/desktop/71ca99b3/jsbin/network.vflset/network.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:11 UTC686INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 14670
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 17:32:21 GMT
                      Expires: Wed, 27 Aug 2025 17:32:21 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 2630
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:11 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75
                      Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.valu
                      2024-08-27 18:16:11 UTC1390INData Raw: 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 68 29 7b 74 68 69 73 2e 68 3d 66 3b 6c 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21
                      Data Ascii: onfigurable:!0,writable:!0,value:b})}}r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!
                      2024-08-27 18:16:11 UTC1390INData Raw: 20 74 68 69 73 2e 68 7d 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 78 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 78 2e 69 6e 64 65 78 4f 66 28 79 29 3d 3d 3d 2d 31 26 26 78 2e 70 75 73 68 28 79 29 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d
                      Data Ascii: this.h};new w("about:blank");new w("about:invalid#zClosurez");var x=[];function y(a){console.warn("A URL with content '"+a+"' was sanitized away.")}x.indexOf(y)===-1&&x.push(y);/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-
                      2024-08-27 18:16:11 UTC1390INData Raw: 4b 3d 4a 2e 63 6f 6e 66 69 67 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 61 29 7b 76 61 72 20 62 3d 4d 28 29 3b 61 20 69 6e 20 62 26 26 64 65 6c 65 74 65 20 62 5b 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 29 7b 76 61 72 20 61 3d 4d 28 29 3b 66 6f 72 28 62 20 69 6e 20 61 29 4e 28 61 5b 62 5d 29 7c 7c 64 65 6c 65 74 65 20 61 5b 62 5d 3b 61 3d 4d 28 29 3b 76 61 72 20 62 3d 70 61 72 73 65 49 6e 74 28 4b 5b 22 63 61 63 68 65 2d 6d 61 78 22 5d 2c 31 30 29 3b 62 3d 69 73 4e 61 4e 28 62 29 3f 49 6e 66 69 6e 69 74 79 3a 62 3b 62 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 2d 62 3b 69 66 28 21 28 62 3c 3d 30 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 49 6e 66 69 6e 69 74 79 2c 65 3b 66 6f 72 28 65 20 69
                      Data Ascii: K=J.config;function L(a){var b=M();a in b&&delete b[a]}function fa(){var a=M();for(b in a)N(a[b])||delete a[b];a=M();var b=parseInt(K["cache-max"],10);b=isNaN(b)?Infinity:b;b=Object.keys(a).length-b;if(!(b<=0))for(var c=0;c<b;c++){var d=Infinity,e;for(e i
                      2024-08-27 18:16:11 UTC1390INData Raw: 29 3b 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 22 2c 22 2a 22 29 3b 6a 61 28 61 29 3b 72 65 74 75 72 6e 20 62 7d 28 29 2c 54 3d 7b 7d 3b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 69 6e 20 4a 7c 7c 49 28 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 2c 54 29 3b 54 3d 4a 5b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 5d 3b 6b 61 26 26 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 69 6e 20 4a 26 26 6a 61 28 4a 5b 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 5d 29 2c 69 61 28 53 29 2c 49 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 2c 53 29 29 3b 76 61 72 20 6c 61 3d 7b 7d 3b 22 70 73 2d 73 22 69 6e 20 4a 7c 7c 49 28 22 70 73 2d 73 22 2c 6c 61 29 3b 6c 61 3d 4a 5b 22 70 73 2d 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 76
                      Data Ascii: );window.postMessage("","*");ja(a);return b}(),T={};"async-defers"in J||I("async-defers",T);T=J["async-defers"];ka&&("async-listener"in J&&ja(J["async-listener"]),ia(S),I("async-listener",S));var la={};"ps-s"in J||I("ps-s",la);la=J["ps-s"];function U(a){v
                      2024-08-27 18:16:11 UTC1390INData Raw: 66 3d 22 22 3b 61 2e 6c 65 6e 67 74 68 3e 64 26 26 28 66 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 64 29 2c 63 26 26 50 28 66 2c 22 5c 72 5c 6e 22 29 26 26 28 66 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 66 2e 6c 65 6e 67 74 68 2d 32 29 29 29 3b 62 3d 56 28 62 29 3b 72 65 74 75 72 6e 7b 6d 3a 62 2c 67 3a 66 7d 7d 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 3b 62 3d 56 28 48 28 61 29 29 3b 72 65 74 75 72 6e 7b 6d 3a 62 2c 67 3a 22 22 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 56 28 61 29 7b 76 61 72 20 62 3d 48 28 61 29 3b 46 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 29 7b 63 2e 68 65 61 64 26 26 28 63 2e 68 65 61 64 3d 57 28 63 2e 68 65 61 64 29 29 3b 69 66 28 63 2e 62 6f 64 79 29 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 2e 62 6f 64 79 29 63 2e
                      Data Ascii: f="";a.length>d&&(f=a.substring(d),c&&P(f,"\r\n")&&(f=f.substring(0,f.length-2)));b=V(b);return{m:b,g:f}}a=JSON.parse(a);b=V(H(a));return{m:b,g:""}}function V(a){var b=H(a);F(b,function(c){if(c){c.head&&(c.head=W(c.head));if(c.body)for(var d in c.body)c.
                      2024-08-27 18:16:11 UTC1390INData Raw: 65 63 6f 6e 6e 65 63 74 22 3f 28 64 3d 28 64 3d 64 2e 6d 61 74 63 68 28 41 61 29 29 3f 64 5b 31 5d 3a 22 22 2c 62 2e 6c 69 6e 6b 73 2e 70 75 73 68 28 7b 75 72 6c 3a 64 2c 72 65 6c 3a 65 7d 29 2c 22 22 29 3a 63 7d 29 3b 62 2e 68 74 6d 6c 3d 61 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 29 7b 74 68 69 73 2e 68 74 6d 6c 3d 22 22 3b 74 68 69 73 2e 73 63 72 69 70 74 73 3d 5b 5d 3b 74 68 69 73 2e 73 74 79 6c 65 73 3d 5b 5d 3b 74 68 69 73 2e 6c 69 6e 6b 73 3d 5b 5d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 22 74 72 61 6e 73 69 74 69 6f 6e 22 69 6e 20 61 2e 73 74 79 6c 65 3f 21 30 3a 47 28 5b 22 77 65 62 6b 69 74 22 2c
                      Data Ascii: econnect"?(d=(d=d.match(Aa))?d[1]:"",b.links.push({url:d,rel:e}),""):c});b.html=a;return b}function ta(){this.html="";this.scripts=[];this.styles=[];this.links=[]}(function(){var a=document.createElement("div");return"transition"in a.style?!0:G(["webkit",
                      2024-08-27 18:16:11 UTC1390INData Raw: 73 70 6f 6e 73 65 45 6e 64 7c 7c 45 28 29 2c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 26 26 28 67 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 62 29 2e 70 6f 70 28 29 29 2c 66 26 26 65 2e 6c 26 26 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 6c 65 6e 67 74 68 3e 68 26 26 28 71 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 73 75 62 73 74 72 69 6e 67 28 68 29 2c 68 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 6c 65 6e 67 74 68 2c 65 2e 6c 28 67 2c 71 29 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6b 29 2c 65 2e 73 26 26
                      Data Ascii: sponseEnd||E(),window.performance&&window.performance.getEntriesByName&&(g.resourceTiming=window.performance.getEntriesByName(b).pop()),f&&e.l&&g.responseText.length>h&&(q=g.responseText.substring(h),h=g.responseText.length,e.l(g,q)),clearTimeout(k),e.s&&
                      2024-08-27 18:16:11 UTC1390INData Raw: 69 6d 69 6e 67 2e 73 70 66 50 72 65 66 65 74 63 68 65 64 3d 21 21 63 2e 73 70 66 50 72 65 66 65 74 63 68 65 64 3b 62 2e 6a 28 61 2c 67 29 7d 29 3b 64 2e 68 3d 64 2e 68 2e 63 6f 6e 63 61 74 28 6b 2e 6d 29 3b 64 2e 67 3d 6b 2e 67 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 65 2e 74 69 6d 69 6e 67 29 66 6f 72 28 76 61 72 20 66 20 69 6e 20 65 2e 74 69 6d 69 6e 67 29 63 5b 66 5d 3d 65 2e 74 69 6d 69 6e 67 5b 66 5d 3b 69 66 28 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 29 69 66 28 62 2e 74 79 70 65 3d 3d 22 6c 6f 61 64 22 29 66 6f 72 28 76 61 72 20 68 20 69 6e 20 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 29 63 5b 68 5d 3d 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 5b 68 5d 3b 65 6c 73 65 20 69 66 28 77
                      Data Ascii: iming.spfPrefetched=!!c.spfPrefetched;b.j(a,g)});d.h=d.h.concat(k.m);d.g=k.g}}function Ga(a,b,c,d,e){if(e.timing)for(var f in e.timing)c[f]=e.timing[f];if(e.resourceTiming)if(b.type=="load")for(var h in e.resourceTiming)c[h]=e.resourceTiming[h];else if(w
                      2024-08-27 18:16:11 UTC1390INData Raw: 28 66 29 2c 6b 5b 65 5d 3d 66 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 61 2c 31 45 33 29 29 7d 64 2e 74 69 6d 69 6e 67 3d 63 3b 62 2e 76 26 26 62 2e 76 28 61 2c 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 61 3d 6d 61 28 61 29 3b 76 61 72 20 66 3b 4b 5b 22 63 61 63 68 65 2d 75 6e 69 66 69 65 64 22 5d 3f 66 3d 61 3a 64 3d 3d 22 6e 61 76 69 67 61 74 65 2d 62 61 63 6b 22 7c 7c 64 3d 3d 22 6e 61 76 69 67 61 74 65 2d 66 6f 72 77 61 72 64 22 3f 66 3d 22 68 69 73 74 6f 72 79 20 22 2b 61 3a 64 3d 3d 22 6e 61 76 69 67 61 74 65 22 3f 66 3d 28 65 3f 22 68 69 73 74 6f 72 79 20 22 3a 22 70 72 65 66 65 74 63 68 20 22 29 2b 61 3a 64 3d 3d 22 70 72 65 66 65 74 63 68 22 26 26 28 66 3d 65 3f 22 70 72 65 66 65 74 63 68 20 22 2b 61 3a 22 22
                      Data Ascii: (f),k[e]=f,setTimeout(fa,1E3))}d.timing=c;b.v&&b.v(a,d)}function Ha(a,b,c,d,e){a=ma(a);var f;K["cache-unified"]?f=a:d=="navigate-back"||d=="navigate-forward"?f="history "+a:d=="navigate"?f=(e?"history ":"prefetch ")+a:d=="prefetch"&&(f=e?"prefetch "+a:""


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.1649724142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC533OUTGET /s/desktop/71ca99b3/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:13 UTC686INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 5547
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:55:13 GMT
                      Expires: Wed, 27 Aug 2025 14:55:13 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 12059
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:13 UTC704INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 33 43 20 53 4f 46 54 57 41 52 45 20 41 4e 44 20 44 4f 43 55 4d 45 4e 54 20 4e 4f 54 49 43 45 20 41 4e 44 20 4c 49 43 45 4e 53 45 2e 0a 0a 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 43 6f 6e 73 6f 72 74 69 75 6d 2f 4c 65 67 61 6c 2f 32 30 31 35 2f 63 6f 70 79 72 69 67 68 74 2d 73 6f 66 74 77 61 72 65 2d 61 6e 64 2d 64 6f 63 75 6d 65 6e 74 0a 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 74 68 69 73 2e 74 69 6d 65 3d 61 2e 74 69 6d 65 3b 74 68 69 73 2e 74 61 72 67
                      Data Ascii: /* Copyright 2016 Google Inc. All Rights Reserved. Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE. https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document*/(function(f,h){function t(a){this.time=a.time;this.targ
                      2024-08-27 18:16:13 UTC1390INData Raw: 72 28 22 72 6f 6f 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 0a 74 68 69 73 2e 67 3d 79 28 74 68 69 73 2e 67 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 42 29 3b 74 68 69 73 2e 44 3d 61 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 73 3d 74 68 69 73 2e 4c 28 62 2e 72 6f 6f 74 4d 61 72 67 69 6e 29 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 73 3d 74 68 69 73 2e 4a 28 62 2e 74 68 72 65 73 68 6f 6c 64 29 3b 74 68 69 73 2e 72 6f 6f 74 3d 62 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 3d 74 68 69 73 2e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 2b 63 2e 75 6e 69 74 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66
                      Data Ascii: r("root must be an Element");this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}f
                      2024-08-27 18:16:13 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 43 3d 21 30 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 68 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 65 6c 65 6d 65 6e 74 3d 3d 61 7d 29 29 7b 69 66 28 21 61 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 21 3d 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 72 67 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 74 68 69 73 2e 4d 28 29 3b 0a 74 68 69 73 2e 68 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 61 2c 41 3a 6e 75 6c 6c 7d 29 3b 74 68 69 73 2e 4b 28 29 3b 74 68 69 73 2e 67 28 29 7d 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74
                      Data Ascii: ototype.C=!0;d.prototype.observe=function(a){if(!this.h.some(function(b){return b.element==a})){if(!a||a.nodeType!=1)throw Error("target must be an Element");this.M();this.h.push({element:a,A:null});this.K();this.g()}};d.prototype.unobserve=function(a){t
                      2024-08-27 18:16:13 UTC1390INData Raw: 74 68 69 73 2e 67 2c 21 30 29 2c 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6a 3d 6e 75 6c 6c 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 28 29 2c 62 3d 61 3f 74 68 69 73 2e 48 28 29 3a 71 28 29 3b 74 68 69 73 2e 68 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 63 2e 65 6c 65 6d 65 6e 74 2c 67 3d 6d 28 65 29 2c 6b 3d 74 68 69 73 2e 4e 28 65 29 2c 6c 3d 63 2e 41 2c 70 3d 61 26 26 6b 26 26 74 68 69 73 2e 46 28 65 2c 62 29 3b 63 3d 63 2e 41 3d 6e 65 77 20 74 28 7b 74 69 6d 65 3a 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 70 65 72 66 6f
                      Data Ascii: this.g,!0),this.j&&(this.j.disconnect(),this.j=null))};d.prototype.g=function(){var a=this.O(),b=a?this.H():q();this.h.forEach(function(c){var e=c.element,g=m(e),k=this.N(e),l=c.A,p=a&&k&&this.F(e,b);c=c.A=new t({time:f.performance&&performance.now&&perfo
                      2024-08-27 18:16:13 UTC673INData Raw: 2e 74 6f 70 2d 62 5b 30 5d 2c 72 69 67 68 74 3a 61 2e 72 69 67 68 74 2b 62 5b 31 5d 2c 62 6f 74 74 6f 6d 3a 61 2e 62 6f 74 74 6f 6d 2b 62 5b 32 5d 2c 6c 65 66 74 3a 61 2e 6c 65 66 74 2d 62 5b 33 5d 7d 3b 62 2e 77 69 64 74 68 3d 62 2e 72 69 67 68 74 2d 62 2e 6c 65 66 74 3b 62 2e 68 65 69 67 68 74 3d 62 2e 62 6f 74 74 6f 6d 2d 62 2e 74 6f 70 3b 72 65 74 75 72 6e 20 62 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 26 26 61 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 62 3d 62 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 62 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 69 66 28 61 21 3d 3d 62 29
                      Data Ascii: .top-b[0],right:a.right+b[1],bottom:a.bottom+b[2],left:a.left-b[3]};b.width=b.right-b.left;b.height=b.bottom-b.top;return b};d.prototype.I=function(a,b){a=a&&a.isIntersecting?a.intersectionRatio||0:-1;b=b.isIntersecting?b.intersectionRatio||0:-1;if(a!==b)


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.1649723142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC501OUTGET /s/desktop/71ca99b3/jsbin/scheduler.vflset/scheduler.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:13 UTC686INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 9704
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:44:04 GMT
                      Expires: Wed, 27 Aug 2025 14:44:04 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 12728
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:13 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                      Data Ascii: (function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                      2024-08-27 18:16:13 UTC1390INData Raw: 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 6b 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 6d 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 79 29 7b 74 68 69 73 2e 67 3d 66 3b 6b 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69
                      Data Ascii: b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,y){this.g=f;k(this,"descripti
                      2024-08-27 18:16:13 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 74 3d 70 3b 0a 6d 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 29 7d 29 3b 0a 6d 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e
                      Data Ascii: nction(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=p;m("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});m("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in
                      2024-08-27 18:16:13 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 3f 21 21 42 26 26 42 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 46 28 29 3f 44 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 45 28 22 43 68 72 6f 6d 65 22 29 7c 7c 45 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 45 28 22 53 69 6c 6b 22 29 7d 0a 3b 21 45 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 47 28 29 3b 47 28 29 3b 45 28 22 53 61 66 61 72 69 22 29 26 26 28 47 28 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 28 46 28 29 3f 44 28 22 4d
                      Data Ascii: unction F(){return x?!!B&&B.brands.length>0:!1}function G(){return F()?D("Chromium"):(E("Chrome")||E("CriOS"))&&!(F()?0:E("Edge"))||E("Silk")};!E("Android")||G();G();E("Safari")&&(G()||(F()?0:E("Coast"))||(F()?0:E("Opera"))||(F()?0:E("Edge"))||(F()?D("M
                      2024-08-27 18:16:13 UTC1390INData Raw: 69 73 2e 6d 3d 30 3b 74 68 69 73 2e 48 3d 74 68 69 73 2e 52 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4d 3d 74 68 69 73 2e 54 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4a 3d 74 68 69 73 2e 4f 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 50 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4c 3d 74 68 69 73 2e 53 2e 62 69 6e 64 28 74 68 69 73 29 3b 69 66 28 62 3d 21 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 21 21 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 62 3d 50 28 22 45 58 50 45 52 49 4d 45 4e 54 5f 46 4c 41 47 53 22 2c 7b 7d 29 2e 64 69 73 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 72 5f 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c
                      Data Ascii: is.m=0;this.H=this.R.bind(this);this.M=this.T.bind(this);this.J=this.O.bind(this);this.K=this.P.bind(this);this.L=this.S.bind(this);if(b=!!window.requestIdleCallback&&!!window.cancelIdleCallback)b=P("EXPERIMENT_FLAGS",{}).disable_scheduler_requestIdleCall
                      2024-08-27 18:16:13 UTC1390INData Raw: 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3b 61 26 26 28 62 3d 61 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 29 3b 74 68 69 73 2e 46 3d 21 30 3b 56 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 46 3d 21 31 7d 3b 0a 67 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 74 68 69 73 29 7d 3b 0a 67 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 61 28 74 68 69 73 29 7d 3b 0a 67 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 41 3d 21 30 3b 76 61 72 20 62 3d 54 28 74 68 69 73 29 3b 62 3d 3d 3d 34 26 26 62 21 3d 3d 74 68 69 73 2e 6d 26 26 28 55 28 74 68 69 73 29 2c 74 68 69 73 2e 73 74 61 72 74 28 29 29 3b 56 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 61 29 3b 74 68 69 73 2e 41 3d 21 31 7d 3b 0a 67 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                      Data Ascii: tion(a){var b=void 0;a&&(b=a.timeRemaining());this.F=!0;V(this,b);this.F=!1};g.T=function(){V(this)};g.O=function(){wa(this)};g.S=function(a){this.A=!0;var b=T(this);b===4&&b!==this.m&&(U(this),this.start());V(this,void 0,a);this.A=!1};g.R=function(){
                      2024-08-27 18:16:13 UTC1390INData Raw: 2c 30 29 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 69 66 28 61 2e 67 29 7b 73 77 69 74 63 68 28 61 2e 6d 29 7b 63 61 73 65 20 31 3a 76 61 72 20 62 3d 61 2e 67 3b 61 2e 49 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 62 29 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 67 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 2e 67 29 7d 61 2e 67 3d 30 7d 7d 0a 67 2e 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 61 28 74 68 69 73 29 3b 55 28 74 68 69 73 29 3b 74 68 69 73 2e 76 26 26 64 6f
                      Data Ascii: ,0)}};function U(a){if(a.g){switch(a.m){case 1:var b=a.g;a.I?window.cancelIdleCallback(b):window.clearTimeout(b);break;case 2:case 4:window.clearTimeout(a.g);break;case 3:window.cancelAnimationFrame(a.g)}a.g=0}}g.G=function(){ta(this);U(this);this.v&&do
                      2024-08-27 18:16:13 UTC660INData Raw: 62 3d 5a 28 29 3b 62 2e 6a 3d 61 3b 62 2e 73 74 61 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3e 61 26 26 28 62 2e 6a 3d 61 2c 62 2e 73 74 61 72 74 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 61 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 76 61 72 20 61 3d 5a 28 29 3b 61 2e 6a 3d 30 3b 61 2e 73 74 61 72 74 28 29 7d 0a 3b 76 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 7c 7c 28 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 64 69 73 70 6f 73 65 22 2c 7a 61 29 2c 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 61 64 64 4a 6f 62 22 2c 42 61 29 2c 77 28 22 79
                      Data Ascii: b=Z();b.j=a;b.start()}function Ka(a){Ia();var b=Z();b.j>a&&(b.j=a,b.start())}function La(){window.clearTimeout(Y);var a=Z();a.j=0;a.start()};v("yt.scheduler.initialized")||(w("yt.scheduler.instance.dispose",za),w("yt.scheduler.instance.addJob",Ba),w("y


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.1649726142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:11 UTC515OUTGET /s/desktop/71ca99b3/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:13 UTC687INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 78674
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:55:13 GMT
                      Expires: Wed, 27 Aug 2025 14:55:13 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 12059
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:13 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6b 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61
                      Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.itera
                      2024-08-27 18:16:13 UTC1390INData Raw: 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 76 61 72 20 63 61 3d 62 61 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73
                      Data Ascii: r c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*Copyright (c) 2016 The Polymer Project Authors. All rights
                      2024-08-27 18:16:13 UTC1390INData Raw: 74 3f 22 6d 73 45 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 3a 22 65 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 76 28 61 29 29 26 26 61 2e 66 69 72 73 74 43 68 69 6c 64 21 3d 3d 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 28 61 3d 76 28 61 29 29 26 26 61 2e 72 6f 6f 74 29 26 26 61 2e 77 61 28 29 7d 76 61 72 20 7a 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 61 3d 7a 2e 6d 61 74 63 68 65 73 7c 7c 7a 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 7a 2e 6d 6f 7a 4d 61
                      Data Ascii: t?"msElementsFromPoint":"elementsFromPoint"}function x(a){return(a=v(a))&&a.firstChild!==void 0}function y(a){return a instanceof ShadowRoot}function la(a){return(a=(a=v(a))&&a.root)&&a.wa()}var z=Element.prototype,ma=z.matches||z.matchesSelector||z.mozMa
                      2024-08-27 18:16:13 UTC1390INData Raw: 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 63 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 69 66 28 63 2e 76 61 6c 75 65 29 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 65 6c 73 65 20 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 63 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 62 29 64 26 26 64 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 7c 7c 77 61 28 61 2c 63 2b 65 2c 62 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 63 20 69 6e 20 61 26 26 77 61 28 61 2c 63 2c 62 5b 63 5d 29 7d
                      Data Ascii: n b}function wa(a,b,c){c.configurable=!0;if(c.value)a[b]=c.value;else try{Object.defineProperty(a,b,c)}catch(d){}}function B(a,b,c,d){c=c===void 0?"":c;for(var e in b)d&&d.indexOf(e)>=0||wa(a,c+e,b[e])}function xa(a,b){for(var c in b)c in a&&wa(a,c,b[c])}
                      2024-08-27 18:16:13 UTC1390INData Raw: 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 28 61 29 7d 29 7d 7d 3b 47 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 6b 65 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 5b 7b 61 64 64 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 7d 5d 3b 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 3d 5b 5d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 5b 5d 7d 3b 0a 66 75 6e 63 74 69 6f
                      Data Ascii: a.forEach(function(b){b(a)})}};Ga.prototype.takeRecords=function(){if(this.addedNodes.length||this.removedNodes.length){var a=[{addedNodes:this.addedNodes,removedNodes:this.removedNodes}];this.addedNodes=[];this.removedNodes=[];return a}return[]};functio
                      2024-08-27 18:16:13 UTC1390INData Raw: 3b 65 2b 2b 29 7b 61 3a 7b 76 61 72 20 68 3d 67 3b 76 61 72 20 6c 3d 61 2c 6d 3d 62 3b 73 77 69 74 63 68 28 68 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 6c 3d 68 2e 6c 6f 63 61 6c 4e 61 6d 65 3b 66 6f 72 28 76 61 72 20 6e 3d 22 3c 22 2b 6c 2c 74 3d 68 2e 61 74 74 72 69 62 75 74 65 73 2c 41 3d 30 2c 69 61 3b 69 61 3d 74 5b 41 5d 3b 41 2b 2b 29 6e 2b 3d 22 20 22 2b 69 61 2e 6e 61 6d 65 2b 27 3d 22 27 2b 69 61 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 4c 61 2c 4e 61 29 2b 27 22 27 3b 6e 2b 3d 22 3e 22 3b 68 3d 50 61 5b 6c 5d 3f 6e 3a 6e 2b 52 61 28 68 2c 6d 29 2b 22 3c 2f 22 2b 6c 2b 22 3e 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 3a 68 3d 68 2e 64 61
                      Data Ascii: ;e++){a:{var h=g;var l=a,m=b;switch(h.nodeType){case Node.ELEMENT_NODE:l=h.localName;for(var n="<"+l,t=h.attributes,A=0,ia;ia=t[A];A++)n+=" "+ia.name+'="'+ia.value.replace(La,Na)+'"';n+=">";h=Pa[l]?n:n+Ra(h,m)+"</"+l+">";break a;case Node.TEXT_NODE:h=h.da
                      2024-08-27 18:16:13 UTC1390INData Raw: 22 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 62 28 29 7b 76 61 72 20 61 3d 5b 22 64 69 73 70 61 74 63 68 45 76 65 6e 74 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 3b 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 3f 28 45 28 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 76 6f 69 64 20 30 26 26 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 29 3a 28 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28 58
                      Data Ascii: "];function ab(){var a=["dispatchEvent","addEventListener","removeEventListener"];window.EventTarget?(E(window.EventTarget.prototype,a),window.__shady_native_addEventListener===void 0&&E(Window.prototype,a)):(E(Node.prototype,a),E(Window.prototype,a),E(X
                      2024-08-27 18:16:13 UTC1390INData Raw: 28 62 2e 6c 65 6e 67 74 68 3e 30 7c 7c 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 26 26 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 62 29 2c 76 6f 69 64 20 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 6e 6f 64 65 56 61 6c 75 65 3d 62 7d 7d 7d 7d 29 3b 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 70 70 65 6e 64 43 68 69 6c 64 20 69 6e 73 65 72 74 42 65 66 6f 72 65 20 72 65 6d 6f 76 65 43 68 69 6c 64 20 72 65 70 6c 61 63 65 43 68 69 6c 64 20 63 6c 6f 6e 65 4e 6f 64 65 20 63 6f 6e 74 61 69 6e 73 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 0a 45
                      Data Ascii: (b.length>0||this.nodeType===Node.ELEMENT_NODE)&&this.__shady_native_insertBefore(document.createTextNode(b),void 0);break;default:this.nodeValue=b}}}});E(Node.prototype,"appendChild insertBefore removeChild replaceChild cloneNode contains".split(" "));E
                      2024-08-27 18:16:13 UTC1390INData Raw: 64 3b 64 3d 62 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 66 69 72 73 74 43 68 69 6c 64 3b 29 63 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 76 6f 69 64 20 30 29 7d 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 62 29 7d 7d 7d 29 29 3b 45 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 74 41 74 74 72 69 62 75 74 65 20 67 65 74 41 74 74 72 69 62 75 74 65 20 68 61 73 41 74 74 72 69 62 75 74 65 20 72 65 6d 6f 76
                      Data Ascii: d;d=b.__shady_native_firstChild;)c.__shady_native_insertBefore(d,void 0)}},className:{get:function(){return this.getAttribute("class")||""},set:function(b){this.setAttribute("class",b)}}}));E(Element.prototype,"setAttribute getAttribute hasAttribute remov
                      2024-08-27 18:16:13 UTC1390INData Raw: 2c 64 62 3d 43 28 7b 67 65 74 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 67 65 74 20 70 61 72 65 6e 74 4e 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 67 65 74 20 6e 65 78 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 65 78 74 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68
                      Data Ascii: ,db=C({get parentElement(){return this.__shady_parentElement},get parentNode(){return this.__shady_parentNode},get nextSibling(){return this.__shady_nextSibling},get previousSibling(){return this.__shady_previousSibling},get nextElementSibling(){return th


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.1649727142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:13 UTC525OUTGET /s/desktop/71ca99b3/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:13 UTC685INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 5862
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 17:48:54 GMT
                      Expires: Wed, 27 Aug 2025 17:48:54 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 1639
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:13 UTC705INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 62 29 7b 63 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 61 3d 65 3b 63 5b 30 5d 69 6e 20 61 7c 7c 74 79 70 65 6f 66 20 61 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 61 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 63 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 63 2e 6c 65 6e 67 74 68 26 26
                      Data Ascii: (function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&
                      2024-08-27 18:16:13 UTC1390INData Raw: 54 49 4d 45 5f 5a 4f 4e 45 5f 53 48 4f 52 54 3a 22 4d 4d 4d 20 64 2c 20 68 3a 6d 6d 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 7d 2c 68 3d 67 3b 68 3d 67 3b 76 61 72 20 6b 3d 7b 45 52 41 53 3a 5b 22 42 43 22 2c 22 41 44 22 5d 2c 45 52 41 4e 41 4d 45 53 3a 5b 22 42 65 66 6f 72 65 20 43 68 72 69 73 74 22 2c 22 41 6e 6e 6f 20 44 6f 6d 69 6e 69 22 5d 2c 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 53 54 41 4e 44 41 4c 4f 4e 45 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 4d 4f 4e 54 48 53 3a 22 4a 61 6e 75 61 72 79 20 46 65 62 72 75 61 72 79 20 4d 61 72 63 68 20 41 70 72 69 6c 20 4d 61 79 20 4a 75 6e 65 20 4a 75 6c 79 20 41 75
                      Data Ascii: TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July Au
                      2024-08-27 18:16:13 UTC1390INData Raw: 63 2b 22 22 3b 76 61 72 20 61 3d 62 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 62 3d 4d 61 74 68 2e 6d 69 6e 28 61 3d 3d 3d 2d 31 3f 30 3a 62 2e 6c 65 6e 67 74 68 2d 61 2d 31 2c 33 29 7d 61 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 62 29 3b 62 3d 7b 67 3a 62 2c 66 3a 28 63 2a 61 7c 30 29 25 61 7d 3b 72 65 74 75 72 6e 28 63 7c 30 29 3d 3d 31 26 26 62 2e 67 3d 3d 30 3f 22 6f 6e 65 22 3a 22 6f 74 68 65 72 22 7d 0a 76 61 72 20 6e 3d 6d 3b 6e 3d 6d 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 47 4f 4f 47 5f 4c 4f 43 41 4c 45 22 2c 22 65 6e 22 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 44 41 54 45 5f 54 49 4d 45 5f 50 41 54 54 45 52 4e 53 22 2c 68 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e
                      Data Ascii: c+"";var a=b.indexOf(".");b=Math.min(a===-1?0:b.length-a-1,3)}a=Math.pow(10,b);b={g:b,f:(c*a|0)%a};return(c|0)==1&&b.g==0?"one":"other"}var n=m;n=m;f("YT_I18N_FORMATTING_GOOG_LOCALE","en");f("YT_I18N_FORMATTING_DATE_TIME_PATTERNS",h);f("YT_I18N_FORMATTIN
                      2024-08-27 18:16:13 UTC1390INData Raw: 6f 6e 65 7b 69 6e 20 23 20 6d 6f 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 6d 6f 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 6d 6f 2e 22 2c 30 3a 22 74 68 69 73 20 6d 6f 2e 22 2c 31 3a 22 6e 65 78 74 20 6d 6f 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 6d 6f 20 61 67 6f 7d 6f 74 68 65 72 7b 23 6d 6f 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 6d 6f 7d 6f 74 68 65 72 7b 69 6e 20 23 6d 6f 7d 22 7d 7d 2c 51 55 41 52 54 45 52 3a 7b 4c 4f 4e 47 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 75 61 72 74 65 72 22 2c 30 3a 22 74 68 69 73 20 71 75 61 72 74 65 72 22 2c 31 3a 22 6e 65 78 74 20 71 75 61 72 74 65 72 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 71 75 61 72 74 65 72 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 71 75 61 72 74 65
                      Data Ascii: one{in # mo.}other{in # mo.}"},NARROW:{R:{"-1":"last mo.",0:"this mo.",1:"next mo."},P:"one{#mo ago}other{#mo ago}",F:"one{in #mo}other{in #mo}"}},QUARTER:{LONG:{R:{"-1":"last quarter",0:"this quarter",1:"next quarter"},P:"one{# quarter ago}other{# quarte
                      2024-08-27 18:16:13 UTC987INData Raw: 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 79 72 2e 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 79 72 2e 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 79 72 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 79 72 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 79 72 2e 22 2c 0a 30 3a 22 74 68 69 73 20 79 72 2e 22 2c 31 3a 22 6e 65 78 74 20 79 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 79 20 61 67 6f 7d 6f 74 68 65 72 7b 23 79 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 79 7d 6f 74 68 65 72 7b 69 6e 20 23 79 7d 22 7d 7d 7d 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 50 4c 55 52 41 4c 5f 52 55 4c 45 53 5f 53 45 4c 45 43 54 22 2c 6e 29 3b 0a 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47
                      Data Ascii: "},P:"one{# yr. ago}other{# yr. ago}",F:"one{in # yr.}other{in # yr.}"},NARROW:{R:{"-1":"last yr.",0:"this yr.",1:"next yr."},P:"one{#y ago}other{#y ago}",F:"one{in #y}other{in #y}"}}});f("YT_I18N_FORMATTING_PLURAL_RULES_SELECT",n);f("YT_I18N_FORMATTING


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.1649728142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:13 UTC509OUTGET /s/desktop/71ca99b3/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:13 UTC686INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 11022
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 16:08:12 GMT
                      Expires: Wed, 27 Aug 2025 16:08:12 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 7681
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:13 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                      Data Ascii: (function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                      2024-08-27 18:16:13 UTC1390INData Raw: 21 3d 65 26 26 62 21 3d 6e 75 6c 6c 26 26 70 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 74 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 65 2b 28 6c 7c 7c 22 22 29 2b 22 5f 22 2b 68 2b 2b 2c 6c 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6c 2c 6d 29 7b 74 68 69 73 2e 67 3d 6c 3b 70 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e
                      Data Ascii: !=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}function c(l,m){this.g=l;p(this,"description",{con
                      2024-08-27 18:16:13 UTC1390INData Raw: 3b 21 28 67 3d 64 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 67 3d 67 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 67 5b 30 5d 2c 67 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 64 29 7b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 64 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 21 3d 3d 6e 75 6c 6c 7c 7c 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 64 29 7b 69 66 28 21 79 28 64 2c 6d 29 29 7b 76 61 72 20 67 3d 6e 65 77 20 63 3b 70 28 64 2c 6d 2c 7b 76 61 6c 75 65 3a 67 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 28 64 29 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 5b 64 5d 3b 67 26 26 28 4f 62 6a 65 63 74 5b 64 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b
                      Data Ascii: ;!(g=d.next()).done;)g=g.value,this.set(g[0],g[1])}}function c(){}function e(d){var g=typeof d;return g==="object"&&d!==null||g==="function"}function h(d){if(!y(d,m)){var g=new c;p(d,m,{value:g})}}function l(d){var g=Object[d];g&&(Object[d]=function(k
                      2024-08-27 18:16:13 UTC1390INData Raw: 2b 20 2b 2b 6d 2c 6c 2e 73 65 74 28 64 2c 67 29 29 3a 67 3d 22 70 5f 22 2b 64 3b 76 61 72 20 6b 3d 66 5b 30 5d 5b 67 5d 3b 69 66 28 6b 26 26 79 28 66 5b 30 5d 2c 67 29 29 66 6f 72 28 66 3d 30 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 76 3d 6b 5b 66 5d 3b 69 66 28 64 21 3d 3d 64 26 26 76 2e 6b 65 79 21 3d 3d 76 2e 6b 65 79 7c 7c 64 3d 3d 3d 76 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 66 2c 68 3a 76 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 2d 31 2c 68 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 66 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 66 29 7b 66 3d
                      Data Ascii: + ++m,l.set(d,g)):g="p_"+d;var k=f[0][g];if(k&&y(f[0],g))for(f=0;f<k.length;f++){var v=k[f];if(d!==d&&v.key!==v.key||d===v.key)return{id:g,list:k,index:f,h:v}}return{id:g,list:k,index:-1,h:void 0}}function h(f){this[0]={};this[1]=b();this.size=0;if(f){f=
                      2024-08-27 18:16:13 UTC1390INData Raw: 68 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 28 66 3d 65 28 74 68 69 73 2c 66 29 2e 68 29 26 26 66 2e 76 61 6c 75 65 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 5b 66 2e 6b 65 79 2c 66 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 6b 65 79 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                      Data Ascii: h};h.prototype.get=function(f){return(f=e(this,f).h)&&f.value};h.prototype.entries=function(){return c(this,function(f){return[f.key,f.value]})};h.prototype.keys=function(){return c(this,function(f){return f.key})};h.prototype.values=function(){return
                      2024-08-27 18:16:13 UTC1390INData Raw: 69 65 73 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 76 61 6c 75 65 73 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 65 2c 6c 2c 6c 2c 68 29 7d 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d
                      Data Ascii: ies()};b.prototype.values=function(){return this.g.values()};b.prototype.keys=b.prototype.values;b.prototype[Symbol.iterator]=b.prototype.values;b.prototype.forEach=function(c,e){var h=this;this.g.forEach(function(l){return c.call(e,l,l,h)})};return b}
                      2024-08-27 18:16:13 UTC1390INData Raw: 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 65 5d 26 26 63 5b 65 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3f 63 3d 63 5b 65 5d 3a 63 3d 63 5b 65 5d 3d 7b 7d 3a 63 5b 65 5d 3d 62 7d 0a 3b 76 61 72 20 43 2c 44 3b 61 3a 7b 66 6f 72 28 76 61 72 20 45 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 46 3d 41 2c 47 3d 30 3b 47 3c 45 2e 6c 65 6e 67 74 68 3b 47 2b 2b 29 69 66 28 46 3d 46 5b 45 5b 47 5d 5d 2c 46 3d 3d 6e 75 6c 6c 29 7b 44 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 44 3d 46 7d 76 61 72 20 48 3d 44 26 26 44 5b 36 31 30 34 30 31 33 30 31 5d 3b 43 3d 48 21 3d 6e 75 6c 6c 3f 48 3a 21 31 3b 76 61 72 20 49 2c 4a 3d 41 2e 6e 61 76 69 67 61 74 6f 72 3b 49 3d 4a 3f 4a 2e
                      Data Ascii: hift());)a.length||b===void 0?c[e]&&c[e]!==Object.prototype[e]?c=c[e]:c=c[e]={}:c[e]=b};var C,D;a:{for(var E=["CLOSURE_FLAGS"],F=A,G=0;G<E.length;G++)if(F=F[E[G]],F==null){D=null;break a}D=F}var H=D&&D[610401301];C=H!=null?H:!1;var I,J=A.navigator;I=J?J.
                      2024-08-27 18:16:13 UTC1390INData Raw: 22 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 73 30 2e 32 6d 64 6e 2e 6e 65 74 20 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 73 73 6c 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 73 74 61 74 69 63 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 73 65 72 76 69 63 65 73 2e 63 6f 6d 20 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 20 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 57 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 5b 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d 66 6d
                      Data Ascii: "fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm
                      2024-08-27 18:16:13 UTC588INData Raw: 62 29 7b 62 2e 73 72 63 26 26 21 5a 28 62 2e 73 72 63 29 26 26 61 2e 61 64 64 28 62 2e 73 72 63 29 7d 29 3b 0a 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6c 69 6e 6b 5b 68 72 65 66 5d 22 29 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 72 65 6c 3d 3d 22 61 6c 74 65 72 6e 61 74 65 22 7c 7c 5a 28 62 2e 68 72 65 66 29 7c 7c 61 2e 61 64 64 28 62 2e 68 72 65 66 29 7d 29 3b 0a 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 61 29 29 2e 73 6f 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 61 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 53 65 74 3b 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28
                      Data Ascii: b){b.src&&!Z(b.src)&&a.add(b.src)});[].concat(x(document.querySelectorAll("link[href]"))).forEach(function(b){b.rel=="alternate"||Z(b.href)||a.add(b.href)});return[].concat(x(a)).sort()}function fa(){var a=new Set;[].concat(x(document.querySelectorAll(


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      22192.168.2.1649729142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:13 UTC497OUTGET /s/desktop/71ca99b3/jsbin/network.vflset/network.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:13 UTC687INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 14670
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:55:13 GMT
                      Expires: Wed, 27 Aug 2025 14:55:13 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 12060
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:13 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75
                      Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.valu
                      2024-08-27 18:16:13 UTC1390INData Raw: 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 68 29 7b 74 68 69 73 2e 68 3d 66 3b 6c 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a
                      Data Ascii: configurable:!0,writable:!0,value:b})}}r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:
                      2024-08-27 18:16:13 UTC1390INData Raw: 6e 20 74 68 69 73 2e 68 7d 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 78 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 78 2e 69 6e 64 65 78 4f 66 28 79 29 3d 3d 3d 2d 31 26 26 78 2e 70 75 73 68 28 79 29 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65
                      Data Ascii: n this.h};new w("about:blank");new w("about:invalid#zClosurez");var x=[];function y(a){console.warn("A URL with content '"+a+"' was sanitized away.")}x.indexOf(y)===-1&&x.push(y);/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache
                      2024-08-27 18:16:13 UTC1390INData Raw: 3b 4b 3d 4a 2e 63 6f 6e 66 69 67 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 61 29 7b 76 61 72 20 62 3d 4d 28 29 3b 61 20 69 6e 20 62 26 26 64 65 6c 65 74 65 20 62 5b 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 29 7b 76 61 72 20 61 3d 4d 28 29 3b 66 6f 72 28 62 20 69 6e 20 61 29 4e 28 61 5b 62 5d 29 7c 7c 64 65 6c 65 74 65 20 61 5b 62 5d 3b 61 3d 4d 28 29 3b 76 61 72 20 62 3d 70 61 72 73 65 49 6e 74 28 4b 5b 22 63 61 63 68 65 2d 6d 61 78 22 5d 2c 31 30 29 3b 62 3d 69 73 4e 61 4e 28 62 29 3f 49 6e 66 69 6e 69 74 79 3a 62 3b 62 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 2d 62 3b 69 66 28 21 28 62 3c 3d 30 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 49 6e 66 69 6e 69 74 79 2c 65 3b 66 6f 72 28 65 20
                      Data Ascii: ;K=J.config;function L(a){var b=M();a in b&&delete b[a]}function fa(){var a=M();for(b in a)N(a[b])||delete a[b];a=M();var b=parseInt(K["cache-max"],10);b=isNaN(b)?Infinity:b;b=Object.keys(a).length-b;if(!(b<=0))for(var c=0;c<b;c++){var d=Infinity,e;for(e
                      2024-08-27 18:16:13 UTC1390INData Raw: 61 29 3b 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 22 2c 22 2a 22 29 3b 6a 61 28 61 29 3b 72 65 74 75 72 6e 20 62 7d 28 29 2c 54 3d 7b 7d 3b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 69 6e 20 4a 7c 7c 49 28 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 2c 54 29 3b 54 3d 4a 5b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 5d 3b 6b 61 26 26 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 69 6e 20 4a 26 26 6a 61 28 4a 5b 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 5d 29 2c 69 61 28 53 29 2c 49 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 2c 53 29 29 3b 76 61 72 20 6c 61 3d 7b 7d 3b 22 70 73 2d 73 22 69 6e 20 4a 7c 7c 49 28 22 70 73 2d 73 22 2c 6c 61 29 3b 6c 61 3d 4a 5b 22 70 73 2d 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b
                      Data Ascii: a);window.postMessage("","*");ja(a);return b}(),T={};"async-defers"in J||I("async-defers",T);T=J["async-defers"];ka&&("async-listener"in J&&ja(J["async-listener"]),ia(S),I("async-listener",S));var la={};"ps-s"in J||I("ps-s",la);la=J["ps-s"];function U(a){
                      2024-08-27 18:16:13 UTC1390INData Raw: 3b 66 3d 22 22 3b 61 2e 6c 65 6e 67 74 68 3e 64 26 26 28 66 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 64 29 2c 63 26 26 50 28 66 2c 22 5c 72 5c 6e 22 29 26 26 28 66 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 66 2e 6c 65 6e 67 74 68 2d 32 29 29 29 3b 62 3d 56 28 62 29 3b 72 65 74 75 72 6e 7b 6d 3a 62 2c 67 3a 66 7d 7d 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 3b 62 3d 56 28 48 28 61 29 29 3b 72 65 74 75 72 6e 7b 6d 3a 62 2c 67 3a 22 22 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 56 28 61 29 7b 76 61 72 20 62 3d 48 28 61 29 3b 46 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 29 7b 63 2e 68 65 61 64 26 26 28 63 2e 68 65 61 64 3d 57 28 63 2e 68 65 61 64 29 29 3b 69 66 28 63 2e 62 6f 64 79 29 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 2e 62 6f 64 79 29 63
                      Data Ascii: ;f="";a.length>d&&(f=a.substring(d),c&&P(f,"\r\n")&&(f=f.substring(0,f.length-2)));b=V(b);return{m:b,g:f}}a=JSON.parse(a);b=V(H(a));return{m:b,g:""}}function V(a){var b=H(a);F(b,function(c){if(c){c.head&&(c.head=W(c.head));if(c.body)for(var d in c.body)c
                      2024-08-27 18:16:13 UTC1390INData Raw: 72 65 63 6f 6e 6e 65 63 74 22 3f 28 64 3d 28 64 3d 64 2e 6d 61 74 63 68 28 41 61 29 29 3f 64 5b 31 5d 3a 22 22 2c 62 2e 6c 69 6e 6b 73 2e 70 75 73 68 28 7b 75 72 6c 3a 64 2c 72 65 6c 3a 65 7d 29 2c 22 22 29 3a 63 7d 29 3b 62 2e 68 74 6d 6c 3d 61 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 29 7b 74 68 69 73 2e 68 74 6d 6c 3d 22 22 3b 74 68 69 73 2e 73 63 72 69 70 74 73 3d 5b 5d 3b 74 68 69 73 2e 73 74 79 6c 65 73 3d 5b 5d 3b 74 68 69 73 2e 6c 69 6e 6b 73 3d 5b 5d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 22 74 72 61 6e 73 69 74 69 6f 6e 22 69 6e 20 61 2e 73 74 79 6c 65 3f 21 30 3a 47 28 5b 22 77 65 62 6b 69 74 22
                      Data Ascii: reconnect"?(d=(d=d.match(Aa))?d[1]:"",b.links.push({url:d,rel:e}),""):c});b.html=a;return b}function ta(){this.html="";this.scripts=[];this.styles=[];this.links=[]}(function(){var a=document.createElement("div");return"transition"in a.style?!0:G(["webkit"
                      2024-08-27 18:16:13 UTC1390INData Raw: 65 73 70 6f 6e 73 65 45 6e 64 7c 7c 45 28 29 2c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 26 26 28 67 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 62 29 2e 70 6f 70 28 29 29 2c 66 26 26 65 2e 6c 26 26 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 6c 65 6e 67 74 68 3e 68 26 26 28 71 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 73 75 62 73 74 72 69 6e 67 28 68 29 2c 68 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 6c 65 6e 67 74 68 2c 65 2e 6c 28 67 2c 71 29 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6b 29 2c 65 2e 73 26
                      Data Ascii: esponseEnd||E(),window.performance&&window.performance.getEntriesByName&&(g.resourceTiming=window.performance.getEntriesByName(b).pop()),f&&e.l&&g.responseText.length>h&&(q=g.responseText.substring(h),h=g.responseText.length,e.l(g,q)),clearTimeout(k),e.s&
                      2024-08-27 18:16:13 UTC1390INData Raw: 74 69 6d 69 6e 67 2e 73 70 66 50 72 65 66 65 74 63 68 65 64 3d 21 21 63 2e 73 70 66 50 72 65 66 65 74 63 68 65 64 3b 62 2e 6a 28 61 2c 67 29 7d 29 3b 64 2e 68 3d 64 2e 68 2e 63 6f 6e 63 61 74 28 6b 2e 6d 29 3b 64 2e 67 3d 6b 2e 67 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 65 2e 74 69 6d 69 6e 67 29 66 6f 72 28 76 61 72 20 66 20 69 6e 20 65 2e 74 69 6d 69 6e 67 29 63 5b 66 5d 3d 65 2e 74 69 6d 69 6e 67 5b 66 5d 3b 69 66 28 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 29 69 66 28 62 2e 74 79 70 65 3d 3d 22 6c 6f 61 64 22 29 66 6f 72 28 76 61 72 20 68 20 69 6e 20 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 29 63 5b 68 5d 3d 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 5b 68 5d 3b 65 6c 73 65 20 69 66 28
                      Data Ascii: timing.spfPrefetched=!!c.spfPrefetched;b.j(a,g)});d.h=d.h.concat(k.m);d.g=k.g}}function Ga(a,b,c,d,e){if(e.timing)for(var f in e.timing)c[f]=e.timing[f];if(e.resourceTiming)if(b.type=="load")for(var h in e.resourceTiming)c[h]=e.resourceTiming[h];else if(
                      2024-08-27 18:16:13 UTC1390INData Raw: 4f 28 66 29 2c 6b 5b 65 5d 3d 66 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 61 2c 31 45 33 29 29 7d 64 2e 74 69 6d 69 6e 67 3d 63 3b 62 2e 76 26 26 62 2e 76 28 61 2c 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 61 3d 6d 61 28 61 29 3b 76 61 72 20 66 3b 4b 5b 22 63 61 63 68 65 2d 75 6e 69 66 69 65 64 22 5d 3f 66 3d 61 3a 64 3d 3d 22 6e 61 76 69 67 61 74 65 2d 62 61 63 6b 22 7c 7c 64 3d 3d 22 6e 61 76 69 67 61 74 65 2d 66 6f 72 77 61 72 64 22 3f 66 3d 22 68 69 73 74 6f 72 79 20 22 2b 61 3a 64 3d 3d 22 6e 61 76 69 67 61 74 65 22 3f 66 3d 28 65 3f 22 68 69 73 74 6f 72 79 20 22 3a 22 70 72 65 66 65 74 63 68 20 22 29 2b 61 3a 64 3d 3d 22 70 72 65 66 65 74 63 68 22 26 26 28 66 3d 65 3f 22 70 72 65 66 65 74 63 68 20 22 2b 61 3a 22
                      Data Ascii: O(f),k[e]=f,setTimeout(fa,1E3))}d.timing=c;b.v&&b.v(a,d)}function Ha(a,b,c,d,e){a=ma(a);var f;K["cache-unified"]?f=a:d=="navigate-back"||d=="navigate-forward"?f="history "+a:d=="navigate"?f=(e?"history ":"prefetch ")+a:d=="prefetch"&&(f=e?"prefetch "+a:"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.1649732142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:14 UTC489OUTGET /s/desktop/71ca99b3/jsbin/spf.vflset/spf.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:14 UTC687INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 39583
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:55:13 GMT
                      Expires: Wed, 27 Aug 2025 14:55:13 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 12061
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:14 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                      Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                      2024-08-27 18:16:14 UTC1390INData Raw: 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 65 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 67 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72
                      Data Ascii: c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,wr
                      2024-08-27 18:16:14 UTC1390INData Raw: 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 58 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 68 3d 32 3b 68 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 67 5b 68 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 3b 72 65 74 75 72 6e 20 62 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70 6c 79 28 64 2c 67 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74
                      Data Ascii: totype=new c;a.prototype.constructor=a;a.X=function(d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].apply(d,g)}}function ka(a){return a};function la(a,b){if(Error.captureStackTrace)Error.capt
                      2024-08-27 18:16:14 UTC1390INData Raw: 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 77 61 2e 69 6e 64 65 78 4f 66 28 78 61 29 3d 3d 3d 2d 31 26 26 77 61 2e 70 75 73 68 28 78 61 29 3b 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 75 61 28 29 3b 74 68 69 73 2e 67 3d 61 7d 79 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 29 7b 75 61 28 29 7d 7a 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 3b 6e 65 77 20 7a 61 3b 76 61 72 20 41 61 3d 7b 7d 3b 66 75 6e 63
                      Data Ascii: ole.warn("A URL with content '"+a+"' was sanitized away.")}wa.indexOf(xa)===-1&&wa.push(xa);function ya(a){ua();this.g=a}ya.prototype.toString=function(){return this.g+""};function za(){ua()}za.prototype.toString=function(){return""};new za;var Aa={};func
                      2024-08-27 18:16:14 UTC1390INData Raw: 61 3d 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 72 61 28 61 2c 71 61 29 7d 66 75 6e 63 74 69 6f 6e 20 46 61 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 2e 73 6c 69 63 65 28 29 3b 65 2e 70 75 73 68 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 65 29 7d
                      Data Ascii: a=b?b.createScriptURL(a):a;return new ra(a,qa)}function Fa(a){return a===null?"null":a===void 0?"undefined":a};function n(a,b,c){var d=Array.prototype.slice.call(arguments,2);return function(){var e=d.slice();e.push.apply(e,arguments);return a.apply(b,e)}
                      2024-08-27 18:16:14 UTC1390INData Raw: 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3f 61 3a 5b 61 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 78 5b 61 5d 3d 62 7d 76 61 72 20 78 3d 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 3d 78 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2d 62 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 63 3e 3d 30 26 26 61 2e 69 6e 64 65 78 4f 66 28 62 2c 63 29 3d 3d 63 7d 66 75 6e 63 74 69 6f 6e 20 4e 61 28 61 29 7b 72 65 74 75 72 6e
                      Data Ascii: rn c}function v(a){return Object.prototype.toString.call(a)=="[object Array]"?a:[a]};function w(a,b){return x[a]=b}var x=window._spf_state||{};window._spf_state=x;function y(a,b){var c=a.length-b.length;return c>=0&&a.indexOf(b,c)==c}function Na(a){return
                      2024-08-27 18:16:14 UTC1390INData Raw: 69 6e 6b 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 6c 69 6e 6b 22 2c 22 6e 6f 6c 69 6e 6b 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 6e 6f 6c 69 6e 6b 22 2c 22 6e 61 76 69 67 61 74 65 2d 6c 69 6d 69 74 22 3a 32 30 2c 22 6e 61 76 69 67 61 74 65 2d 6c 69 66 65 74 69 6d 65 22 3a 38 36 34 45 35 2c 22 72 65 6c 6f 61 64 2d 69 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 72 65 71 75 65 73 74 2d 74 69 6d 65 6f 75 74 22 3a 30 2c 22 75 72 6c 2d 69 64 65 6e 74 69 66 69 65 72 22 3a 22 3f 73 70 66 3d 5f 5f 74 79 70 65 5f 5f 22 7d 2c 41 3d 7b 7d 3b 22 63 6f 6e 66 69 67 22 69 6e 20 78 7c 7c 77 28 22 63 6f 6e 66 69 67 22 2c 41 29 3b 41 3d 78 2e 63 6f 6e 66 69 67 3b 66 75 6e 63 74 69 6f 6e 20 58 61 28 61 29 7b 76 61 72 20 62 3d 44 28 29 3b 61 20 69 6e 20 62 26 26 64 65 6c
                      Data Ascii: ink-class":"spf-link","nolink-class":"spf-nolink","navigate-limit":20,"navigate-lifetime":864E5,"reload-identifier":null,"request-timeout":0,"url-identifier":"?spf=__type__"},A={};"config"in x||w("config",A);A=x.config;function Xa(a){var b=D();a in b&&del
                      2024-08-27 18:16:14 UTC1390INData Raw: 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 2c 62 2c 63 29 7b 66 6f 72 28 3b 61 3b 29 7b 69 66 28 62 28 61 29 29 72 65 74 75 72 6e 20 61 3b 69 66 28 63 26 26 61 3d 3d 63 29 62 72 65 61 6b 3b 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 2c 63 29 7b 62 3d 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 64 2e 69 64 3d 61 7c 7c 22 22 3b 64 2e 73 72 63 3d 27 6a 61 76 61 73 63 72 69 70 74 3a 22 22 27 3b 64 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 63 26 26 28 64 2e 6f 6e 6c 6f 61 64 3d 6e 28 63 2c 6e 75 6c 6c 2c 64
                      Data Ascii: uerySelectorAll(a):[]}function fb(a,b,c){for(;a;){if(b(a))return a;if(c&&a==c)break;a=a.parentNode}return null}function gb(a,b,c){b=b||document;var d=b.createElement("iframe");d.id=a||"";d.src='javascript:""';d.style.display="none";c&&(d.onload=n(c,null,d
                      2024-08-27 18:16:14 UTC1390INData Raw: 28 22 68 69 73 74 6f 72 79 2d 69 66 72 61 6d 65 22 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 62 28 61 2c 62 29 7b 61 26 26 62 26 26 28 61 20 69 6e 20 47 7c 7c 28 47 5b 61 5d 3d 5b 5d 29 2c 47 5b 61 5d 2e 70 75 73 68 28 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 62 28 61 2c 62 29 7b 61 20 69 6e 20 47 26 26 62 26 26 4a 61 28 47 5b 61 5d 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 62 3f 28 65 5b 64 5d 3d 6e 75 6c 6c 2c 21 31 29 3a 21 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 62 28 61 29 7b 61 20 69 6e 20 47 26 26 72 28 47 5b 61 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 64 5b 63 5d 3d 6e 75 6c 6c 3b 62 26 26 62 28 29 7d 29 7d 76 61 72 20 47 3d 7b 7d 3b 22 70 73 2d 73 22 69 6e 20 78 7c
                      Data Ascii: ("history-iframe"));return a};function mb(a,b){a&&b&&(a in G||(G[a]=[]),G[a].push(b))}function nb(a,b){a in G&&b&&Ja(G[a],function(c,d,e){return c==b?(e[d]=null,!1):!0})}function ob(a){a in G&&r(G[a],function(b,c,d){d[c]=null;b&&b()})}var G={};"ps-s"in x|
                      2024-08-27 18:16:14 UTC1390INData Raw: 6d 65 26 26 61 2e 70 61 74 68 6e 61 6d 65 5b 30 5d 3d 3d 22 2f 22 7c 7c 28 61 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 22 2b 61 2e 70 61 74 68 6e 61 6d 65 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 2c 62 29 7b 61 3d 76 62 28 61 29 3b 72 65 74 75 72 6e 20 62 3f 61 2e 68 72 65 66 3a 7a 28 61 2e 68 72 65 66 2c 22 23 22 29 5b 30 5d 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 7a 28 61 2c 22 23 22 29 3b 61 3d 63 5b 30 5d 3b 72 28 62 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 61 3d 61 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5b 3f 26 5d 29 22 2b 64 2b 22 28 3f 3a 3d 5b 5e 26 5d 2a 29 3f 28 3f 3a 28 3f 3d 5b 26 5d 29 7c 24 29 22 2c 22 67 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 72
                      Data Ascii: me&&a.pathname[0]=="/"||(a.pathname="/"+a.pathname);return a}function N(a,b){a=vb(a);return b?a.href:z(a.href,"#")[0]}function wb(a,b){var c=z(a,"#");a=c[0];r(b,function(d){a=a.replace(new RegExp("([?&])"+d+"(?:=[^&]*)?(?:(?=[&])|$)","g"),function(e,f){r


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      24192.168.2.1649740172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:16 UTC1127OUTGET /manifest.webmanifest HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: manifest
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D
                      2024-08-27 18:16:17 UTC1565INHTTP/1.1 200 OK
                      Content-Type: application/manifest+json; charset=utf-8
                      X-Content-Type-Options: nosniff
                      Expires: Wed, 28 Aug 2024 18:16:16 GMT
                      Date: Tue, 27 Aug 2024 18:16:16 GMT
                      Cache-Control: public, max-age=86400
                      Strict-Transport-Security: max-age=31536000
                      X-Frame-Options: SAMEORIGIN
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                      Content-Security-Policy: require-trusted-types-for 'script'
                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                      Cross-Origin-Opener-Policy: same-origin; report-to="youtube_main"
                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                      Transfer-Encoding: chunked
                      Server: ESF
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:17 UTC1565INData Raw: 36 33 32 0d 0a 7b 22 6e 61 6d 65 22 3a 22 59 6f 75 54 75 62 65 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 59 6f 75 54 75 62 65 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 6d 69 6e 69 6d 61 6c 2d 75 69 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 3f 66 65 61 74 75 72 65 5c 75 30 30 33 64 79 74 63 61 22 2c 22 73 63 6f 70 65 22 3a 22 2f 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 62 72 61 6e 64 69 6e 67 2f 66 61 76 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 5f 31 34 34 78 31 34 34 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 31 34 34 78 31 34 34 22 2c 22 74
                      Data Ascii: 632{"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","t
                      2024-08-27 18:16:17 UTC28INData Raw: 6f 73 65 22 3a 22 61 6e 79 20 6d 6f 6e 6f 63 68 72 6f 6d 65 22 7d 5d 7d 5d 7d 0d 0a
                      Data Ascii: ose":"any monochrome"}]}]}
                      2024-08-27 18:16:17 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      25192.168.2.1649741184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-08-27 18:16:17 UTC466INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF17)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=77049
                      Date: Tue, 27 Aug 2024 18:16:17 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      26192.168.2.1649742142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:17 UTC513OUTGET /s/desktop/71ca99b3/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1
                      2024-08-27 18:16:17 UTC689INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 8557136
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:55:13 GMT
                      Expires: Wed, 27 Aug 2025 14:55:13 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 12064
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:17 UTC701INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 2f 2a 20 48 54 4d 4c 20 63 6f 6e 74 65 6e 74 20 69 6e 6c 69 6e 65 64 20 66 72 6f 6d 20 48 54 4d 4c 20 69 6d 70 6f 72 74 20 2a 2f 0a 63 6f 6e 73 74 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 0a 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 6c 69 6e 65 64 2d 68 74 6d 6c 22 2c 22 22 29 3b 0a 63 6f 6e 73 74 20 66 69 6e 61 6c 53 74 79 6c 65 54 65 78 74 3d 22 68 74 6d 6c 3a 6e 6f 74 28 2e 73 74 79 6c 65 2d 73 63 6f 70 65 29 20 7b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75
                      Data Ascii: (function(){/* HTML content inlined from HTML import */const d=document.createElement("div");d.setAttribute("inlined-html","");const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-backgrou
                      2024-08-27 18:16:17 UTC1390INData Raw: 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 37 33 37 33 37 33 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 20 23 39 62 39 62 39 62 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 62 64 62 64 62 3b 5c 6e 20 20 2d 2d 64 61 72 6b 2d 74 68 65 6d 65 2d
                      Data Ascii: --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-
                      2024-08-27 18:16:17 UTC1390INData Raw: 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 62 61 63 6b 67 72 6f 75 6e 64 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 2c 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 77 61 76 65 73 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 2e 77 61 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 5c 6e 20 20 64 69 73
                      Data Ascii: \npaper-ripple.circle #background.paper-ripple,paper-ripple.circle #waves.paper-ripple {\n border-radius: 50%;\n}\n\npaper-ripple.circle .wave-container.paper-ripple {\n overflow: hidden;\n}\n\ntp-yt-paper-button {\n display: -ms-inline-flexbox;\n dis
                      2024-08-27 18:16:17 UTC1390INData Raw: 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 33 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 36 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 31 70 78 20 31 38 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 20 30 20 33 70 78 20 35 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 34 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 38 70 78 20 31 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 33 70 78 20 31 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20
                      Data Ascii: elevation=\"3\"] {\n box-shadow: 0 6px 10px 0 rgba(0, 0, 0, 0.14), 0 1px 18px 0 rgba(0, 0, 0, 0.12), 0 3px 5px -1px rgba(0, 0, 0, 0.4);\n}\n\ntp-yt-paper-button[elevation=\"4\"] {\n box-shadow: 0 8px 10px 1px rgba(0, 0, 0, 0.14), 0 3px 14px 2px rgba(0,
                      2024-08-27 18:16:17 UTC1390INData Raw: 72 6f 74 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 35 36 38 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 65 78 70 61 6e 64 2d 63 6f 6e 74 72 61 63 74 2d 64 75 72 61 74 69 6f 6e 3a 20 31 33 33 33 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 3a 20 35 33 33 32 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 63 6f 6f 6c 64 6f 77 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 34 30 30 6d 73 3b 5c 6e 7d 5c 6e 5c 6e 23 73 70 69 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 31 30 30 25
                      Data Ascii: rotation-duration: 1568ms;\n --paper-spinner-expand-contract-duration: 1333ms;\n --paper-spinner-full-cycle-duration: 5332ms;\n --paper-spinner-cooldown-duration: 400ms;\n}\n\n#spinnerContainer.tp-yt-paper-spinner-lite {\n width: 100%;\n height: 100%
                      2024-08-27 18:16:17 UTC1390INData Raw: 3a 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 61 6e
                      Data Ascii: : fill-unfill-rotate;\n -webkit-animation-duration: var(--paper-spinner-full-cycle-duration);\n -webkit-animation-timing-function: cubic-bezier(0.4, 0, 0.2, 1);\n -webkit-animation-iteration-count: infinite;\n animation-name: fill-unfill-rotate;\n an
                      2024-08-27 18:16:17 UTC1390INData Raw: 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 33 37 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 36 32 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 37 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 37 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 38 31 30 64 65 67 29 3b 5c
                      Data Ascii: \n}\n\n25% {\n -webkit-transform: rotate(270deg);\n}\n\n37.5% {\n -webkit-transform: rotate(405deg);\n}\n\n50% {\n -webkit-transform: rotate(540deg);\n}\n\n62.5% {\n -webkit-transform: rotate(675deg);\n}\n\n75% {\n -webkit-transform: rotate(810deg);\
                      2024-08-27 18:16:17 UTC1390INData Raw: 6f 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 31 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 31 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 74 6f 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 7d 5c 6e 5c 6e 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 61 79 65 72 2d 33 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 34 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74
                      Data Ascii: out {\n0% {\n opacity: 0;\n}\n\n15% {\n opacity: 0;\n}\n\n25% {\n opacity: 1;\n}\n\n50% {\n opacity: 1;\n}\n\n51% {\n opacity: 0;\n}\n\nto {\n opacity: 0;\n}\n\n}\n\n@-webkit-keyframes layer-3-fade-in-out {\n0% {\n opacity: 0;\n}\n\n40% {\n opacit
                      2024-08-27 18:16:17 UTC1390INData Raw: 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 2c 20 33 70 78 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 77 69 64 74 68 3a 20 32 30 30 25 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e
                      Data Ascii: : 0;\n border-width: var(--paper-spinner-stroke-width, 3px);\n border-radius: 50%;\n}\n\n.circle-clipper.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n bottom: 0;\n width: 200%;\n border-style: solid;\n border-bottom-color: transparen
                      2024-08-27 18:16:17 UTC1390INData Raw: 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 63 74 69 76 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 72 69 67 68 74 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 69 67 68 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 69 67 68 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 40 2d
                      Data Ascii: nimation-name: left-spin;\n animation-name: left-spin;\n}\n\n.active.tp-yt-paper-spinner-lite .circle-clipper.right.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n -webkit-animation-name: right-spin;\n animation-name: right-spin;\n}\n\n@-


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      27192.168.2.1649743142.250.181.2264436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1014OUTGET /pagead/id HTTP/1.1
                      Host: googleads.g.doubleclick.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:18 UTC766INHTTP/1.1 302 Found
                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                      Timing-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Pragma: no-cache
                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                      Cache-Control: no-cache, no-store, must-revalidate
                      Content-Type: text/html; charset=UTF-8
                      X-Content-Type-Options: nosniff
                      Server: cafe
                      Content-Length: 0
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.1649744184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-08-27 18:16:18 UTC514INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=80962
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-08-27 18:16:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      29192.168.2.1649745172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1180OUTGET /s/player/19828c26/www-player.css HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:18 UTC681INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 385540
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 05:41:38 GMT
                      Expires: Wed, 27 Aug 2025 05:41:38 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Thu, 22 Aug 2024 04:19:39 GMT
                      Content-Type: text/css
                      Vary: Accept-Encoding, Origin
                      Age: 45280
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC709INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                      Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                      2024-08-27 18:16:18 UTC1390INData Raw: 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67 2d
                      Data Ascii: d-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-
                      2024-08-27 18:16:18 UTC1390INData Raw: 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65
                      Data Ascii: ntainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscree
                      2024-08-27 18:16:18 UTC1390INData Raw: 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75
                      Data Ascii: next){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-autohide .ytp-player-content:not(.ytp-u
                      2024-08-27 18:16:18 UTC1390INData Raw: 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 37 2c 31 32 37 2c 32 30 34 2c 2e 38 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20
                      Data Ascii: yer .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,127,204,.8);box-shadow:inset 0 0 0
                      2024-08-27 18:16:18 UTC1390INData Raw: 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c
                      Data Ascii: px}.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-bezier(.4,0,1,1);transition:opacity .1s cubic-bezier(.4,0,1,
                      2024-08-27 18:16:18 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 70 78 3b 68 65 69 67 68 74 3a 36 33 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 7d
                      Data Ascii: -button:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{padding-top:9px;height:63px}.ytp-chrome-controls .ytp-button{height:100%}
                      2024-08-27 18:16:18 UTC1390INData Raw: 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f
                      Data Ascii: ntrols .ytp-button[aria-pressed]:after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-transition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1);transitio
                      2024-08-27 18:16:18 UTC1390INData Raw: 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 79
                      Data Ascii: e .ytp-chrome-controls .ytp-button[aria-pressed=true]:after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]:after{left:15px}.ytp-color-white .ytp-chrome-controls .ytp-button[aria-pressed]:after{background-color:#ddd}.y
                      2024-08-27 18:16:18 UTC1390INData Raw: 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 29 20 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 20 2e 79 74 70 2d
                      Data Ascii: lex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bottom-control-flexbox) .ytp-right-controls{float:right}.ytp-right-controls{height:100%}.ytp-exp-bottom-control-flexbox .ytp-


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.1649746172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1439OUTPOST /youtubei/v1/att/get?prettyPrint=false HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      Content-Length: 2602
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-model: ""
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-platform: "Windows"
                      X-Youtube-Bootstrap-Logged-In: false
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: application/json
                      sec-ch-ua-full-version: "117.0.5938.132"
                      X-Youtube-Client-Name: 1
                      X-Youtube-Client-Version: 2.20240826.04.00
                      X-Goog-Visitor-Id: CgtGNXJ5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: same-origin
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:18 UTC2602OUTData Raw: 7b 22 65 6e 67 61 67 65 6d 65 6e 74 54 79 70 65 22 3a 22 45 4e 47 41 47 45 4d 45 4e 54 5f 54 59 50 45 5f 55 4e 42 4f 55 4e 44 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 47 4e 58 4a 35 57 6d 35 4f 64 54 55 78 57 53 6a 70 72 37 69 32 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 53 77 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69
                      Data Ascii: {"engagementType":"ENGAGEMENT_TYPE_UNBOUND","context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.33","deviceMake":"","deviceModel":"","visitorData":"CgtGNXJ5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Wi
                      2024-08-27 18:16:18 UTC432INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=UTF-8
                      Vary: X-Origin
                      Vary: Referer
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Server: scaffolding on HTTPServer2
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      X-Content-Type-Options: nosniff
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Origin,Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:18 UTC958INData Raw: 35 30 35 36 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 32 2e 32 30 32 34 30 38 32 36 2e 30 34 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 43 68 61 6c 6c 65 6e 67 65 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 63 37 62 39 66 62 33 63 66 35 32 63 30 37 38 65 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22
                      Data Ascii: 5056{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB"},{"key":"cver","value":"2.20240826.04.00"},{"key":"yt_li","value":"0"},{"key":"GetAttestationChallenge_rid","value":"0xc7b9fb3cf52c078e"}]},{"service":"
                      2024-08-27 18:16:18 UTC1390INData Raw: 35 31 31 36 35 34 36 37 2c 35 31 31 36 39 31 31 38 2c 35 31 31 37 36 35 31 31 2c 35 31 31 37 37 30 31 32 2c 35 31 31 37 37 38 31 37 2c 35 31 31 37 38 33 32 30 2c 35 31 31 37 38 33 33 35 2c 35 31 31 37 38 33 34 36 2c 35 31 31 37 38 33 35 37 2c 35 31 31 37 38 39 38 32 2c 35 31 31 38 33 39 31 30 2c 35 31 31 38 34 30 32 32 2c 35 31 31 38 34 39 39 30 2c 35 31 31 38 36 35 32 38 2c 35 31 31 39 30 30 36 31 2c 35 31 31 39 30 30 37 31 2c 35 31 31 39 30 30 38 32 2c 35 31 31 39 30 30 38 39 2c 35 31 31 39 30 31 39 38 2c 35 31 31 39 30 32 31 33 2c 35 31 31 39 30 32 31 38 2c 35 31 31 39 30 32 32 37 2c 35 31 31 39 30 36 35 32 2c 35 31 31 39 34 31 33 37 2c 35 31 31 39 35 32 33 31 2c 35 31 31 39 36 34 37 38 2c 35 31 31 39 37 36 38 35 2c 35 31 31 39 37 36 39 32 2c 35 31 31
                      Data Ascii: 51165467,51169118,51176511,51177012,51177817,51178320,51178335,51178346,51178357,51178982,51183910,51184022,51184990,51186528,51190061,51190071,51190082,51190089,51190198,51190213,51190218,51190227,51190652,51194137,51195231,51196478,51197685,51197692,511
                      2024-08-27 18:16:18 UTC1390INData Raw: 35 57 6d 35 4f 64 54 55 78 57 53 6a 70 72 37 69 32 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 53 77 25 33 44 25 33 44 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 47 55 49 44 45 44 5f 48 45 4c 50 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 45 43 41 54 43 48 45 52 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 6c 69 65 6e 74 2e 76 65 72 73 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 22 32 2e 32 30 32 34 30 38 32 36 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 6c 69 65 6e 74 2e 6e 61 6d 65 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 22 7d 5d 7d 5d 2c 22 6d 61 69 6e 41 70 70 57 65 62 52 65 73 70 6f 6e 73 65 43 6f 6e 74
                      Data Ascii: 5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D"}]},{"service":"GUIDED_HELP","params":[{"key":"logged_in","value":"0"}]},{"service":"ECATCHER","params":[{"key":"client.version","value":"2.20240826"},{"key":"client.name","value":"WEB"}]}],"mainAppWebResponseCont
                      2024-08-27 18:16:18 UTC1390INData Raw: 6d 53 45 54 72 37 6b 73 41 58 53 71 35 79 39 41 37 70 6c 54 76 62 4f 69 35 4d 73 50 33 7a 49 6a 4d 56 4d 36 34 2b 6f 4c 33 6d 2b 30 58 78 30 77 56 73 51 79 35 58 76 6a 78 34 6f 70 6b 4e 47 2b 70 63 44 48 67 2b 63 48 73 37 43 78 53 72 49 32 74 70 58 58 74 35 31 31 34 78 47 49 38 5a 47 69 37 2b 4a 4b 76 34 70 62 48 36 66 41 46 76 7a 2f 62 6b 55 5a 4e 4f 65 32 70 54 54 52 30 6c 2b 4c 4e 51 64 74 2f 7a 4c 66 73 73 4d 32 45 61 59 6a 49 4b 71 6c 50 62 51 35 55 5a 63 74 46 32 54 66 6a 6c 58 70 4c 71 67 33 4b 79 4e 57 61 4f 32 6c 64 63 36 35 4d 47 4b 66 64 54 39 36 77 75 65 4b 75 48 46 5a 78 66 72 49 39 73 43 51 55 32 43 35 58 56 67 42 32 43 78 71 64 70 2f 4d 77 2b 67 76 35 69 76 63 51 55 51 54 64 63 34 69 77 6b 71 45 72 57 67 32 35 39 66 4e 30 37 48 46 44 69 46
                      Data Ascii: mSETr7ksAXSq5y9A7plTvbOi5MsP3zIjMVM64+oL3m+0Xx0wVsQy5Xvjx4opkNG+pcDHg+cHs7CxSrI2tpXXt5114xGI8ZGi7+JKv4pbH6fAFvz/bkUZNOe2pTTR0l+LNQdt/zLfssM2EaYjIKqlPbQ5UZctF2TfjlXpLqg3KyNWaO2ldc65MGKfdT96wueKuHFZxfrI9sCQU2C5XVgB2Cxqdp/Mw+gv5ivcQUQTdc4iwkqErWg259fN07HFDiF
                      2024-08-27 18:16:18 UTC1390INData Raw: 4b 36 49 75 7a 50 31 6e 77 49 73 74 65 39 66 41 54 65 7a 30 72 67 44 37 32 4c 4b 44 55 69 45 51 38 39 78 44 4d 4d 47 78 5a 4d 7a 77 76 70 31 6f 72 59 53 66 43 4d 34 4b 61 64 2b 32 49 56 35 37 54 51 45 4a 44 51 31 68 58 31 52 48 63 73 2f 51 76 30 75 7a 68 4d 2f 77 33 4a 76 37 6e 55 55 39 33 43 78 35 36 35 43 4f 56 51 53 4b 6a 6e 72 57 76 6b 6f 6c 72 55 37 6d 50 61 50 4f 4c 52 2f 51 53 79 55 42 47 63 4b 6d 63 64 39 4f 75 61 73 4a 47 54 30 34 68 4a 74 57 32 43 47 33 53 52 71 32 30 31 4b 32 76 72 76 64 76 64 32 36 52 67 32 64 72 76 76 30 56 35 6d 46 4a 54 69 65 52 50 70 79 36 37 61 30 65 4f 75 46 72 70 78 54 63 4e 70 71 75 39 73 54 4e 4a 70 6f 36 68 78 39 4d 39 34 32 44 38 51 6b 6a 69 77 59 79 2f 53 45 54 46 31 6d 4b 54 51 74 72 71 6d 48 52 35 6c 44 58 44 35
                      Data Ascii: K6IuzP1nwIste9fATez0rgD72LKDUiEQ89xDMMGxZMzwvp1orYSfCM4Kad+2IV57TQEJDQ1hX1RHcs/Qv0uzhM/w3Jv7nUU93Cx565COVQSKjnrWvkolrU7mPaPOLR/QSyUBGcKmcd9OuasJGT04hJtW2CG3SRq201K2vrvdvd26Rg2drvv0V5mFJTieRPpy67a0eOuFrpxTcNpqu9sTNJpo6hx9M942D8QkjiwYy/SETF1mKTQtrqmHR5lDXD5
                      2024-08-27 18:16:18 UTC1390INData Raw: 4f 74 2f 32 6f 67 55 37 78 67 31 62 42 62 34 6e 66 73 64 58 63 48 31 71 61 47 46 38 31 52 68 45 7a 50 51 73 4d 47 72 39 66 6a 78 45 63 44 5a 30 2b 66 34 73 62 63 4e 4d 4e 6c 6d 35 78 43 37 74 2f 44 49 48 7a 44 6e 6c 6d 57 71 46 6a 4e 59 48 78 6b 4d 71 38 52 6e 68 6a 31 58 49 6d 36 68 4e 55 6f 74 78 67 74 66 6f 57 49 79 73 48 6f 42 33 57 52 2b 2f 4e 69 50 63 77 50 57 43 4d 57 2b 42 48 75 6e 44 33 6a 30 67 41 44 2b 69 48 66 64 62 58 58 45 4c 39 7a 38 55 42 7a 52 56 42 33 45 73 70 43 62 4b 34 4e 51 45 59 45 31 62 6b 57 6d 4a 2f 4b 66 39 69 31 6c 4e 46 69 6b 4a 71 43 4c 53 55 33 6c 36 6b 79 70 6d 47 44 55 56 45 6e 67 6e 6c 41 56 72 4d 49 34 68 76 37 6a 76 31 34 39 65 68 55 6b 5a 6f 69 57 74 63 54 65 2f 31 6c 59 58 36 36 53 4a 36 4a 4a 42 6b 59 43 35 61 48 31
                      Data Ascii: Ot/2ogU7xg1bBb4nfsdXcH1qaGF81RhEzPQsMGr9fjxEcDZ0+f4sbcNMNlm5xC7t/DIHzDnlmWqFjNYHxkMq8Rnhj1XIm6hNUotxgtfoWIysHoB3WR+/NiPcwPWCMW+BHunD3j0gAD+iHfdbXXEL9z8UBzRVB3EspCbK4NQEYE1bkWmJ/Kf9i1lNFikJqCLSU3l6kypmGDUVEngnlAVrMI4hv7jv149ehUkZoiWtcTe/1lYX66SJ6JJBkYC5aH1
                      2024-08-27 18:16:18 UTC1390INData Raw: 35 4f 51 45 6e 33 48 55 62 45 67 4c 44 38 65 72 39 64 6f 79 4e 4c 70 73 5a 73 36 7a 65 47 63 63 57 37 7a 71 54 63 49 58 53 41 53 4b 55 54 63 2f 53 44 6d 44 55 4a 6f 59 55 54 37 35 6b 6a 70 76 4d 50 34 37 39 51 39 51 61 33 4f 33 7a 57 70 41 57 63 6a 4f 50 73 35 48 73 4d 43 49 66 34 77 72 4d 6c 66 62 49 79 44 59 64 76 63 4d 45 49 74 69 71 6c 50 77 6f 72 51 65 32 33 47 43 71 4d 4b 79 6b 58 75 4c 30 46 55 59 4d 62 69 4f 6b 6b 50 73 35 62 73 49 66 32 44 4b 4e 46 4d 6e 6c 41 2b 5a 31 65 65 74 4c 54 65 6e 4a 38 37 6b 4c 56 6c 35 31 4b 5a 61 33 47 38 79 45 76 33 4b 6b 55 64 4a 2f 4e 6f 71 4e 53 46 61 38 72 2f 54 45 47 65 32 79 52 30 73 33 32 7a 49 61 34 6d 6e 35 62 58 41 50 30 2f 5a 36 7a 6c 78 77 77 42 68 5a 73 76 64 2f 56 63 42 56 42 70 69 4e 37 48 32 73 52 59
                      Data Ascii: 5OQEn3HUbEgLD8er9doyNLpsZs6zeGccW7zqTcIXSASKUTc/SDmDUJoYUT75kjpvMP479Q9Qa3O3zWpAWcjOPs5HsMCIf4wrMlfbIyDYdvcMEItiqlPworQe23GCqMKykXuL0FUYMbiOkkPs5bsIf2DKNFMnlA+Z1eetLTenJ87kLVl51KZa3G8yEv3KkUdJ/NoqNSFa8r/TEGe2yR0s32zIa4mn5bXAP0/Z6zlxwwBhZsvd/VcBVBpiN7H2sRY
                      2024-08-27 18:16:18 UTC1390INData Raw: 47 70 32 33 64 74 35 54 74 31 67 6b 53 39 44 33 56 64 41 71 53 6e 4d 4e 43 48 4a 49 73 6f 43 72 67 71 6f 59 6e 2b 69 6a 41 66 47 45 31 74 50 70 48 69 6c 38 4b 41 43 64 43 47 48 55 6e 76 76 6f 71 4c 35 54 32 6f 59 2f 69 4c 2f 6d 73 46 69 6c 56 4f 69 57 4f 6b 43 68 73 53 71 6a 33 43 48 63 34 6c 66 74 42 6a 6e 63 50 59 4c 6a 69 52 45 75 78 4a 30 7a 32 78 47 36 58 30 56 76 32 2f 65 78 4c 42 63 77 76 45 72 53 73 37 35 50 78 54 6c 36 46 49 6d 6f 69 46 77 34 6e 31 46 55 58 50 59 38 42 49 46 48 44 4f 57 67 67 51 43 31 38 64 4e 62 46 78 4e 44 44 48 57 55 64 2f 59 6e 6e 61 6c 7a 72 5a 66 6f 44 58 4c 37 2f 4d 30 66 4d 65 57 43 64 62 53 7a 59 62 47 6e 41 35 53 68 58 32 4c 62 33 57 53 71 78 63 36 55 70 30 4a 30 4e 48 36 4d 65 6c 2f 67 57 56 55 53 31 4f 42 48 39 62 45
                      Data Ascii: Gp23dt5Tt1gkS9D3VdAqSnMNCHJIsoCrgqoYn+ijAfGE1tPpHil8KACdCGHUnvvoqL5T2oY/iL/msFilVOiWOkChsSqj3CHc4lftBjncPYLjiREuxJ0z2xG6X0Vv2/exLBcwvErSs75PxTl6FImoiFw4n1FUXPY8BIFHDOWggQC18dNbFxNDDHWUd/YnnalzrZfoDXL7/M0fMeWCdbSzYbGnA5ShX2Lb3WSqxc6Up0J0NH6Mel/gWVUS1OBH9bE
                      2024-08-27 18:16:18 UTC1390INData Raw: 47 39 65 6f 46 34 74 66 33 39 54 71 68 77 67 50 73 32 47 63 76 49 5a 62 48 35 59 69 62 4f 51 4f 33 6f 4d 62 41 64 67 47 50 43 54 50 48 68 68 49 41 52 31 4f 65 2f 79 6d 50 72 31 70 2b 70 4b 6d 6b 55 38 4c 78 51 43 54 51 55 56 41 38 4c 67 45 41 59 6c 4f 30 62 4b 51 6f 4e 4a 6c 34 56 34 54 4c 38 4e 2f 64 64 75 2b 58 70 43 46 76 75 71 51 70 6b 30 31 6d 70 37 6b 58 7a 4f 6e 4d 33 49 71 49 30 38 73 55 67 61 5a 64 7a 68 59 6c 6f 69 41 67 48 4f 69 44 30 4b 31 59 62 59 2b 62 45 75 55 4b 77 57 6e 35 59 4f 6c 32 35 68 76 45 32 4f 6d 43 73 6a 36 68 49 41 30 47 46 41 69 6c 49 61 79 63 4f 45 75 66 6b 69 6a 37 6b 6b 34 37 2f 71 51 43 39 37 71 37 62 52 6c 4c 74 68 64 52 74 37 61 51 51 2b 37 70 6a 68 69 31 6e 58 77 58 71 52 42 46 4b 4c 67 33 48 49 55 50 2b 57 2b 2b 4b 32
                      Data Ascii: G9eoF4tf39TqhwgPs2GcvIZbH5YibOQO3oMbAdgGPCTPHhhIAR1Oe/ymPr1p+pKmkU8LxQCTQUVA8LgEAYlO0bKQoNJl4V4TL8N/ddu+XpCFvuqQpk01mp7kXzOnM3IqI08sUgaZdzhYloiAgHOiD0K1YbY+bEuUKwWn5YOl25hvE2OmCsj6hIA0GFAilIaycOEufkij7kk47/qQC97q7bRlLthdRt7aQQ+7pjhi1nXwXqRBFKLg3HIUP+W++K2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      31192.168.2.1649747172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1437OUTPOST /youtubei/v1/guide?prettyPrint=false HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      Content-Length: 2581
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-model: ""
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-platform: "Windows"
                      X-Youtube-Bootstrap-Logged-In: false
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: application/json
                      sec-ch-ua-full-version: "117.0.5938.132"
                      X-Youtube-Client-Name: 1
                      X-Youtube-Client-Version: 2.20240826.04.00
                      X-Goog-Visitor-Id: CgtGNXJ5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: same-origin
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:18 UTC2581OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 47 4e 58 4a 35 57 6d 35 4f 64 54 55 78 57 53 6a 70 72 37 69 32 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 53 77 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47
                      Data Ascii: {"context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.33","deviceMake":"","deviceModel":"","visitorData":"CgtGNXJ5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like G
                      2024-08-27 18:16:18 UTC432INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=UTF-8
                      Vary: X-Origin
                      Vary: Referer
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Server: scaffolding on HTTPServer2
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      X-Content-Type-Options: nosniff
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Origin,Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:18 UTC958INData Raw: 34 36 37 39 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 32 2e 32 30 32 34 30 38 32 36 2e 30 34 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 47 65 74 57 65 62 4d 61 69 6e 41 70 70 47 75 69 64 65 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 65 30 62 39 32 36 31 36 63 33 37 37 30 35 30 38 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 47 46 45 45 44
                      Data Ascii: 4679{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB"},{"key":"cver","value":"2.20240826.04.00"},{"key":"yt_li","value":"0"},{"key":"GetWebMainAppGuide_rid","value":"0xe0b92616c3770508"}]},{"service":"GFEED
                      2024-08-27 18:16:18 UTC1390INData Raw: 34 36 37 2c 35 31 31 36 39 31 31 38 2c 35 31 31 37 36 35 31 31 2c 35 31 31 37 37 30 31 32 2c 35 31 31 37 37 38 31 37 2c 35 31 31 37 38 33 32 30 2c 35 31 31 37 38 33 33 35 2c 35 31 31 37 38 33 34 36 2c 35 31 31 37 38 33 35 37 2c 35 31 31 37 38 39 38 32 2c 35 31 31 38 33 39 31 30 2c 35 31 31 38 34 30 32 32 2c 35 31 31 38 34 39 39 30 2c 35 31 31 38 36 35 32 38 2c 35 31 31 39 30 30 36 31 2c 35 31 31 39 30 30 37 31 2c 35 31 31 39 30 30 38 32 2c 35 31 31 39 30 30 38 39 2c 35 31 31 39 30 31 39 38 2c 35 31 31 39 30 32 31 33 2c 35 31 31 39 30 32 31 38 2c 35 31 31 39 30 32 32 37 2c 35 31 31 39 30 36 35 32 2c 35 31 31 39 34 31 33 37 2c 35 31 31 39 35 32 33 31 2c 35 31 31 39 36 34 37 38 2c 35 31 31 39 37 36 38 35 2c 35 31 31 39 37 36 39 32 2c 35 31 31 39 37 36 39 39
                      Data Ascii: 467,51169118,51176511,51177012,51177817,51178320,51178335,51178346,51178357,51178982,51183910,51184022,51184990,51186528,51190061,51190071,51190082,51190089,51190198,51190213,51190218,51190227,51190652,51194137,51195231,51196478,51197685,51197692,51197699
                      2024-08-27 18:16:18 UTC1390INData Raw: 64 54 55 78 57 53 6a 70 72 37 69 32 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 53 77 25 33 44 25 33 44 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 47 55 49 44 45 44 5f 48 45 4c 50 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 45 43 41 54 43 48 45 52 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 6c 69 65 6e 74 2e 76 65 72 73 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 22 32 2e 32 30 32 34 30 38 32 36 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 6c 69 65 6e 74 2e 6e 61 6d 65 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 22 7d 5d 7d 5d 2c 22 6d 61 78 41 67 65 53 65 63 6f 6e 64 73 22 3a 33 36 30 30 2c 22 6d 61 69 6e 41 70
                      Data Ascii: dTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D"}]},{"service":"GUIDED_HELP","params":[{"key":"logged_in","value":"0"}]},{"service":"ECATCHER","params":[{"key":"client.version","value":"2.20240826"},{"key":"client.name","value":"WEB"}]}],"maxAgeSeconds":3600,"mainAp
                      2024-08-27 18:16:18 UTC1390INData Raw: 53 22 2c 22 72 6f 6f 74 56 65 22 3a 33 37 34 31 34 7d 7d 2c 22 72 65 65 6c 57 61 74 63 68 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 70 6c 61 79 65 72 50 61 72 61 6d 73 22 3a 22 38 41 45 42 75 41 51 50 6b 41 63 43 22 2c 22 6f 76 65 72 6c 61 79 22 3a 7b 22 72 65 65 6c 50 6c 61 79 65 72 4f 76 65 72 6c 61 79 52 65 6e 64 65 72 65 72 22 3a 7b 22 73 74 79 6c 65 22 3a 22 52 45 45 4c 5f 50 4c 41 59 45 52 5f 4f 56 45 52 4c 41 59 5f 53 54 59 4c 45 5f 53 48 4f 52 54 53 22 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 38 51 73 4c 55 45 49 68 4d 49 34 35 6d 6a 35 2d 4f 56 69 41 4d 56 49 4b 7a 52 42 42 33 66 51 77 37 6d 22 2c 22 72 65 65 6c 50 6c 61 79 65 72 4e 61 76 69 67 61 74 69 6f 6e 4d 6f 64 65 6c 22 3a 22 52 45 45 4c 5f 50 4c 41 59 45 52 5f 4e 41 56 49
                      Data Ascii: S","rootVe":37414}},"reelWatchEndpoint":{"playerParams":"8AEBuAQPkAcC","overlay":{"reelPlayerOverlayRenderer":{"style":"REEL_PLAYER_OVERLAY_STYLE_SHORTS","trackingParams":"CB8QsLUEIhMI45mj5-OViAMVIKzRBB3fQw7m","reelPlayerNavigationModel":"REEL_PLAYER_NAVI
                      2024-08-27 18:16:18 UTC1390INData Raw: 75 22 2c 22 77 65 62 50 61 67 65 54 79 70 65 22 3a 22 57 45 42 5f 50 41 47 45 5f 54 59 50 45 5f 42 52 4f 57 53 45 22 2c 22 72 6f 6f 74 56 65 22 3a 36 38 32 37 2c 22 61 70 69 55 72 6c 22 3a 22 2f 79 6f 75 74 75 62 65 69 2f 76 31 2f 62 72 6f 77 73 65 22 7d 7d 2c 22 62 72 6f 77 73 65 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 62 72 6f 77 73 65 49 64 22 3a 22 46 45 6c 69 62 72 61 72 79 22 2c 22 70 61 72 61 6d 73 22 3a 22 4b 67 4e 35 62 33 55 25 33 44 22 7d 7d 2c 22 69 63 6f 6e 22 3a 7b 22 69 63 6f 6e 54 79 70 65 22 3a 22 56 49 44 45 4f 5f 4c 49 42 52 41 52 59 5f 57 48 49 54 45 22 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 73 51 38 61 67 48 47 41 41 69 45 77 6a 6a 6d 61 50 6e 34 35 57 49 41 78 55 67 72 4e 45 45 48 64 39 44 44 75 59 3d 22 2c 22
                      Data Ascii: u","webPageType":"WEB_PAGE_TYPE_BROWSE","rootVe":6827,"apiUrl":"/youtubei/v1/browse"}},"browseEndpoint":{"browseId":"FElibrary","params":"KgN5b3U%3D"}},"icon":{"iconType":"VIDEO_LIBRARY_WHITE"},"trackingParams":"CBsQ8agHGAAiEwjjmaPn45WIAxUgrNEEHd9DDuY=","
                      2024-08-27 18:16:18 UTC1390INData Raw: 4d 65 74 61 64 61 74 61 22 3a 7b 22 77 65 62 43 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 79 6f 75 74 75 62 65 26 75 69 6c 65 6c 3d 33 26 70 61 73 73 69 76 65 3d 74 72 75 65 26 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 25 32 46 73 69 67 6e 69 6e 25 33 46 61 63 74 69 6f 6e 5f 68 61 6e 64 6c 65 5f 73 69 67 6e 69 6e 25 33 44 74 72 75 65 25 32 36 61 70 70 25 33 44 64 65 73 6b 74 6f 70 25 32 36 68 6c 25 33 44 65 6e 25 32 36 6e 65 78 74 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e
                      Data Ascii: Metadata":{"webCommandMetadata":{"url":"https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.
                      2024-08-27 18:16:18 UTC1390INData Raw: 54 79 70 65 22 3a 22 53 48 4f 50 50 49 4e 47 5f 42 41 47 22 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 59 51 7a 4e 63 4a 47 41 45 69 45 77 6a 6a 6d 61 50 6e 34 35 57 49 41 78 55 67 72 4e 45 45 48 64 39 44 44 75 59 3d 22 2c 22 66 6f 72 6d 61 74 74 65 64 54 69 74 6c 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 53 68 6f 70 70 69 6e 67 22 7d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 53 68 6f 70 70 69 6e 67 22 7d 7d 7d 7d 2c 7b 22 67 75 69 64 65 45 6e 74 72 79 52 65 6e 64 65 72 65 72 22 3a 7b 22 6e 61 76 69 67 61 74 69 6f 6e 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43
                      Data Ascii: Type":"SHOPPING_BAG"},"trackingParams":"CBYQzNcJGAEiEwjjmaPn45WIAxUgrNEEHd9DDuY=","formattedTitle":{"simpleText":"Shopping"},"accessibility":{"accessibilityData":{"label":"Shopping"}}}},{"guideEntryRenderer":{"navigationEndpoint":{"clickTrackingParams":"C
                      2024-08-27 18:16:18 UTC1390INData Raw: 38 44 57 6f 4d 6f 49 37 43 41 77 58 38 5f 4c 6a 51 48 69 67 22 2c 22 77 65 62 50 61 67 65 54 79 70 65 22 3a 22 57 45 42 5f 50 41 47 45 5f 54 59 50 45 5f 43 48 41 4e 4e 45 4c 22 2c 22 72 6f 6f 74 56 65 22 3a 33 36 31 31 2c 22 61 70 69 55 72 6c 22 3a 22 2f 79 6f 75 74 75 62 65 69 2f 76 31 2f 62 72 6f 77 73 65 22 7d 7d 2c 22 62 72 6f 77 73 65 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 62 72 6f 77 73 65 49 64 22 3a 22 55 43 34 52 38 44 57 6f 4d 6f 49 37 43 41 77 58 38 5f 4c 6a 51 48 69 67 22 7d 7d 2c 22 69 63 6f 6e 22 3a 7b 22 69 63 6f 6e 54 79 70 65 22 3a 22 4c 49 56 45 22 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 4d 51 70 6f 45 4a 47 41 51 69 45 77 6a 6a 6d 61 50 6e 34 35 57 49 41 78 55 67 72 4e 45 45 48 64 39 44 44 75 59 3d 22 2c 22 66 6f
                      Data Ascii: 8DWoMoI7CAwX8_LjQHig","webPageType":"WEB_PAGE_TYPE_CHANNEL","rootVe":3611,"apiUrl":"/youtubei/v1/browse"}},"browseEndpoint":{"browseId":"UC4R8DWoMoI7CAwX8_LjQHig"}},"icon":{"iconType":"LIVE"},"trackingParams":"CBMQpoEJGAQiEwjjmaPn45WIAxUgrNEEHd9DDuY=","fo
                      2024-08-27 18:16:18 UTC1390INData Raw: 72 22 3a 7b 22 6e 61 76 69 67 61 74 69 6f 6e 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 41 51 71 6f 45 4a 47 41 63 69 45 77 6a 6a 6d 61 50 6e 34 35 57 49 41 78 55 67 72 4e 45 45 48 64 39 44 44 75 59 3d 22 2c 22 63 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 77 65 62 43 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 75 72 6c 22 3a 22 2f 63 68 61 6e 6e 65 6c 2f 55 43 45 67 64 69 30 58 49 58 58 5a 2d 71 4a 4f 46 50 66 34 4a 53 4b 77 22 2c 22 77 65 62 50 61 67 65 54 79 70 65 22 3a 22 57 45 42 5f 50 41 47 45 5f 54 59 50 45 5f 43 48 41 4e 4e 45 4c 22 2c 22 72 6f 6f 74 56 65 22 3a 33 36 31 31 2c 22 61 70 69 55 72 6c 22 3a 22 2f 79 6f 75 74 75 62 65 69 2f 76 31 2f 62 72 6f 77 73 65
                      Data Ascii: r":{"navigationEndpoint":{"clickTrackingParams":"CBAQqoEJGAciEwjjmaPn45WIAxUgrNEEHd9DDuY=","commandMetadata":{"webCommandMetadata":{"url":"/channel/UCEgdi0XIXXZ-qJOFPf4JSKw","webPageType":"WEB_PAGE_TYPE_CHANNEL","rootVe":3611,"apiUrl":"/youtubei/v1/browse


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      32192.168.2.1649751172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1159OUTGET /s/search/audio/failure.mp3 HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept-Encoding: identity;q=1, *;q=0
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: audio
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=
                      Range: bytes=0-
                      2024-08-27 18:16:18 UTC708INHTTP/1.1 206 Partial Content
                      Accept-Ranges: bytes
                      Content-Range: bytes 0-6528/6529
                      Content-Type: audio/mpeg
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                      Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                      Content-Length: 6529
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Expires: Tue, 27 Aug 2024 18:16:18 GMT
                      Cache-Control: public, max-age=0
                      Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC682INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 7f 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 54 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 02 09 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 a5 6d 64 69
                      Data Ascii: ftypM4A M4A mp42isommoovlmvhdDT@trak\tkhdT@mdi
                      2024-08-27 18:16:18 UTC1390INData Raw: 65 74 61 00 00 00 00 00 00 00 22 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 6e 69 6c 73 74 00 00 00 1d a9 6e 61 6d 00 00 00 15 64 61 74 61 00 00 00 01 00 00 00 00 65 72 72 6f 72 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54 75 6e 65 73 00 00 00 14 6e 61 6d 65 00 00 00 00 69 54 75 6e 53 4d 50 42 00 00 00 84 64
                      Data Ascii: eta"hdlrmdirapplnilstnamdataerrorcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iTunesnameiTunSMPBd
                      2024-08-27 18:16:18 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii:
                      2024-08-27 18:16:18 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii:
                      2024-08-27 18:16:18 UTC1390INData Raw: 24 43 3f fe b7 f9 eb 8f ac e7 f6 fa bf 6f ff bb ab 7f 85 ff 3f ff 77 fd f4 fb 7f b6 3d 58 18 48 40 09 75 2e 1e 43 f0 71 ec 52 7f c5 73 e1 69 0f db 17 f8 4b 36 d2 9c 38 bb 68 ee 42 51 05 89 58 ed 60 62 61 50 15 53 c1 af c6 66 7c 72 01 c3 10 cb 5e ba 69 13 c4 e0 46 10 c1 09 10 e4 1c 92 07 27 1d 20 00 07 5d d3 ee e6 90 07 f2 fe 5f c8 7f 2f e5 fc 88 fd 7e fc 13 13 ff 23 6f f3 14 a2 4b 94 b5 52 9d 32 a8 98 f5 1a 4e 64 9a c4 9c cd cd 51 f5 cb 0d 41 06 5e 31 3e 2b 0c 87 fa 0a be a8 90 db e2 49 ff 9d f3 ee 31 3d f7 2f 23 fe 6c 5f c9 a9 04 78 14 97 f9 38 3f 8b c9 38 9c cc 8f f8 d1 3f 83 1c d5 12 7f 3c c9 2d e7 58 ca b5 8d e9 d6 5c 4b 18 24 a5 14 aa fb d8 21 1a a1 41 e7 cb 22 08 56 a1 e5 41 9f 01 25 e0 9c 01 fe 34 70 33 d7 8c 03 7b 74 d0 ef b2 d3 fc 71 aa 89 e5 a1
                      Data Ascii: $C?o?w=XH@u.CqRsiK68hBQX`baPSf|r^iF' ]_/~#oKR2NdQA^1>+I1=/#l_x8?8?<-X\K$!A"VA%4p3{tq
                      2024-08-27 18:16:18 UTC287INData Raw: fa 43 d8 c0 7f 95 63 d9 84 6b 3a ae a0 0c c2 59 11 6b 62 82 30 0d a2 55 49 3c b4 3a 42 80 b9 40 82 aa 68 e3 ae 17 d0 76 2f 5b 91 97 e2 78 6a 3f 77 b4 ca 66 3d 80 59 35 3b 90 03 80 00 f8 18 94 96 44 69 1d 02 21 09 93 a9 98 90 28 0c 45 23 63 f4 60 a9 b8 05 88 3e 55 39 1b 25 90 23 95 c1 ac df f4 43 90 43 81 c0 47 52 15 56 76 a9 44 c4 ea 1c be 45 03 8c 95 c4 51 bc 54 9c b8 f9 d4 b3 60 be 77 8a 9f 1b ab ed 24 0b b2 24 fb 51 80 88 78 93 a6 34 83 0b 2b 00 38 00 fa 18 90 94 34 b0 84 26 bd 26 5e 0d 10 cc 84 60 60 e9 94 92 27 44 5f d7 bf c2 f5 dc 9e ba 71 f4 4d 00 bf 7f 84 dc f9 17 47 d2 7f dd 1d a0 41 79 06 ab 3b 3b d5 a1 89 2b 6f b8 67 4d 69 0d 33 fb c3 e3 b5 0d 18 c9 1f 26 a5 52 47 54 4c d5 b1 93 dc a4 e4 d1 d4 a5 d3 99 02 4b 80 aa a2 8e d7 50 bc b6 54 38 00 fc
                      Data Ascii: Cck:Ykb0UI<:B@hv/[xj?wf=Y5;Di!(E#c`>U9%#CCGRVvDEQT`w$$Qx4+84&&^``'D_qMGAy;;+ogMi3&RGTLKPT8


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      33192.168.2.1649748172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1160OUTGET /s/search/audio/no_input.mp3 HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept-Encoding: identity;q=1, *;q=0
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: audio
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=
                      Range: bytes=0-
                      2024-08-27 18:16:18 UTC708INHTTP/1.1 206 Partial Content
                      Accept-Ranges: bytes
                      Content-Range: bytes 0-6952/6953
                      Content-Type: audio/mpeg
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                      Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                      Content-Length: 6953
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Expires: Tue, 27 Aug 2024 18:16:18 GMT
                      Cache-Control: public, max-age=0
                      Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC682INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 9c 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 60 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 02 25 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 c1 6d 64 69
                      Data Ascii: ftypM4A M4A mp42isommoovlmvhdD`@%trak\tkhd`@mdi
                      2024-08-27 18:16:18 UTC1390INData Raw: 00 00 00 00 00 00 02 00 00 10 00 00 00 1a 7c 00 00 0a 03 75 64 74 61 00 00 09 fb 6d 65 74 61 00 00 00 00 00 00 00 22 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 6f 69 6c 73 74 00 00 00 1e a9 6e 61 6d 00 00 00 16 64 61 74 61 00 00 00 01 00 00 00 00 63 61 6e 63 65 6c 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54
                      Data Ascii: |udtameta"hdlrmdirapploilstnamdatacancelcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iT
                      2024-08-27 18:16:18 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii:
                      2024-08-27 18:16:18 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii:
                      2024-08-27 18:16:18 UTC1390INData Raw: 70 1c 00 ca 9c 3a e2 20 e6 f9 46 0e d5 60 28 81 db 72 86 0a 20 d6 a2 0a 0c ff eb fc 8f c7 fe 97 f0 e9 9e b5 7e df ff 62 fc be 3c ea f5 e7 ff af c7 3f af c6 3e bf fe e7 ef ed f0 e6 09 f3 dd a4 bf cb dd fe 73 f9 00 fd 18 ea 68 6b dd 2d 38 4f f8 47 7c e6 23 fd d3 ff 87 e1 19 b1 09 dc 97 28 42 20 e1 d9 91 09 c4 a7 41 c5 ff 41 09 13 71 ea 49 a0 44 c8 6b 78 16 20 bc e3 c0 76 1c 4e 04 d2 12 12 12 12 12 12 12 12 12 47 ec 3f ee 68 9f fa 93 7f a3 b7 96 e2 56 a3 ba ca 86 ca aa 36 17 d6 58 e8 6b 2a 92 27 83 08 18 18 18 18 18 18 9e 97 9c 11 ff 5c 1f cf b2 19 be 90 4b fd 49 9f b5 f2 79 5f 03 11 ff 45 3f f2 3c 21 96 ef 24 bf ce 07 fd 27 f7 7a eb c0 fb 8c 4b c1 7b cf be 48 ee 4e c0 b9 1f 9d a4 da a7 1c 2a 5b a9 7d 9b ec da e5 b5 1e 32 66 23 99 1e 01 9c 6b a1 6c 7d 3f 67
                      Data Ascii: p: F`(r ~b<?>shk-8OG|#(B AAqIDkx vNG?hV6Xk*'\KIy_E?<!$'zK{HN*[}2f#kl}?g
                      2024-08-27 18:16:18 UTC711INData Raw: fd 47 78 94 c3 5e 4b 77 34 c6 d7 2a 42 1a 20 48 ff dd ef 55 d8 b3 4a 95 38 ce 8c 9f 4b a4 28 51 0d 24 7d 29 28 e0 d3 12 9c 63 54 5b 0d b5 74 cc 9c 47 f6 69 5c 5f 89 d4 89 c1 d9 1e 35 a3 ec c4 db 35 af 10 70 00 f8 38 ac e0 34 98 50 d4 f9 f1 e3 f7 f8 10 01 80 36 8b 01 8f 97 05 7e 22 1f 6b db b8 1f d4 1c 3a f4 45 ac c8 ab d1 76 1a f6 b5 13 17 fc ef 47 3e 77 8e 29 fb c3 90 f3 5b b9 63 9e 99 88 46 d8 74 36 c8 99 17 bf 53 a7 d9 98 94 22 4c 06 64 aa e1 55 d2 20 23 76 88 a4 35 94 f9 46 5e 75 f0 00 f8 38 ac ea 74 41 1c 28 bd fe 3f 8d fd ad f7 7d d3 32 16 60 28 36 80 60 28 5b f7 dc 87 2b 78 91 05 a9 61 4f 99 00 bf 1c f2 95 ef bb ae 95 45 c0 08 07 56 a7 51 77 e9 59 44 61 ca 95 a0 ed 06 f4 a0 2a e5 41 e3 c3 16 d4 8e 6a d2 e6 c3 1f f4 84 14 2f 95 97 2c bb 8f 85 26 7d
                      Data Ascii: Gx^Kw4*B HUJ8K(Q$})(cT[tGi\_55p84P6~"k:EvG>w)[cFt6S"LdU #v5F^u8tA(?}2`(6`([+xaOEVQwYDa*Aj/,&}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      34192.168.2.1649752172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1156OUTGET /s/search/audio/open.mp3 HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept-Encoding: identity;q=1, *;q=0
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: audio
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=
                      Range: bytes=0-
                      2024-08-27 18:16:18 UTC708INHTTP/1.1 206 Partial Content
                      Accept-Ranges: bytes
                      Content-Range: bytes 0-6166/6167
                      Content-Type: audio/mpeg
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                      Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                      Content-Length: 6167
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Expires: Tue, 27 Aug 2024 18:16:18 GMT
                      Cache-Control: public, max-age=0
                      Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC682INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 67 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 38 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 01 ed 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 89 6d 64 69
                      Data Ascii: ftypM4A M4A mp42isomgmoovlmvhdD8@trak\tkhd8@mdi
                      2024-08-27 18:16:18 UTC1390INData Raw: 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 72 69 6c 73 74 00 00 00 21 a9 6e 61 6d 00 00 00 19 64 61 74 61 00 00 00 01 00 00 00 00 73 70 65 61 6b 5f 6e 6f 77 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54 75 6e 65 73 00 00 00 14 6e 61 6d 65 00 00 00 00 69 54 75 6e 53 4d 50 42 00 00 00 84 64 61 74 61 00 00 00 01 00 00 00 00 20 30 30 30 30 30 30 30 30 20 30 30 30
                      Data Ascii: pplrilst!namdataspeak_nowcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iTunesnameiTunSMPBdata 00000000 000
                      2024-08-27 18:16:18 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii:
                      2024-08-27 18:16:18 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii:
                      2024-08-27 18:16:18 UTC1315INData Raw: da b2 5f 86 4f c0 dc ba 76 d7 73 a4 99 80 b3 2c 11 5e e2 fd 26 62 c4 d6 a9 2e b2 fc 6c 49 e6 b2 9c f9 31 85 eb ae 59 f0 c6 b6 b4 48 7a eb 67 aa 82 47 9a d8 15 35 67 37 14 10 d2 c0 e0 80 9f e1 c3 f2 60 4f eb b7 f4 36 21 02 39 09 b1 b0 05 ec c2 20 9c 4e 79 3e 40 80 90 45 68 c0 e0 72 1a 80 b8 f6 05 4e be fb 9f 89 44 8b ac b7 0e c6 d1 b9 8b 15 b6 ad 9a 6a 79 9e a2 b0 68 2c 18 18 18 18 18 18 18 18 8f d9 af ad e4 7f 59 3d d7 5f 11 23 b3 5e 9c b9 39 bb a4 45 23 29 12 a6 d5 32 d3 38 c8 ce ce ce ce ce ce ce ce ce ce ce ce 42 4f 84 09 7c 5d fd bb 11 e2 9d 74 9f d4 df ce 11 5e 2c ab c9 bc f7 bc d2 a3 bd 6b 1b 8e f7 83 ae 29 e7 fc 78 b3 99 90 f9 31 9e e0 f8 5e 0e ea 34 52 89 f6 7d ad ce e8 41 10 4e 69 b3 a6 b4 cb 45 12 50 44 1c 5c 6a 9a a9 b3 84 11 04 46 9b 39 96 99
                      Data Ascii: _Ovs,^&b.lI1YHzgG5g7`O6!9 Ny>@EhrNDjyh,Y=_#^9E#)28BO|]t^,k)x1^4R}ANiEPD\jF9


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      35192.168.2.164975674.125.138.1194436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1171OUTGET /vi/rNtDrjqxFn8/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhYIF0oZTAP&rs=AOn4CLAZGxg3ojZeF_ZmAHJygYZNBp2fpw HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:19 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 14878
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Expires: Tue, 27 Aug 2024 20:16:18 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1719351715"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC743INData Raw: 52 49 46 46 16 3a 00 00 57 45 42 50 56 50 38 20 0a 3a 00 00 50 96 00 9d 01 2a f6 00 8a 00 3e 45 1a 89 44 22 a1 a1 1b 3e a6 80 28 04 44 b3 00 62 2b f6 c5 ab f4 fc dd f9 4f bc 9f 8f 65 23 b0 8f 8f ff 77 e5 df ee 7e b0 1f 37 7f e1 fa b1 fd 55 ec 0b fa d9 ea 5b d2 3f f7 9f 41 7f b5 1f b3 be f3 3e 90 bf c0 7a 80 7f 30 ff 07 d6 8d fb 99 ec 21 fb 1f e9 c9 fb 33 f0 c3 fd e7 fe a7 ed 27 b3 d7 fe 7c 27 1d fa fd ef ec bb d1 1f c7 3e 7d fc 7f f7 1f f2 df ef 3f bc 7e d7 fc 6f e2 df ac 1f a3 3d 43 fe 5d f7 8f f5 5f de ff c9 7f d5 ff 13 ee ff fc bf ca 0f 35 fe 26 7f 85 fe 13 f2 5b e4 0b f2 2f e6 7f e7 ff bc fe e7 7f 78 f7 e4 f9 9f fa 5d cb fa 8f f9 df f9 5f e7 7d 81 7d 86 fa 67 fb 4f ef 5f e5 7f f0 7f 9d f4 ac ff 43 d0 ff d3 7f bf 7f bc ff 05 fb c3 fe a7 ec 03 f9 7f f4
                      Data Ascii: RIFF:WEBPVP8 :P*>ED">(Db+Oe#w~7U[?A>z0!3'|'>}?~o=C]_5&[/x]_}}gO_C
                      2024-08-27 18:16:19 UTC1390INData Raw: 87 06 28 f7 af f0 f4 a1 40 83 f7 46 92 8b f4 37 1f 2f 6e f6 72 48 f4 30 5d 60 3b a6 ae ff 35 27 e6 e6 13 f6 86 03 c9 f8 48 2f 22 ad 5e a4 c8 b3 5e ce 03 f9 14 d9 d4 08 ab 9d 86 1d 97 4d 16 57 55 ba 1e 53 24 55 ab b8 24 d6 5b cf 93 ad 5d cb 7f 55 28 17 1a 6b d1 c3 bd 79 b1 a4 7f 9b d6 39 bd 03 23 d2 60 94 12 a8 0a 9e db 88 18 7d 67 00 3f 37 b1 76 3a 27 ca 2c 84 4a 7f 12 27 25 77 92 59 b9 cc 10 cb ef c1 86 15 8f 13 4b ef 12 92 ef dd 64 91 74 34 d9 92 a4 52 ee 92 5b 6b c7 c5 45 0e 8b 24 0d 25 5a 65 ab fe 27 dd 5b ff 74 a7 6d 26 14 0f 77 79 cf 55 40 68 b8 b9 1f 66 08 57 be 30 ce 6a 2c ad b7 e0 ee 9a a8 0e 59 56 7d c3 80 61 18 98 d7 ef 07 b5 cb 6f 6b 53 17 16 1d 7b 78 3b a7 77 a1 f7 75 22 80 99 c6 cb e9 78 6e f6 7f b2 09 6d 40 2c d0 d7 8f 18 d4 b3 14 53 2c 02
                      Data Ascii: (@F7/nrH0]`;5'H/"^^MWUS$U$[]U(ky9#`}g?7v:',J'%wYKdt4R[kE$%Ze'[tm&wyU@hfW0j,YV}aokS{x;wu"xnm@,S,
                      2024-08-27 18:16:19 UTC1390INData Raw: 56 59 66 88 75 0f a7 e8 1c c5 48 48 6e 9e 65 b7 9f 11 4a ed 21 4d 09 4b 40 5d 06 b7 5f e5 37 e8 64 b3 62 2a 1d 74 96 b8 6f c0 9b bf ea ed 23 7c d6 99 31 7a a1 10 32 f9 62 4b 53 f1 e2 9d cf 0c fb b1 0f 78 8b da 5d ed 88 5d e1 5e a0 6e 33 bc 1c 00 a1 69 cc 06 f6 11 48 5c 2e 9c ad 39 f6 bc 3b bf 84 80 81 9d 2a c3 e3 1a 9b cb 03 df 4f 30 0e 06 48 d6 65 48 3f 49 43 9e ca 75 ce ba 17 6c 4d 82 3c 59 46 fa 8a 35 77 10 46 35 ed fb ca 1f 36 bf 60 db 66 bd 6d ca 15 73 9b 25 14 ad e3 b7 af 6e 3d 4b 3b ad 26 97 c1 e9 90 d8 5a 5f c2 92 76 eb 31 68 9e 0e 99 a1 7b 54 8d 68 47 72 13 2a af fe b7 c4 3a e1 16 20 cc bf 5c 2f 82 f3 f3 45 9e 39 b5 f9 d4 b5 9e 6a 5b d1 f8 50 82 10 5b 32 8b 03 51 7f b1 d9 a5 46 d8 66 d2 48 f7 a9 de 67 a4 fa c3 92 90 ce ec 6e 74 9d 89 ae 42 60 df
                      Data Ascii: VYfuHHneJ!MK@]_7db*to#|1z2bKSx]]^n3iH\.9;*O0HeH?ICulM<YF5wF56`fms%n=K;&Z_v1h{ThGr*: \/E9j[P[2QFfHgntB`
                      2024-08-27 18:16:19 UTC1390INData Raw: a6 11 08 6c b3 8d 5b 19 c8 73 f4 ae c3 84 3a 30 2d e6 33 49 68 2b b6 e8 b6 b3 64 44 4f 4d fd 84 6f 3a 11 20 2c 00 f5 99 48 0c 70 39 95 2d 58 0b ff 85 18 04 6d d1 d9 76 92 0f 5d 5a 93 7c 6a 46 ca d6 bf 77 8f 3c 3d 50 0b 57 57 5b 07 90 e9 49 55 6c 87 8f 74 fb 16 a5 fb 0f bd 04 2d 51 e4 8d f0 04 96 22 dc 30 44 8c 40 b5 d9 dd 72 8d eb a2 93 93 56 c6 d5 f7 f6 2c b1 3a 5b 22 73 bc c6 6c e4 38 e5 35 39 52 4f 50 67 3b c6 aa e7 10 db 69 ea f1 6d 2c d8 f8 e9 b7 29 4b af 4f 3c c0 a7 40 6e 6e d0 78 8b 0c b4 e2 aa b0 2e 53 28 7f 76 44 15 e2 6d 61 42 68 b9 cb 4e fb 39 86 c7 5a bf 0a 6d 7b a8 49 53 ba d3 74 10 83 26 8c 24 ce 18 0b 0f bb b0 4b a3 ce 3c e7 28 a9 38 8c b3 7a 50 20 f0 33 80 0f 21 20 62 9f 6e 79 60 41 62 74 2e b4 41 5c 3a 97 6b 44 66 61 dd 40 d2 07 42 13 7f
                      Data Ascii: l[s:0-3Ih+dDOMo: ,Hp9-Xmv]Z|jFw<=PWW[IUlt-Q"0D@rV,:["sl859ROPg;im,)KO<@nnx.S(vDmaBhN9Zm{ISt&$K<(8zP 3! bny`Abt.A\:kDfa@B
                      2024-08-27 18:16:19 UTC1390INData Raw: 81 9f f4 bf 4e 08 42 67 fd 90 86 60 e2 e0 49 e5 22 6f 34 80 ba 43 cc ad 61 a7 6e b4 b2 c8 0c d6 2c 43 c8 f2 5a dc 3f 8b 78 bb 2c 5b d1 58 f3 a1 b0 7b 96 a6 ac 50 e1 a9 dc 4a 67 07 58 76 a7 04 40 87 51 31 31 8f e2 eb 9b 28 30 72 c0 c9 64 e7 a2 67 2d ff c4 86 8d 1f b1 83 a0 3f 7f 30 64 94 64 e4 d7 9e ae ca c0 81 42 32 54 eb 51 53 6e 95 f7 96 a1 49 33 07 50 a3 ea 96 73 5b a3 4a c4 ae 03 85 5a e6 da 1e 67 3e 22 2e 0e 09 fb b7 1b 5b 38 e7 05 8a fc ac c6 c3 08 65 37 bf 3f 61 47 12 19 17 48 fe 1b fb 5b e3 27 25 2f 12 f8 94 61 3b a3 30 57 11 bd 7b e4 ed 46 9f a9 bc 2f a9 88 bd 9e 06 dc 5c 48 b2 b0 99 e0 6f 17 47 04 06 1d e2 07 4d a9 28 72 95 47 81 a1 4a 12 3b 72 c0 05 db 2e d7 57 ff c5 44 92 70 c5 f2 3b cc a9 76 4d 1c 3d c0 16 7e 57 2a fd d1 86 e6 7b 03 94 e3 67
                      Data Ascii: NBg`I"o4Can,CZ?x,[X{PJgXv@Q11(0rdg-?0ddB2TQSnI3Ps[JZg>".[8e7?aGH['%/a;0W{F/\HoGM(rGJ;r.WDp;vM=~W*{g
                      2024-08-27 18:16:19 UTC1390INData Raw: dd 2b fb 43 53 0e 48 68 fb f8 36 bf 4d 9c 50 3e f8 59 79 22 ce 02 3c 2b df 01 3a 82 01 0c ef 70 6b 03 f7 09 c5 85 9a af b0 42 e2 28 9f ed b6 16 ab 41 5a 5b 01 20 8b e3 32 a4 25 fa 3f 6c 6e e5 42 23 bb 9a ce 91 42 ec 3c c6 5c 84 ba 41 b8 a4 a9 ea da 10 30 92 43 34 2b 4b 61 c7 dd f2 b4 fe d1 4e 34 d8 cd c6 f8 af c7 79 8a 5e 94 a6 2b c1 dd dc ae 0b 66 ee b9 a1 53 51 90 fb b2 0d eb de db 03 89 ef 6b 7c 65 14 07 d2 f2 00 80 6f d4 2d ba 97 7a b7 35 70 4a 54 64 03 11 1e fd 40 46 2a ea b2 50 3b 34 28 ad cf c8 79 e0 d8 7b 0b e6 54 62 33 b0 ec 86 cd 58 a6 57 7d cf ad 7a ea 1d 4b 03 ec 8a 0b 1e f3 f7 10 65 d1 bc f7 9b 67 13 13 be 0f 07 81 6a 47 d5 d4 38 02 69 56 c0 52 bd 81 04 44 f4 8d 34 50 b6 69 16 97 3d 0e 3c 62 6d 80 f8 f7 9d 32 1c f6 f4 91 77 13 d6 bc 1a 7c fe
                      Data Ascii: +CSHh6MP>Yy"<+:pkB(AZ[ 2%?lnB#B<\A0C4+KaN4y^+fSQk|eo-z5pJTd@F*P;4(y{Tb3XW}zKegjG8iVRD4Pi=<bm2w|
                      2024-08-27 18:16:19 UTC1390INData Raw: f4 2e 42 9e 4f 4a b2 b3 f3 86 3c da af 45 09 f0 10 60 60 64 bf f5 80 4b df d8 30 9e 5d a2 92 f2 0c e2 01 20 13 4a 9a 73 c9 0a f4 0f da f8 49 25 62 3a d5 ee a9 e1 70 6f 79 38 1c 17 ed d5 e0 7d b8 27 47 24 d1 6e 5a 53 00 74 d1 3d b9 00 2f 99 88 ed 71 4a b1 a4 49 b8 d6 1d 2b 16 ad 3c e7 55 c6 fc 28 6f f4 36 ea 46 41 6d 26 af 16 04 51 68 e0 97 24 01 f6 c0 15 b4 be 14 c0 8e 37 b5 65 14 62 06 f8 3a 81 ed d3 72 00 3d c5 6e 93 c2 e8 14 7d 35 46 11 ee ff ae a9 f3 ee 70 01 7f 65 d8 ca 9c 26 fe 29 14 c7 b1 a0 5d d7 f3 34 de bf 61 d0 fc 6f 55 a4 c4 3b c3 bb 0f c4 7f be 9c 8a 51 90 b8 37 25 1b a9 01 80 29 be 39 ab cd a4 92 43 be 4c e6 69 b9 fe c0 c7 92 82 0a 68 17 5c f5 5a eb f1 97 d1 14 99 99 9a ce 40 01 68 d7 c4 71 89 cd 82 46 1a 52 d8 5c a0 85 00 e2 1d 22 cf ba 04
                      Data Ascii: .BOJ<E``dK0] JsI%b:poy8}'G$nZSt=/qJI+<U(o6FAm&Qh$7eb:r=n}5Fpe&)]4aoU;Q7%)9CLih\Z@hqFR\"
                      2024-08-27 18:16:19 UTC1390INData Raw: 88 b1 f3 0e ff 07 5f f9 05 e6 a0 20 0b 86 ef 9c 96 be fb b7 6a 64 4b ca 63 e5 42 64 e5 52 dd f6 60 94 f2 1d 94 c0 47 f4 02 3b 52 49 d5 93 c5 74 35 2a cc c8 d9 e9 c3 86 16 02 6b c1 2a c8 fc d7 a7 e9 23 34 bd 03 1c 0a ac a7 38 36 38 da fa f1 8e 22 a0 fd 82 86 04 8b 9b 2e 70 71 fb 18 59 62 4f 76 a2 7c 28 97 71 40 7f 26 08 2e ee 83 f7 61 30 69 d2 41 62 7f 04 90 37 74 09 bb 9b 37 1e fc f1 b0 ed 4f bb a8 fa 0c 9d 18 d5 88 86 3b da 03 ab 9b 41 a1 09 55 c9 88 02 12 f7 06 23 05 42 58 c9 da 5b 82 dc 69 71 e9 32 24 e7 f8 23 5d 19 d2 aa 36 ab a0 99 f0 a0 40 82 4b 36 1c 4b 4c 38 44 ea 11 3e 94 e9 47 96 52 a5 ab 1e 68 32 c5 d2 4f db 7d 1f 02 63 77 98 36 11 62 06 81 b9 a6 6f 25 15 2c 4f 02 98 bd 52 32 45 7d 1b ef e7 92 f8 eb c9 3c 35 d8 bb 6d df e5 3e 02 de c4 11 7a b9
                      Data Ascii: _ jdKcBdR`G;RIt5*k*#4868".pqYbOv|(q@&.a0iAb7t7O;AU#BX[iq2$#]6@K6KL8D>GRh2O}cw6bo%,OR2E}<5m>z
                      2024-08-27 18:16:19 UTC1390INData Raw: 96 4b dd 1b b9 d1 77 5e ff f0 48 f5 24 39 c0 37 80 09 20 cf ec c5 6d db 54 6a db 34 68 ff 3c bc fa 4d aa d6 57 fd 5e da 67 b7 9f c5 86 8d cb 73 84 82 8e 9e aa 5d f4 d2 f5 44 9d 14 1b a3 8f c2 4a 59 e5 46 a4 0a d7 f6 b1 2e 82 17 ae b0 5c fc 10 b2 d0 83 7c e5 98 20 23 48 2a a4 e0 f7 6a 25 cb 38 2e ea 13 ee 9b 06 a9 1f 8b cd c5 b1 c5 aa b2 54 5e ef ae 63 73 b3 7c 5f 9c 2d fe 60 e1 0e e6 99 1b 29 ef d9 7b 6e c1 cb be f0 2d 24 b4 12 6c 6f 2b bd a2 f6 72 f7 16 e1 a5 33 8e 10 9b 65 08 c8 d5 1d 13 aa cb f2 fc d0 15 f2 bc e5 cc dc fd 7d 44 30 6e 25 0c 23 7b e1 48 19 6a 78 ad da ff 88 8e 6a 13 e7 be 17 31 2a 03 c3 1e 60 3e c4 7e 6f a9 cf 1e fd f8 81 a7 b1 4c 87 3d 3f d5 ff af c6 a0 0e 35 32 c3 a7 2c 83 a5 61 78 4f 27 3a 66 3e aa 64 b5 d1 f8 de e1 2b 1d 76 bf eb 25
                      Data Ascii: Kw^H$97 mTj4h<MW^gs]DJYF.\| #H*j%8.T^cs|_-`){n-$lo+r3e}D0n%#{Hjxj1*`>~oL=?52,axO':f>d+v%
                      2024-08-27 18:16:19 UTC1390INData Raw: 93 6a 97 c1 bd 7e 88 11 e7 d1 a3 9c e3 5d 93 64 4d d0 fe ab a7 1e 7d e1 7d fe 4b 88 ca c7 a2 11 6c 0e cf 52 23 a3 3f f4 9a 13 39 60 4e 62 70 18 ba 8d 7b 55 1f 17 ac 55 45 8f 67 9f 52 e7 61 ee c3 0c ae 38 32 23 5f d2 6e 61 4d 64 bc 1a 14 9d 7d 72 f6 76 81 a5 ad 72 6b 9f c4 70 bf 8a 96 0e 6e 6e 7d 3c ac c3 d0 51 0a 31 72 16 fa 99 75 bb 61 2e 88 2c e5 4c 5a a6 c8 76 f0 c2 7c 7e 87 97 f3 a8 7d 2d 5a d6 08 1d db 72 bf f4 ed a6 7c d0 cf 45 7c 4e 30 21 31 69 96 e2 2c 4c e0 5d c6 4e f4 2a 03 02 bd 3f 28 09 29 c4 2e 63 b8 0b db 00 89 22 65 23 ec d5 3c fb 9d 8e eb b9 d1 e1 25 ce a4 09 93 c8 2d 72 a4 19 74 85 5e 1c 9e b8 00 9e d7 0a 7e 3f 5e f5 79 9b 64 9e 7e ac c1 ce 07 20 91 e9 28 d8 98 6a e7 1a 7d 99 71 7e bd 41 fb 03 5d c4 34 ed 26 a9 f6 c3 19 8e 83 7a c3 77 7f
                      Data Ascii: j~]dM}}KlR#?9`Nbp{UUEgRa82#_naMd}rvrkpnn}<Q1rua.,LZv|~}-Zr|E|N0!1i,L]N*?().c"e#<%-rt^~?^yd~ (j}q~A]4&zw


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      36192.168.2.164975774.125.138.1194436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1171OUTGET /vi/t_B7yaCAikU/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoMjAP&rs=AOn4CLBFd1-VzXtvNwRZgqffLNJ5g5rApg HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:18 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 18076
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Expires: Tue, 27 Aug 2024 20:16:18 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1723499039"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC743INData Raw: 52 49 46 46 94 46 00 00 57 45 42 50 56 50 38 20 88 46 00 00 90 9e 00 9d 01 2a f6 00 8a 00 3e 41 16 88 44 22 a1 21 1d 3e 97 08 28 04 04 b4 00 5f f5 18 ab 2f 41 7b 96 f6 72 e4 3e d1 3d b9 93 be bb fe 37 fe 27 96 3f 50 79 d1 ff 7b ea 9b f4 87 b0 47 98 af 48 9f df 7f e7 7a 8c fd a3 fd b2 f7 96 ff b1 fb 69 ee 93 fc 57 db 37 c8 07 f5 7f f1 fd 67 de 80 bf b1 5e 9b ff b9 bf 0b 7f de bf e8 7e e0 fc 0b 7e c7 7f eb f6 00 ff eb 98 4d bc ef aa 7e 4a f9 93 f8 b7 c9 ff 7b fe db fb 73 fd cf e2 ab e9 af f3 3b dc 7a 57 f0 1f f2 ff cb fa 85 fc 8b ed 6f e5 ff bd fe ec ff 7d f6 c3 fd 7f f8 cf dd 2f 36 7e 0b 7f 55 f7 11 f2 0b f8 d7 f3 5f f3 3f dc 7f 77 7f c5 7c 1f 7c 2f fd 2e da fd 63 fb af fc 5f f1 fe c0 be bb fd 07 fd c7 f7 7f f3 3f fc 7f c5 fa 3c ff 6d fe 6f d4 8f cd 3f b1
                      Data Ascii: RIFFFWEBPVP8 F*>AD"!>(_/A{r>=7'?Py{GHziW7g^~~M~J{s;zWo}/6~U_?w||/.c_?<mo?
                      2024-08-27 18:16:18 UTC1390INData Raw: 4b 72 fd f5 36 3d 8d f1 80 7c 7e f2 9c 5e 47 1d 59 c3 3e b3 9c 5e 59 38 94 f2 75 4e a2 8a ce 95 e9 4d 8e 90 37 59 e0 a5 29 f6 09 a4 b9 80 de 1e 49 8d ae c4 77 c9 c3 fd 1b cd 40 11 02 71 8f 44 f2 de d5 8a 00 d8 4d eb b5 8a 02 34 aa 0c e3 02 3b d0 eb af 26 e3 ba e9 e5 ef 75 41 04 01 6a 5d 2a 8a ad 65 1e a0 0d e5 10 9e c9 47 6e 0f 2b 91 94 a7 9d 05 e5 e1 48 93 cb ff 08 6a 04 e8 8f 6e c7 6b fc a3 45 0e 92 c4 3a 98 a4 28 db 69 cb 74 a6 06 74 b5 24 a6 d1 5c 33 cd 26 13 6b 4e ad d5 bb 03 76 10 f0 d4 cb 99 a5 28 f7 6b 2e c5 a8 b3 00 dd cf 0f 44 ef 4a ea 4a ba cf c3 ac aa fd f7 71 e8 6b ee f7 84 9d 5b 32 6c 99 15 b9 b8 59 2b a1 4d 1d 74 20 d0 88 56 26 d6 64 7f 26 1b df 4d f2 9c 4f ea 36 eb 5c 86 de bf f8 34 0c 56 d9 2f d3 28 bb a0 7f 93 95 a6 6e 73 2d 30 e5 1b a9
                      Data Ascii: Kr6=|~^GY>^Y8uNM7Y)Iw@qDM4;&uAj]*eGn+HjnkE:(itt$\3&kNv(k.DJJqk[2lY+Mt V&d&MO6\4V/(ns-0
                      2024-08-27 18:16:18 UTC1390INData Raw: c5 bd fd 55 98 a1 d0 ad 24 9a 4d 27 15 9a 3c c0 63 31 53 b4 1c e1 6e a7 21 17 39 8c 35 1c 91 ed 02 88 ca f0 61 b5 e1 77 11 1d 44 cb 85 be ff 7f 41 68 a3 b0 34 23 30 56 84 79 2a 2a 3a b4 c8 01 e9 24 82 23 c7 fe 77 29 a7 fc 1d 6f 6c 21 7a fc 04 73 6d 3c ac b8 43 9d 1e 4f 61 5c f4 db 57 34 22 99 5f 0c d7 24 81 38 c4 e6 c4 3a 42 f6 dd 7f 8b 34 2b 8f 3f 14 5d 00 d8 5c 52 90 71 1d e0 4d a5 64 9e 3d 6e e0 bb 40 20 48 f8 3b 8b dd 31 6f 0c 6c 1d 3f 40 cf dc 55 ae 27 57 66 00 5e f0 80 32 d8 30 45 94 c3 8e 0f 23 3d 92 c2 d9 4e 22 57 6b 55 98 da 0d 5c 47 bc 3e bd 27 ab 16 d4 f0 f4 a1 3f cf 3c ab 97 ae 5d c9 24 cc 76 92 1c 9e 19 8f 12 e6 27 cf 5b 26 ee 5c 3c e2 0f 9d 46 e7 5d 36 53 89 24 e6 8c 40 cf ae 2a 12 93 4e 3d 4b 4a 12 36 0f a7 b4 de 4a f6 01 95 de b4 ea be aa
                      Data Ascii: U$M'<c1Sn!95awDAh4#0Vy**:$#w)ol!zsm<COa\W4"_$8:B4+?]\RqMd=n@ H;1ol?@U'Wf^20E#=N"WkU\G>'?<]$v'[&\<F]6S$@*N=KJ6J
                      2024-08-27 18:16:18 UTC1390INData Raw: c6 fc 52 86 70 c6 89 3f 1c 8f 1b 1a a5 f3 0f d9 24 ea a4 5c f3 80 28 09 d0 a9 ba aa 85 6f 41 b0 ee 3f b7 72 68 05 0b 3c 36 e4 14 ad d5 9e f5 e3 c6 9d 84 4c 44 c5 33 cb da c0 98 8c 52 af d7 78 91 fb e0 74 1f 42 51 0b f1 2d 5d b3 45 dc 68 03 6e 0b ea d4 fb 3c 5f ff 2e b2 80 96 89 8c 46 10 71 45 80 f4 49 6a 52 67 22 e5 3d 1d c7 d0 15 a6 81 8f 8d 0d a3 7e 91 7f 1c 9e cc ef 37 35 b1 b5 74 61 5a df 8f 22 50 d3 af af cf ca 71 73 71 f2 05 84 c8 ed f3 1d 5b d6 9c 99 73 51 15 d3 72 2f ff 24 e9 c5 93 8c 62 db 01 c7 79 e1 7c ab c7 28 ae 69 9e 25 45 3f 10 37 46 6b 72 6c c2 b2 4f 58 05 32 97 39 71 97 aa e5 9c be 75 09 06 99 98 6a 20 a2 e6 c5 f9 68 93 29 af b6 3e 8f 08 93 c6 cd e2 3c f0 bf c8 9d 94 69 d2 33 e5 3e ec 2d 29 a7 28 75 38 da 4a 5c a3 9d 33 fc 8f 2c 6a a7 b7
                      Data Ascii: Rp?$\(oA?rh<6LD3RxtBQ-]Ehn<_.FqEIjRg"=~75taZ"Pqsq[sQr/$by|(i%E?7FkrlOX29quj h)><i3>-)(u8J\3,j
                      2024-08-27 18:16:18 UTC1390INData Raw: 7f 4b 98 95 5c 2e b0 3c 7a 08 77 5f 77 c7 56 fa 21 e8 ee 36 ec 4e dd 54 aa 2d 3f b7 fd d6 c2 cc 73 2e 17 96 23 0a 2a 34 4e 07 ef 81 74 1f 53 47 df 5e e4 fc aa b6 af 50 0f f4 3a b0 24 5f e7 12 02 d1 8d 5d 69 c1 87 0e c9 97 95 89 06 27 4c f7 e4 c9 fe 06 e3 e7 c6 b0 6d 3a e5 7a 1f 4c 8c 96 be 2c b9 8b 59 2f 33 cc 62 85 21 ed be 39 23 2d e0 ac a4 b6 f6 45 00 7b bd b4 27 24 0b d5 67 32 5f 6f 8b 72 8f 0a 00 5f ef a7 9e 4e 1c 34 d7 37 de a2 d3 eb ac 20 3f 96 ad ec 2b 72 4b 5f 39 65 cb fa 6d 35 37 f4 86 32 e7 7f 6a 69 2b cd 9f bd 66 ac 2d ee ba ea 69 42 fe e5 c5 3e 59 ce 19 ce 26 9b 0e 12 7e cf 98 2b 8a 39 8d 5c 71 5e f8 0c 73 29 b0 9e cd c9 6e 2a 21 25 41 ec f4 71 83 1d 4f 30 be d8 57 16 25 95 19 8f 98 ac 37 23 7f 4c 4d 30 81 d2 2e df d2 a3 b8 a2 31 49 4b 25 43
                      Data Ascii: K\.<zw_wV!6NT-?s.#*4NtSG^P:$_]i'Lm:zL,Y/3b!9#-E{'$g2_or_N47 ?+rK_9em572ji+f-iB>Y&~+9\q^s)n*!%AqO0W%7#LM0.1IK%C
                      2024-08-27 18:16:18 UTC1390INData Raw: dc 75 ab 43 39 cf fe 4a f6 8d 23 96 cf 60 28 f0 f0 f0 68 82 8d c5 03 ec 08 ec 1b 2c 6c 65 f1 2b c6 55 e8 e6 47 94 09 86 d7 40 29 a9 fa 75 0e aa 7f c7 31 a5 97 1f 7f 25 ac 4a 09 9b ca 28 34 29 94 71 0c 09 e1 21 74 58 87 75 36 23 21 5d f8 e4 c3 2d f2 d4 52 7a 9e 14 99 54 75 c3 75 07 9e 0f c1 3b 6d da 8d 6f f1 76 b1 6b 72 94 ae 42 a2 8b 0d 92 99 f8 09 0d 30 6d f7 7d df 56 41 a5 8b f8 c4 44 fc 26 7c e3 a7 ce 82 bd 35 cc 72 55 b5 6e 71 04 e2 50 96 87 ea 66 d8 a2 63 ce a4 d8 03 84 e6 99 01 08 b0 49 ea 86 e6 bf 87 5a 1c df 8f 3c b2 94 a8 a1 9a 9c e1 c4 1c 6d b7 72 98 f2 2d 87 bc 41 46 c5 68 60 5e f1 a6 ab a6 8a fb 54 8f 41 25 70 47 e8 e3 5a 45 91 2f a7 00 12 22 79 4d d2 e6 6b d6 82 fb 16 59 6c fb fd f9 52 74 60 8d fb e5 9c 59 12 d7 7f 8a 48 ef 5d 73 5b 5d 65 85
                      Data Ascii: uC9J#`(h,le+UG@)u1%J(4)q!tXu6#!]-RzTuu;movkrB0m}VAD&|5rUnqPfcIZ<mr-AFh`^TA%pGZE/"yMkYlRt`YH]s[]e
                      2024-08-27 18:16:18 UTC1390INData Raw: a8 eb e2 53 0b 1b 71 de 9a b5 ed cd aa 10 db 1e 20 45 63 14 3e 50 88 44 82 e0 0a 19 e7 dd 39 74 d5 02 43 ed ab 19 e8 17 6c e3 1c 8f d9 3c c2 9d 7c 17 e0 22 d5 a9 69 16 e7 94 af b4 5f b6 e2 2b cd cf 8e 05 01 fd 7b 97 58 df 6a 8d 87 a8 b2 ee 76 16 a2 74 2f 32 6b db 0d 6b 77 8d 28 db ab b1 e3 f6 fb c1 7f fd 8b 11 07 e4 3c 36 93 69 3b 6e 56 7b cb 71 98 f0 19 28 71 72 89 75 10 88 57 76 f0 9c ee d8 bc f0 e7 3e 87 14 a5 d9 13 be 40 75 b7 d0 58 79 aa 08 71 0a 15 d1 23 ee 07 8d 90 48 ad 49 12 bb 4e 6c be 69 f2 f2 0b c9 55 9f da 65 ec 9b 7d d1 5f 0e 0b 73 db 4a 18 db ad a4 80 b1 37 89 77 f9 62 15 37 56 53 a8 d8 95 a4 11 48 1d 18 b7 c9 d3 c1 d7 a2 82 c2 61 c8 31 25 7d 05 41 41 87 51 2b bb 50 30 02 85 4e 56 d8 80 cf 45 21 64 8d e1 d7 1e 70 b6 57 01 60 33 9e 87 4e b5
                      Data Ascii: Sq Ec>PD9tCl<|"i_+{Xjvt/2kkw(<6i;nV{q(qruWv>@uXyq#HINliUe}_sJ7wb7VSHa1%}AAQ+P0NVE!dpW`3N
                      2024-08-27 18:16:18 UTC1390INData Raw: e2 61 73 0f f5 92 6a 4d 19 f4 85 d9 ac 6d 18 d5 c2 ce 72 76 ce a6 69 d9 32 6b b9 f9 83 50 f1 a3 37 22 3f fb 3c 3e 9a b0 26 e6 f9 a7 9f cd fa d2 8e 28 6e 18 f7 14 c5 4e b8 65 9c 66 ab ca e9 d7 61 d4 c3 f5 3d bf 72 6b a4 99 59 26 54 d9 f7 cc 9e 33 57 09 ed d4 05 df 43 9f 35 be be d6 72 90 13 a4 3b 6a 16 a3 22 6c 6f 9a a7 22 0d 12 0e 2c e3 0e 54 05 e5 85 ac 38 dc b3 5e a5 53 a9 35 2d 09 84 79 16 a8 e7 ec 61 85 b6 e9 ac 46 93 af 93 ea 67 c4 55 3c f6 bb 88 6e 8b 31 37 82 bc 0c ca 16 17 a8 80 c6 0b 46 0f 58 6a 95 08 7e 8d 69 b1 ea a1 f4 39 e3 5f 8f d6 1b c5 e3 a1 99 40 e7 79 79 54 14 57 4a 99 14 76 f4 8c 03 a2 e8 9b 33 d9 ab e5 a9 be 4a b0 57 dd 28 80 df 5d 61 28 ca 02 9e 28 c1 18 74 cd ae 19 74 ca 26 de 84 07 62 16 e5 9e 6d 42 a5 17 ab c0 9c 31 09 5a a8 d9 39
                      Data Ascii: asjMmrvi2kP7"?<>&(nNefa=rkY&T3WC5r;j"lo",T8^S5-yaFgU<n17FXj~i9_@yyTWJv3JW(]a((tt&bmB1Z9
                      2024-08-27 18:16:18 UTC1390INData Raw: e9 28 46 a4 56 b2 4d f2 87 04 39 8e 35 91 4f f4 69 3b ef a3 7c 2b c6 61 ab fe 57 71 83 46 af 17 77 55 01 5d c0 3f 2e c0 9c 7c c6 e5 67 da 74 12 36 a7 c5 45 c1 18 dd cf ee 9f e1 f1 0d 18 10 e7 71 0d a2 8e 48 ab e2 1e 27 7c 16 98 7e c7 8b d1 4f 28 4d a9 cc 62 49 ff a1 b5 9b 42 9a 8c a2 e1 15 dd 98 d5 ee 06 6f 91 48 3c 55 6b 23 9e 72 9f 56 84 fc 67 09 09 26 45 8b 7b 4f 45 30 14 75 8f 76 93 ca 58 5c f9 4e 08 42 08 f4 20 59 a6 ea a1 23 ea 20 7d ed 12 0f 69 08 45 3a 37 05 9e 1d 57 a7 18 59 1d 22 35 4a 42 0f 7e 0d 56 fe ba 52 65 5e 2a b6 9c 57 aa 12 e6 29 57 12 d0 49 ae 2b 24 a4 53 32 4a 7a 8f 5e 37 8e 5f 2e a2 11 e4 c5 fa 5d c7 a2 7d 6c f4 d2 b8 71 ba bf 47 31 c4 95 aa f4 d7 d2 0b 82 56 bc bb 46 1d b7 43 e5 00 a8 ee ea 5f 49 af 1a 99 3f e9 06 8e dd d3 78 44 21
                      Data Ascii: (FVM95Oi;|+aWqFwU]?.|gt6EqH'|~O(MbIBoH<Uk#rVg&E{OE0uvX\NB Y# }iE:7WY"5JB~VRe^*W)WI+$S2Jz^7_.]}lqG1VFC_I?xD!
                      2024-08-27 18:16:18 UTC1390INData Raw: 0a 78 8c e5 48 09 44 4f 93 82 5c 86 ea 7d 46 d1 e1 8f 7c 52 7f 2f ed 93 74 30 7b c7 de 02 a1 80 36 1f a6 23 48 94 12 4b fc 22 4c 35 ee a5 c4 72 ed 0d a8 4e 87 e7 97 8d de 9b a9 66 90 ff 1b b2 67 25 b5 23 84 ad 45 a9 de 04 6f 6d 8c 33 63 b1 66 15 41 e2 b2 e4 64 7c e3 4d 82 3f 11 e2 91 71 bf 21 f4 5d cd 3f b2 99 a0 6c e1 cf 8b e2 52 01 7a b6 4e 17 2f c3 d1 0e 72 f2 34 cd fd 0e 52 97 2f 1d 21 c6 c7 d9 71 cd 0e ed 2c ab 2b f9 8e 67 f2 51 39 42 94 63 6c f9 04 d1 4d 3b ef 60 d5 f8 d1 0a bd b7 d4 3a 4c f0 24 4c ac 6a f3 5a 73 92 65 6c e4 35 e5 e1 83 40 b7 ac bb 80 0d b3 db fd 0d ee 92 9b a7 ae 50 0f 29 f0 74 de 3c 4e 1a f5 81 ae 55 33 9c a8 b4 da 50 e2 71 05 e8 e8 9c a5 6a c7 4a 70 7f f6 20 19 13 47 24 95 e5 f6 c8 3f dd b6 be 1e 15 43 fa 07 76 c0 c5 5f e2 20 36
                      Data Ascii: xHDO\}F|R/t0{6#HK"L5rNfg%#Eom3cfAd|M?q!]?lRzN/r4R/!q,+gQ9BclM;`:L$LjZsel5@P)t<NU3PqjJp G$?Cv_ 6


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      37192.168.2.164975874.125.138.1194436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1171OUTGET /vi/emF3Wd5z2vA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoZTAP&rs=AOn4CLAOSYvlh2rQe8tICD1eIUtMupyCCg HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:18 UTC638INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 15410
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Expires: Tue, 27 Aug 2024 20:16:18 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "0"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC752INData Raw: 52 49 46 46 2a 3c 00 00 57 45 42 50 56 50 38 20 1e 3c 00 00 90 97 00 9d 01 2a f6 00 8a 00 3e 45 1a 89 44 22 a1 a1 1a fd e6 ec 28 04 44 b1 00 62 0d fd f6 7b cf 04 59 f2 df 8b 92 18 b9 0f ba 3f 9b e6 4d f0 df 6f be e6 7e 67 7f c8 ff af ec a3 f4 7f b0 07 ea bf a7 6f fa fe b5 ff b3 7f cf f5 29 fa f7 fb 37 ef 4d e8 c3 fc 27 a8 67 f2 ff ec 9e 98 7e c8 7f b7 de c0 1f a8 9e 9b bf f9 7f db fc 34 7f 79 ff 81 fb 39 f0 2b fa fd ff 77 d8 03 d0 03 51 27 86 9f 8d fc 99 f3 37 f1 bf 9e 7f 07 fd e7 f6 e7 fb ff b7 16 1f fa d9 ff 03 fc 1f a8 5f cb bf 02 7e b3 fb f7 ee 5f f7 ff 6d ff e3 7f 84 f1 87 f3 3f da 7f de ff 7b fd d4 f8 08 fc 7b f9 bf f8 ff ee 3f b9 5f db ff 76 be 75 7e 27 f6 7b bc fb 42 ff 07 ff 6b d4 23 d7 af a1 7f a7 ff 03 fe 77 ff 07 f9 9f 4a ff f4 bd 09 fa f9 ff
                      Data Ascii: RIFF*<WEBPVP8 <*>ED"(Db{Y?Mo~go)7M'g~4y9+wQ'7_~_m?{{?_vu~'{Bk#wJ
                      2024-08-27 18:16:18 UTC1390INData Raw: 3f 4f 6d e6 ea b6 97 2e d8 2f 2e 1d a7 6f d2 e4 63 a7 5f 8d ac b0 76 85 bd 99 c8 1f fd d1 ae a6 ea 48 c3 87 a1 68 d8 c4 b9 2e 70 38 23 53 38 11 31 da 41 07 41 a0 79 cd 9c e9 38 f1 78 e9 51 07 db 0c 47 37 5b 85 92 7f f5 8f 62 62 19 71 e9 09 57 41 8b 3c 5f 2a 2f f6 26 d3 dc 2a c4 84 f7 71 4c 80 22 78 a2 6d f5 0f 37 61 69 65 0b d7 6c 4a 24 23 05 a6 7d 20 31 9b 6b bf 1f 5f 4b 86 55 61 85 a2 97 e9 60 ab 3f 16 f6 bd f6 19 58 84 0a 75 92 e6 0e 9c 3c 9d 4d 7a ce 45 54 ad dc 46 d8 ea 44 49 77 f6 19 8b a3 2a 1f ef ff dc f6 07 7b 61 d0 84 05 cf be 2a 60 15 f1 6c 09 b2 a6 6a ef 92 57 ad 0b fd 4f 9b f5 78 ad d4 75 92 11 5d 2b d3 8d e5 28 b8 d2 9a 67 ab 5c d9 de 3b 70 b6 a5 07 b7 5b 36 8f b2 21 12 84 72 26 22 61 86 ca 41 3a e5 21 bf 0b 23 9f 10 74 a1 ab 46 c0 12 69 ad
                      Data Ascii: ?Om./.oc_vHh.p8#S81AAy8xQG7[bbqWA<_*/&*qL"xm7aielJ$#} 1k_KUa`?Xu<MzETFDIw*{a*`ljWOxu]+(g\;p[6!r&"aA:!#tFi
                      2024-08-27 18:16:18 UTC1390INData Raw: 9e 2c 7d c8 e5 71 c2 44 7a bd 99 42 7d 54 e6 dc af b7 df 28 c9 e7 07 b3 f3 07 94 a1 5b 37 11 89 a0 0e 50 b1 94 85 c1 9b 88 c4 a7 ba 06 0f 3d 27 a8 97 19 b5 24 f6 38 71 89 84 7d 56 63 6e 13 49 ac 9d 8d 57 16 95 1e 94 c2 6d 1d b5 a3 16 0f 51 76 b7 61 92 0c 90 d0 b7 78 75 c7 31 ff a4 b6 52 5b 86 ae 42 e0 9a b8 84 6a 81 49 46 b2 79 d2 08 f2 25 dd d1 60 fe 3e d4 61 50 c4 31 06 ea 49 bc a7 37 04 6d 9a b5 cb 5f 46 c2 cd e3 2f 5c 28 7a 2e 2c ba 78 28 bc d5 84 14 16 1c f3 b2 f2 cb 1c c7 40 33 c6 39 55 ef 28 a9 48 43 97 40 98 40 72 6b bb aa 6e 4a 21 dd 04 76 46 6a 4e 57 ef 19 7c 7d 7d 4b 09 19 28 3e ae 55 0d 08 18 07 13 7d 86 c2 34 c8 6d 8f 93 c4 20 9b 74 b5 d5 e4 86 8c 63 a6 57 07 7c 7f 5d e0 0a a6 4a f6 ab f2 86 ef d4 1c 9f 4d 2b a0 b9 9e 6b e5 98 b2 37 d9 dd da
                      Data Ascii: ,}qDzB}T([7P='$8q}VcnIWmQvaxu1R[BjIFy%`>aP1I7m_F/\(z.,x(@39U(HC@@rknJ!vFjNW|}}K(>U}4m tcW|]JM+k7
                      2024-08-27 18:16:18 UTC1390INData Raw: a7 19 16 77 10 e5 b5 f3 0f c6 dc 26 52 b6 6e 30 7b 2b 29 d8 2b db d2 9a 7f 7b f1 4b ab 45 a4 a1 44 fc ca 11 ca f0 60 5d 49 ac f5 9b a5 34 6a 23 0a e8 ae 65 54 97 8e d7 17 7e 86 3a d6 99 45 63 ab 1a 45 3f 15 09 6c 4e 25 ea 96 6c b5 61 6c c7 cc 98 67 20 22 d7 9f 22 2f 50 d9 8a 13 68 7c 53 55 24 99 f5 9e 4a 60 04 71 48 22 f1 b2 3c 35 2e 1e f5 e6 23 89 ee 90 23 8d a3 5f 18 10 74 97 d9 58 5c 00 de 6b 7c cf ed c7 9b b2 8c af 02 58 ff e2 0e 50 cf 1c 4e b0 80 2c 3b 06 fd 95 c7 dc 79 87 86 24 e7 b7 2b 01 43 39 5d 96 f6 38 94 2d 78 34 d4 fd 25 ed d9 df a8 47 4b f2 c7 eb f5 7f e9 86 16 90 0a fe fc 54 04 5a df 6b 2a e3 04 f9 64 46 03 86 0c 9c 48 5d 7d 6d bf 10 ce 28 68 fc 85 17 4c 2a 50 72 e2 80 e6 0f f0 f0 2a bd 42 3f 6b d3 ce cd 9d cf 9b 18 e9 8a e0 4b ed 9c 93 5f
                      Data Ascii: w&Rn0{+)+{KED`]I4j#eT~:EcE?lN%lalg ""/Ph|SU$J`qH"<5.##_tX\k|XPN,;y$+C9]8-x4%GKTZk*dFH]}m(hL*Pr*B?kK_
                      2024-08-27 18:16:18 UTC1390INData Raw: 31 a7 c0 26 f6 d1 2c aa d8 2b 5d dc 99 6b 95 00 a2 cf 34 35 48 7e 5f d0 26 ad 68 10 a6 8e 0b d8 4c 99 e0 88 c0 5a b5 1e 64 e4 c2 20 bd 0e ad 26 aa 14 05 58 f8 f4 b4 73 cd 9e 50 68 f5 51 76 60 cf 2a a5 b5 a8 f3 85 6c 53 74 4e db 4f f9 38 5c eb 09 fb e1 05 e9 e2 ce 23 58 33 93 e1 00 48 60 d3 71 96 8e 29 d2 6c c3 0d 5a 21 13 59 48 ea e8 52 2d a5 c6 2c 42 67 75 97 23 6e af 84 32 69 9b 7e 79 69 24 9f 0d 74 5e 26 47 11 ea 54 4b 5c 80 11 e5 19 f4 78 72 79 3f 0b 4a 10 95 4a 5d a0 43 38 dd 2c 7e 79 57 37 00 3d 5f d1 49 18 c9 35 12 93 c0 50 24 66 7a 77 78 8a a4 c4 f8 71 8b b8 64 aa 98 c1 b2 1e 22 70 7c 48 15 c7 d4 fd 74 38 56 92 83 db ae ae 90 21 84 3d dd f2 b3 f3 91 3f 26 fc b1 d6 c5 ed 6a 53 9e 11 f6 af c3 f3 a6 47 de 3f 33 cd 91 3e 77 66 a2 d7 48 a0 09 49 55 60
                      Data Ascii: 1&,+]k45H~_&hLZd &XsPhQv`*lStNO8\#X3H`q)lZ!YHR-,Bgu#n2i~yi$t^&GTK\xry?JJ]C8,~yW7=_I5P$fzwxqd"p|Ht8V!=?&jSG?3>wfHIU`
                      2024-08-27 18:16:18 UTC1390INData Raw: b8 b3 de b2 93 c4 7f fc bf f5 99 6c 5c 10 dd 2e 61 19 3d 6a fe 5a b4 1c 24 60 ae b0 ad f5 26 6a 49 2c d2 9e 20 86 86 22 0a 39 7c 84 68 81 07 2a f6 84 34 28 d9 ca 2b 59 72 cb 2d b9 a9 24 3e 37 da 6f 99 c0 bc b0 ef fc d9 fb 6a 2d 24 48 da 53 14 d0 f0 2e cf 4b 13 60 f9 d9 61 07 fd e9 67 af cc 7c a9 72 c3 ca eb a8 09 fd 7b c1 25 b9 f2 36 89 3d 68 07 55 6f d8 d0 9e 63 5d 78 a5 3d 8c d7 a5 c8 3c d1 04 23 8c 06 ea b4 ab 47 c0 af ac d2 fe 65 3d 84 da e5 d3 e9 e8 8d ff 4e fd 92 2c 21 07 c5 d7 23 e9 72 81 8c a5 3d 71 7e 77 a4 df 6e 45 e8 85 f3 d2 fe 86 6c 63 0e 05 4a 96 ee 83 aa 09 2c 6d de a4 83 28 bb 48 1e 8e 73 7b be 45 4a c9 de ef 63 2c 1d d6 a4 27 a4 4c 1b fa 8e fd 6a 9c 35 92 c8 2f 06 f7 d1 83 b2 87 2e cc 4d 7b 7a 23 be 74 b6 7d 1a 4c 39 da 53 68 e4 99 a5 85
                      Data Ascii: l\.a=jZ$`&jI, "9|h*4(+Yr-$>7oj-$HS.K`ag|r{%6=hUoc]x=<#Ge=N,!#r=q~wnElcJ,m(Hs{EJc,'Lj5/.M{z#t}L9Sh
                      2024-08-27 18:16:18 UTC1390INData Raw: 0f 4d fd da b2 6a a4 ce 87 f3 b9 52 59 c7 23 4b 89 e2 f8 16 7c 89 65 59 11 38 87 63 6d a4 b7 03 ac 1c 21 63 ce 4b 17 c5 ee e1 d0 70 80 47 85 96 59 24 c7 28 7b 99 6a be 1b 16 9b 67 6b 1a 43 50 9d c0 e5 e5 31 5c a1 f2 f9 14 c6 86 ee 08 86 87 35 b7 06 8d 73 87 bb a0 cb 01 26 26 45 39 d8 46 42 5a 86 86 6b a6 77 b9 6c 95 c9 20 c7 5f 58 90 53 44 4a c3 ac c2 34 2d 6a a6 94 08 0c a8 7c 92 1c 23 bd 23 bb c3 86 9e b7 cc fb 92 97 50 dd ea d7 76 7c f8 f9 53 f7 4d c2 cc b8 dc 9d 7e 30 b3 aa f6 7f 73 df c4 f4 d4 fa dd 3f e0 37 9b a6 c2 39 c7 08 8a f9 c9 4c 12 47 1c ed d0 35 e5 27 94 6e 21 b1 78 ae 56 be e2 39 d9 39 27 67 ef cc be 7c f9 0c b8 b4 2a 1a f6 44 a7 27 7f bf 94 b8 31 57 f6 70 81 2f e1 ce 24 9f bd 82 b0 9d bd 5f 01 d3 be 5c 4b c9 7e d8 9e 30 5e ae e0 45 41 2d
                      Data Ascii: MjRY#K|eY8cm!cKpGY$({jgkCP1\5s&&E9FBZkwl _XSDJ4-j|##Pv|SM~0s?79LG5'n!xV99'g|*D'1Wp/$_\K~0^EA-
                      2024-08-27 18:16:18 UTC1390INData Raw: d4 57 3f b2 09 6c 65 0d 91 57 49 5a 69 e3 dc 98 52 16 a7 d0 b5 63 8f fa 61 11 8d 2a 1c 27 ef db 9d 13 8b 22 e1 fa 1b 9e 1e 2b 9e a8 28 bb 3a 85 0d ac dd 2b 7e a3 cd 04 f1 17 40 10 07 a4 67 9d 67 9f d4 33 e1 c5 55 4c cf 84 04 67 06 a6 87 dc 7c 9d eb b3 37 b4 9d ad 20 23 41 d4 8a 92 c5 e5 cf 34 80 b2 be f8 8c e6 fe 20 67 67 0f 07 9e 03 de 5f b6 d6 10 44 e3 0d 46 9d 6a 46 24 af 8b 04 a4 41 bd b3 a3 41 ec 5c d0 fa e8 e4 aa 27 64 b8 81 1b 3a 8c 0d 1e 76 4b 85 23 75 d4 1b d7 24 da b3 46 c8 14 e8 39 36 39 d8 a4 05 9e 54 63 f2 77 8d 7d 75 7a 4c 9d a3 e0 9f 22 a2 fb c0 8a 06 25 9e ce 7c 93 df 01 c7 cb bb 8a b0 de 1f 1b d9 6b 8a ce f5 a8 b5 f5 63 7e 86 43 73 dc f2 fc 7e 32 fe c8 8c a5 07 40 26 3c 07 12 e6 a9 78 a7 7b a7 1f 07 91 d9 82 89 1a 89 5f b6 04 fb 4c bc b3
                      Data Ascii: W?leWIZiRca*'"+(:+~@gg3ULg|7 #A4 gg_DFjF$AA\'d:vK#u$F969Tcw}uzL"%|kc~Cs~2@&<x{_L
                      2024-08-27 18:16:18 UTC1390INData Raw: a9 14 54 27 e6 77 06 c1 63 8a 53 3f 97 d4 2e 5a dd 55 8d 8e d9 97 3e a0 35 f2 b0 83 9f 0f 53 09 75 37 75 c3 ea 7e 80 94 e7 31 fb f1 4c ca 36 31 8b 3d 95 0d a2 c5 f0 12 40 94 e4 68 d7 ad e2 02 f6 3a f2 a9 4c 4c 8a 1f 95 ce fb e0 3d 64 7a 0f b7 b1 68 6f 34 39 14 d9 ca b9 b1 96 f7 f8 ed 03 fa e9 a4 49 bf b6 4e 83 9a 9e cf 23 fd 21 36 12 14 97 5c 87 67 c8 39 45 85 a4 71 34 83 73 b5 26 98 a7 c8 f6 22 ac d8 27 e6 06 1c 8b 65 2b ef 74 e3 c4 7f 23 4c 5e ee 2e 56 02 b0 08 dc b4 98 f8 5d e2 61 d5 17 e8 df 57 71 c9 5d 5d b2 6c 6b cc e6 1f e0 60 6b 01 44 48 3f 3f 4e 65 c6 66 2f 0f 6b a1 14 56 bf 5a 64 ad 7e be 7b 95 70 37 f8 85 79 7c dd 89 aa 33 dd 29 6b 40 32 a7 da 61 1b 2c 67 ab f2 f4 3d c9 97 37 f7 10 9d 8c 37 1e 17 77 60 a7 81 f4 7f 0b 2c e8 35 40 fa 66 ba 35 a7
                      Data Ascii: T'wcS?.ZU>5Su7u~1L61=@h:LL=dzho49IN#!6\g9Eq4s&"'e+t#L^.V]aWq]]lk`kDH??Nef/kVZd~{p7y|3)k@2a,g=77w`,5@f5
                      2024-08-27 18:16:18 UTC1390INData Raw: d2 a9 5e 93 af 8b ff bc 9e b5 7d 79 4c 69 41 68 65 08 aa c4 be c1 ff 51 9e c3 4a e0 33 8f 94 00 f9 25 2b b7 f6 3b b7 ba 68 6e 74 3d 94 4b 14 70 6c ac 92 12 a2 16 5f bc c2 c2 86 6e 88 1c 46 93 a8 52 00 f5 0f c1 d7 dc 05 0c 5f c6 09 10 7c 74 60 89 9c c8 fe f8 cc 4b aa 1f d6 5b 02 f5 2d ab 5e 89 bb 51 44 25 c6 5e 49 ea 5b ed 41 e4 f6 11 5e bf aa f9 4b 65 88 44 59 a0 f0 41 91 be 18 22 d2 0e dc 7e 3f 6a 18 fe dd a6 de a3 3d b7 fb ae 75 91 ff cd 86 a3 8a 27 de a7 33 d6 ff 58 5c 30 0b 25 72 ac 52 79 71 89 04 f6 36 f3 ab 37 a7 6f 42 7e bd f4 ce 13 ba ac 76 cf 64 4a 67 00 6c 22 ea ff 39 55 3e 36 e7 ea fb f7 f6 92 bf b4 31 c2 31 41 50 63 44 8f 94 0b 72 db ee bc f7 5a 87 d1 61 e1 6a 5a e1 69 f3 ed 99 97 2f 59 4f eb 1b a4 3b cf 96 d2 d5 0d 8b 3f f6 29 5b 26 d7 f3 04
                      Data Ascii: ^}yLiAheQJ3%+;hnt=Kpl_nFR_|t`K[-^QD%^I[A^KeDYA"~?j=u'3X\0%rRyq67oB~vdJgl"9U>611APcDrZajZi/YO;?)[&


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      38192.168.2.164975974.125.138.1194436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1171OUTGET /vi/fzYtYmbAr_4/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhdIGUoTTAP&rs=AOn4CLBzpOt54lZSZ0q513IOgvHksydS6g HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:18 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 14998
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Expires: Tue, 27 Aug 2024 20:16:18 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1722288434"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC743INData Raw: 52 49 46 46 8e 3a 00 00 57 45 42 50 56 50 38 20 82 3a 00 00 b0 95 00 9d 01 2a f6 00 8a 00 3e 49 1c 8a 44 22 a1 a1 19 5c 1f 54 28 04 84 b3 00 5d 43 26 2c 2f b0 7d f1 7b 8f 36 3e 4d ed 67 e4 3f 77 f5 ca b7 6b 1a 79 8b f4 67 fd cf 5a 7f ec bd 5a 7f 5f ff 3d ec 0f fa fb e7 a3 eb 13 fb e7 fc bf 52 1f d1 ff c6 7e cc 7b bf ff c0 fd 96 f7 5f fd db fd 97 b0 2f f4 1f f2 3e 9b 1e c7 7f e3 3f e0 7b 0d 7e c0 7a 70 7e d4 7c 2e ff 71 ff 91 fb 69 f0 29 fb 15 ff bb ac 03 50 df 84 bf 7a fc a1 f3 2f f1 ff 9d 7f 2d fd df fc 77 fb ff ee bf b5 7f 1b f8 87 ea cb fe 0f 41 3f 96 fe 01 fd 4f f8 4f dd ef cd 5f 91 ff eb ff 8f f1 6f e3 57 f9 1e a1 1f 95 7f 44 ff 4f fd cb f7 2b fb ff c4 77 d5 7f ce ed db da bf ca 7e d7 fb 02 fb 25 f4 ef f6 1f df ff 7a 3f c7 fa 6f ff 9f fe 57 f7 57 dc
                      Data Ascii: RIFF:WEBPVP8 :*>ID"\T(]C&,/}{6>Mg?wkygZZ_=R~{_/>?{~zp~|.qi)Pz/-wA?OO_oWDO+w~%z?oWW
                      2024-08-27 18:16:18 UTC1390INData Raw: a5 f3 16 8a 4f fc 0a 36 78 4e f6 52 4a c1 99 05 d9 f4 7d 6d d2 a9 10 cb 99 fb 56 92 28 85 d3 1b 6a 8e fc 67 25 67 0d 3c a0 1d 14 34 d8 cd 6c 28 93 e7 8c db 51 82 f8 2a 32 d5 59 fd 35 ce 65 7a 9d 49 5c 7e 62 d8 b6 0e 13 bb 4c 48 6b 30 52 99 0a 5b 2a d3 96 fa bb e9 be 18 61 7d 43 2d 3b 7d 1a 9a d9 34 44 de 7c b2 d5 3d 57 49 0d 04 57 64 81 fe 35 a0 74 d0 e7 4c 87 d2 f4 a7 4b 7b 3f a4 cc bb d8 74 2a 6c cb 1e b3 bb 79 53 11 1f 52 10 3f c3 42 f4 9b 5c 72 e9 3e 1f 42 5a 6b 5a 87 25 72 bf 2a 1c 02 70 8f 13 ff 50 27 7b 73 5c 19 90 24 9f 95 f4 ed e9 c8 d2 7e d5 78 8b 8a f7 95 ea 1e 58 f7 7f 08 e4 9f ea 61 11 2b b5 20 33 ae 65 d2 1e fa 6d 88 95 6b e1 84 23 2b 56 f9 74 e5 08 69 99 df 1b 03 42 a1 a2 c8 dd 4c ab 57 73 83 90 df e1 0c 19 ac 47 e0 b5 7b a0 6e de b1 9d 6e
                      Data Ascii: O6xNRJ}mV(jg%g<4l(Q*2Y5ezI\~bLHk0R[*a}C-;}4D|=WIWd5tLK{?t*lySR?B\r>BZkZ%r*pP'{s\$~xXa+ 3emk#+VtiBLWsG{nn
                      2024-08-27 18:16:18 UTC1390INData Raw: cd 14 b5 3c 8e ed ad 5c b5 6e c7 d5 b6 c9 b2 7b af 48 75 d7 33 c0 f6 40 2a dd 01 ad 88 11 dd d4 69 69 4f 84 8e fe 4a cf aa ac 87 d5 ed 7e 48 ec d1 1e e0 3e 8d 12 6a 73 b6 01 dc 47 33 ca 7b f7 1e 64 25 e5 cb ff 47 ac fb 15 de 79 75 15 5c 18 4c be 21 0b b1 bc 5d fd 52 b0 99 86 e3 ae 65 95 75 23 3e 12 1b 4d 89 ff 63 0d 2c ca 5c 2b 6b d5 65 79 d1 00 4a 29 af cc 09 0c 14 6a f5 84 22 e1 9c f1 82 69 74 32 92 6d ef 91 ea 13 ba 22 b9 cf 98 f8 ce ed 34 23 a4 33 d7 87 03 d6 68 c8 7d b1 d3 1b 2e ea cc 48 73 b9 d7 67 c7 d0 18 3c c5 b5 c1 fd 49 2e 0d 2a ac 7b cc cb 87 02 73 54 20 62 b3 5d 62 45 5e 74 3c 0b 17 96 aa 77 be d6 fb b6 ae b5 1e 8c f0 e7 ea e3 b1 51 a7 9f 32 3f 9f fc 9a 5d c4 14 b4 42 85 ef 67 8e b1 d1 78 e4 90 8e d0 6a bf aa 64 1b 44 77 e5 f0 97 08 fd 95 6a
                      Data Ascii: <\n{Hu3@*iiOJ~H>jsG3{d%Gyu\L!]Reu#>Mc,\+keyJ)j"it2m"4#3h}.Hsg<I.*{sT b]bE^t<wQ2?]BgxjdDwj
                      2024-08-27 18:16:18 UTC1390INData Raw: 7f f7 2c 5d 67 f1 dd e7 2c 1c 48 70 e6 90 61 13 34 b6 86 5b 08 17 5d e2 ac db 1d 81 e8 18 27 54 6e 51 e0 c7 13 27 dc 46 f7 e8 5d b6 5e 5f c5 92 e2 cc 00 42 24 63 fd d5 16 d4 3f 4b ea 4e 85 ca 0d d0 c0 68 5e 6e 82 c9 fa 7f df 1f e5 f5 f3 e1 3a f1 83 75 bc 64 60 fb 4f d8 23 f9 53 6e 51 64 33 3c 6d 92 2c 02 73 b5 ad 23 58 a7 ab d8 d1 a0 be 45 e4 92 93 e6 a6 00 3f 35 85 f7 ec 61 ef 65 b9 5a 0b 44 9f 73 01 7b 87 ac 22 af c9 e2 52 40 37 aa 39 67 8c a3 9f 59 1b f6 18 34 c0 c3 e9 a2 b8 26 3a 66 36 00 bb 20 9c 61 9d e3 b1 b9 91 45 58 7b f6 3f f7 fb bb 63 da a4 1d 52 90 f2 7c 75 85 fd 73 c2 80 eb 76 57 2f ab e9 e3 ed ff 82 01 c4 68 e3 c9 27 7f c3 ec eb ca 1d b8 1f cd f4 70 63 1d 28 c8 d5 2c 76 54 64 70 58 a5 31 63 b5 d8 18 7b db 3d 2b a6 5d 97 8e 01 a5 0f bd 9b a5
                      Data Ascii: ,]g,Hpa4[]'TnQ'F]^_B$c?KNh^n:ud`O#SnQd3<m,s#XE?5aeZDs{"R@79gY4&:f6 aEX{?cR|usvW/h'pc(,vTdpX1c{=+]
                      2024-08-27 18:16:18 UTC1390INData Raw: 8c 29 90 01 8e c1 77 81 36 9b 66 3a 5e d4 9f f8 ec 26 51 1e 85 af 4c 4d 0e f8 62 80 b5 2d 35 bd 86 45 de 33 5b 7e cc 7a 8e c8 8a b3 fd 12 72 c5 f1 17 4a 8f 2d 46 e8 63 a2 a6 aa ff 30 25 a5 45 37 0c f6 a3 f3 95 80 f1 5a 99 88 57 7f b8 d8 30 03 49 85 b8 8e fd a5 7c 84 31 d9 6f c8 fd 4a 7c 5d 71 be b8 15 1b dd 05 fb 60 7f e5 98 cc 04 7b 93 2a d8 be ae 60 20 d1 3d ea 8c c6 ac 89 c8 fa ad ad 44 bf 6a 7b c7 08 13 42 7f 5c 4a d9 dc 5c 8e e7 02 67 f0 3c f6 42 c4 0f af 4f d2 28 c2 4d 85 da 35 fc 8e a5 dc 34 dc dc 26 fc 1c 70 aa 0a 30 ed c9 d6 a1 f4 c8 e8 a6 0f 60 11 44 1e 6c 47 6b 62 7a e8 15 d1 43 23 ab 9d af 41 fe 7f eb cc f1 52 92 fc ee 40 b9 6e a7 57 94 ba 08 09 5f 22 90 6d 1e a4 59 ff 44 69 9e a9 72 65 bf 6c 6f 41 6e 0b 97 bf 4f da 87 18 b1 c1 90 54 5b 02 8d
                      Data Ascii: )w6f:^&QLMb-5E3[~zrJ-Fc0%E7ZW0I|1oJ|]q`{*` =Dj{B\J\g<BO(M54&p0`DlGkbzC#AR@nW_"mYDireloAnOT[
                      2024-08-27 18:16:18 UTC1390INData Raw: 66 b2 06 de 28 0a bf 06 eb fe 3e 3d d3 b0 13 06 80 59 c9 48 0e f4 eb e4 c9 9b 43 73 67 16 b4 06 45 f5 49 67 42 2f d0 20 c9 21 9c c6 00 4d 25 74 1e 68 7c 6c 8c 03 23 86 5b 75 c0 d8 b8 2d dd 46 83 6b 8e 25 77 9f ef db 57 c9 d8 6c ad f4 95 11 d1 d2 a3 86 2d 6f 78 79 6e 01 50 05 38 c9 2a bd 8f 8a f1 20 20 28 24 10 b3 c4 4d bf a0 8d 07 65 e8 ca 11 96 c9 75 85 0c e9 0b 13 76 a4 82 bb 21 b8 b0 91 4d 2e fd 5e ff a9 35 92 87 3b 93 d4 ff 33 0c 8e 3e 7c 99 30 ef 4c 67 cd 41 9e ed 5e e3 d2 36 81 98 4c b4 4f e5 a6 2e f5 c6 76 82 7a 86 59 d0 7a 65 6f fc df 32 e3 c6 0c 1e 8c 1d f7 b6 1e 2f d2 9e 23 22 0b f9 59 65 b1 93 01 3b bf c0 33 fd 49 0a a2 0a ce 77 8c 41 46 7b c0 35 99 d2 eb 57 9e 38 b4 b1 ed fa be cb 1c 7d 0d 16 2c 6f 3a c8 15 17 bd 46 ad 70 0f 90 06 5b 5b 87 6b
                      Data Ascii: f(>=YHCsgEIgB/ !M%th|l#[u-Fk%wWl-oxynP8* ($Meuv!M.^5;3>|0LgA^6LO.vzYzeo2/#"Ye;3IwAF{5W8},o:Fp[[k
                      2024-08-27 18:16:18 UTC1390INData Raw: e4 76 89 03 4b 2f f5 dc 69 15 2d 37 f9 8f 91 6f 98 5a 6a be a7 be 47 85 39 df 9f 70 6d c3 de fd 4f 72 29 99 e5 06 a2 4e b9 d0 eb f5 7b 7c 66 36 39 f7 b2 a4 0c 6b c6 c7 82 d7 d3 86 cc b4 f5 94 3a 9f 84 f1 6f 8b 43 98 85 38 70 e0 a8 1d 47 3c 2c a3 bf 29 ca 46 8b c0 51 6e 08 f5 fb c3 b0 26 40 3d 90 35 1d 8f c9 b8 3c 93 6c 75 8d d2 b6 45 ff 06 a0 e7 38 cc c7 51 5c d9 59 3c c6 0b 95 ae cd 22 09 59 ac d8 18 27 70 c7 fc 71 13 ba a4 72 1b ba 79 10 12 f9 67 d3 13 31 15 4d 09 21 a7 2c 0e 15 eb b9 03 dd bc 68 19 93 d3 27 f6 7c db 41 1f 8d 1d ba a4 38 23 a6 33 95 e1 2b 34 ab b9 f5 64 25 6d dc 39 18 2c 58 3e 04 7d 6c b9 bd 13 c0 1f 44 b4 f6 b9 a3 1f 9c 93 4f 67 de 1e e9 1c 70 39 5b 78 e4 35 de c0 49 6f d5 55 dc 38 5b 48 44 a0 81 ce 25 10 82 69 cb c5 20 63 60 61 af 56
                      Data Ascii: vK/i-7oZjG9pmOr)N{|f69k:oC8pG<,)FQn&@=5<luE8Q\Y<"Y'pqryg1M!,h'|A8#3+4d%m9,X>}lDOgp9[x5IoU8[HD%i c`aV
                      2024-08-27 18:16:18 UTC1390INData Raw: 5e 1c c4 ac 84 9f 38 3f a9 bd a9 90 04 df e2 05 b6 5f 27 77 48 8c 9c 81 ab 49 68 6a 59 8d 62 95 ed 70 b5 4d fe 93 31 fe e9 f7 06 75 00 1c 6c 27 5d 73 8d 56 3f 65 20 81 88 c7 02 3a ef d4 cf 4e fe c6 aa 6e 50 0e a6 50 f2 a3 41 55 b6 b8 02 b9 1a 73 37 0a 3e 24 b2 8e c5 1d d6 70 54 d9 68 c0 27 da 84 1c da c2 78 6c 60 3e ec 8b 57 ca de 6d f9 3e c1 06 b8 50 d0 67 d3 5d a4 a4 82 18 77 ab d1 e8 0d 06 e3 7d 99 0d 64 fc 42 9e 0e 73 b8 06 9a fc 17 a3 42 18 37 b1 ee 88 52 8f 4f fe 7e a7 6d 33 b2 b8 2a 57 00 08 45 25 4f 12 49 69 c6 eb 18 c6 e2 35 79 c9 c1 9c bc 99 b7 81 89 2b c4 35 8a c7 91 d2 fe 12 48 ad 21 f1 25 e6 d1 81 4d a2 ac d4 da eb 9b e8 ef fc be 80 f6 da f0 42 47 81 71 5e 32 8e f0 71 30 41 a6 f2 11 1b 9a 24 2a 75 79 05 15 1b 15 f7 66 01 09 bb 35 8a 79 d9 c7
                      Data Ascii: ^8?_'wHIhjYbpM1ul']sV?e :NnPPAUs7>$pTh'xl`>Wm>Pg]w}dBsB7RO~m3*WE%OIi5y+5H!%MBGq^2q0A$*uyf5y
                      2024-08-27 18:16:18 UTC1390INData Raw: 01 20 39 a9 35 a3 d4 cf ed 62 85 f0 c3 ad 60 39 95 f7 97 5d a8 d7 e3 50 c0 9b 79 9d 6a 5d 91 7a 50 d4 4c 3a b7 6a 8c cb 31 25 d7 45 c0 00 e4 a1 a3 3b 58 3c d1 09 d8 57 da 23 14 6c 06 fd 9c b5 f4 ad ff 54 53 66 95 ff 2f 0f d1 6a 14 e7 f7 42 79 da f5 f2 3e af 4c 78 e5 49 9d 97 3f 61 89 30 d8 9b 5b 98 91 d7 a2 68 da d3 46 d0 a5 b2 a1 cf 28 54 19 2a 51 6c ee b2 48 66 ad 78 ee 55 c6 88 a2 db bc 46 8e a0 df 10 a1 9a c5 ce 04 ac 47 b1 13 4b 83 6c bd 8f f0 38 49 dc 10 d6 1b c4 c1 dc 12 8f 31 bd fc 91 27 21 0e fb 0d 9d d2 c0 09 86 f1 40 91 1a 8d d6 71 33 84 68 94 b1 bd 06 6b 17 d7 dd 26 31 42 f8 64 64 53 a6 6e 19 20 0e 19 a2 2a ff fb 9e 88 01 dd f2 3e f8 4c 49 3c 44 9c a6 b4 ee ff 93 93 1c 38 9c d8 a3 6b 34 a8 53 95 33 48 0a a2 ee 24 7f 85 ad 57 a3 87 f9 bb 4e 18
                      Data Ascii: 95b`9]Pyj]zPL:j1%E;X<W#lTSf/jBy>LxI?a0[hF(T*QlHfxUFGKl8I1'!@q3hk&1BddSn *>LI<D8k4S3H$WN
                      2024-08-27 18:16:18 UTC1390INData Raw: 27 9c 36 b7 a4 b1 ce 2e c0 0b 8e 80 7f 9d 03 b9 d7 17 9d e5 f1 20 aa a5 02 48 c3 da 37 f7 93 f6 c2 c9 01 ae a7 9c 5c cc f9 54 e8 61 ac 19 5e b2 c3 2e cd b0 bd fb ce d9 8d 33 06 4d 99 f4 77 26 23 22 bd 13 1d 3f 73 f9 1e dc d6 05 8b 3d 95 5b 80 3b d7 6a 7f 7d dd de 39 60 80 c6 9c 69 99 f6 6e ee e9 5c b7 26 1c 09 47 b5 91 d0 12 dd 0f 87 3d 45 07 40 2e 10 64 28 f1 f5 8e f8 de fd 30 ff 3a 93 fd 92 99 70 7f b8 fc 15 88 25 dc 26 e4 b3 77 f2 46 ae dc c9 eb fa 54 09 99 53 d3 6e 7f a0 37 53 8a 64 7a e4 cc 5b e8 22 63 68 d2 8c da 4b 24 ab 42 fd 2a ec de e9 36 08 40 0c 8b 52 c0 d8 b8 e5 99 04 d0 2f 61 06 e9 fd db d6 b0 83 94 ff a4 8c 5a 31 e6 a6 48 ff 98 5a da 6f f6 eb 98 5f 6b 09 71 90 d3 4f 85 c0 d2 9f f2 f2 4e 9a 00 7d 8d 64 6c 34 1e 77 1b 0d d6 b5 9e c1 5e 39 c1
                      Data Ascii: '6. H7\Ta^.3Mw&#"?s=[;j}9`in\&G=E@.d(0:p%&wFTSn7Sdz["chK$B*6@R/aZ1HZo_kqON}dl4w^9


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      39192.168.2.164976074.125.138.1194436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1171OUTGET /vi/NVA_P4ibB9E/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhFIGUoJzAP&rs=AOn4CLAjQ89egnXiaywjFyA5PftVv-po4A HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:18 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 16180
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Expires: Tue, 27 Aug 2024 20:16:18 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1721141833"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC743INData Raw: 52 49 46 46 2c 3f 00 00 57 45 42 50 56 50 38 20 20 3f 00 00 70 9a 00 9d 01 2a f6 00 8a 00 3e 45 18 89 44 22 a1 a1 1b 6e e6 b8 28 04 44 b4 00 62 67 ef b6 0f b5 bf 8d e6 c7 67 7f 4d fd d3 79 af 94 ff 5b e5 a3 ed bf cd 79 c7 ff 7b fb 35 ee 7f f4 c7 b0 17 eb 37 a8 bf fc 3e b0 3f 75 7d 46 7f 51 ff 3d fb 69 ef 29 ff 6f f6 c3 dd ef f7 ff 50 4f eb 7f e7 ba cd ff 73 3d 87 7f 64 fd 39 3f 72 fe 17 ff be ff d1 ff c5 fe e3 e0 63 f6 23 ff 77 b0 06 5c a7 05 bf 11 e0 4f e3 df 35 fe 37 fb bf ed e7 f7 3f 69 af f6 ff ba 78 29 e9 5f fa df e5 fd 42 fe 5f f7 83 f6 9f e1 bf c7 7f da f6 2b fe 67 f7 bf 14 ff 2d fd 93 fe 47 f7 af 60 5f c7 3f 9b ff a6 fe cf f9 0f ef 65 f2 1f f6 3b 87 74 ef ef 5f f3 bf d2 7b 02 fb 01 f4 9f f7 7f e0 3f d0 7e d5 7a 5d ff a9 fe 3f d4 7f ad bf f2 fe e9
                      Data Ascii: RIFF,?WEBPVP8 ?p*>ED"n(DbggMy[y{57>?u}FQ=i)oPOs=d9?rc#w\O57?ix)_B_+g-G`_?e;t_{?~z]?
                      2024-08-27 18:16:18 UTC1390INData Raw: 2a ab 80 39 dd 07 0c 0c 6e 8f 5d 5a 86 d7 be 0c af 4f 6b 8a ba c4 b8 73 b3 ae bf 2c b2 a0 d7 24 fd ed f1 7a a7 ba cb 3c 0c 10 3a 33 c8 61 5b 76 06 24 0a f4 20 bd 31 bc 1d 09 a3 27 3f 1c 5a 5f aa 22 1b 49 c8 15 03 09 a9 df a1 f9 53 22 4a 7b e4 43 c6 26 3e 6a 47 13 9f 74 47 b9 06 38 ec 45 c3 6e 31 fb 42 10 ac 94 8f 7c 56 a1 9b 53 55 b4 71 d5 97 8e c0 e8 05 3e c9 07 a9 f1 5b 39 cc 06 9c 6f c4 a2 8c b9 a1 68 8e 5e 7c bb 73 ca 53 cb 44 10 8a ee 01 86 b9 ec e4 7b b3 e9 66 d4 e3 ce 69 39 75 8c d5 ab 53 76 40 20 f3 ec 86 68 12 3d 88 3f 22 60 91 d0 74 e7 55 8a 8b f4 ec 71 db b9 df 05 72 88 30 83 12 1e c0 8a 74 48 83 dd d0 49 8c e8 45 9f b7 79 eb 2f 18 13 1a 12 db a9 8f b6 13 15 ac 3f 95 71 b2 30 4c d4 b1 0d ee 1b b6 e8 72 5a 72 a5 f0 0b a4 75 4c 59 fe b9 06 40 90
                      Data Ascii: *9n]ZOks,$z<:3a[v$ 1'?Z_"IS"J{C&>jGtG8En1B|VSUq>[9oh^|sSD{fi9uSv@ h=?"`tUqr0tHIEy/?q0LrZruLY@
                      2024-08-27 18:16:18 UTC1390INData Raw: c1 a5 0f f0 55 61 69 91 42 ac 7e 0e e4 1a 95 a6 1b ba 72 ce d6 ce 41 5c e1 d7 bb 2b 40 f8 91 f5 2d ac a6 1b ef ed a9 11 1c 80 48 8f 7e b0 27 cd d2 f1 75 2f 23 de d3 4f 3d c8 22 21 ee 1a 73 9e 77 28 e4 dd b2 1a a9 25 c7 a9 0f a9 a7 98 d4 ac df ae 9c b3 1b 2c 8b 68 76 be cd ad 79 4a f5 e3 f9 d0 f4 bb 0a ee 3c 59 15 d8 08 bd bb 28 f3 cc f8 08 a6 d7 3c 42 14 a6 9c 4e 01 45 6e e6 a2 d3 72 d1 a5 b9 19 55 af f8 66 66 07 c3 19 03 d3 fa c9 cd 90 97 97 1f d4 a2 f8 63 af 6b 41 ef 42 02 f2 55 4f 78 c8 fe 20 c4 20 e0 e9 a4 1e 00 a7 92 1c 2b 72 20 c2 39 d1 eb 34 fb fe 87 7c 39 00 94 72 e7 bc 13 52 1b 2b 19 01 7e c8 42 c0 a0 0c 5b bd 9d 3a 83 5d 24 53 48 1b 6a c9 90 39 5e 15 0a 03 18 68 cc 53 23 1e 68 a1 45 fe 4b 07 f7 7b ec 8e cb 4f 21 01 ac 37 e2 86 57 8f 20 ad 36 db
                      Data Ascii: UaiB~rA\+@-H~'u/#O="!sw(%,hvyJ<Y(<BNEnrUffckABUOx +r 94|9rR+~B[:]$SHj9^hS#hEK{O!7W 6
                      2024-08-27 18:16:18 UTC1390INData Raw: d8 c4 b8 f6 87 c0 c9 b1 fc 3f 13 57 bd 30 d7 94 83 59 dc 45 ee 83 d8 64 fc 3a df 06 ea 7d 2a fa b8 cf 49 2d 60 ad f9 c1 65 00 5a 8f a3 b9 4b af ba 4a 7b f0 87 a9 b5 0f 13 f0 eb 5c 7f 58 19 92 05 5c 85 1f 6c 46 52 88 3c 10 4f e0 c1 c6 10 b3 67 1f c6 2d 97 c1 4d 13 72 85 ef b2 8d 12 6c 90 4c 99 2e f9 22 70 b3 f6 50 f0 10 25 95 a3 0d e8 4a 09 b7 dd 17 5e a7 5e f5 4d 77 f9 74 7d 97 bd 76 97 7c e5 8b 75 80 a5 f5 c9 fc 91 8c 6a f6 68 1c c7 3f ae 4c cd 97 19 05 68 3d b2 9a 40 7f a2 06 0b ec 2a 4f d2 ed bf d0 7f 0e 61 8f 70 c7 d0 eb 57 f4 00 ee 4d d1 55 1f 1e 26 47 92 cd 61 92 21 96 3b 3e 88 28 59 50 44 e8 7d 8f e6 19 0a 32 d9 13 3f 43 11 59 1d 29 24 6e 4e c9 2c d0 cb a0 4e b6 9d 53 ae 04 9c 78 78 95 57 44 7a a5 f2 b6 70 a3 df 70 4e 98 0a d9 cf e7 69 40 75 a7 97
                      Data Ascii: ?W0YEd:}*I-`eZKJ{\X\lFR<Og-MrlL."pP%J^^Mwt}v|ujh?Lh=@*OapWMU&Ga!;>(YPD}2?CY)$nN,NSxxWDzppNi@u
                      2024-08-27 18:16:18 UTC1390INData Raw: f6 a0 54 e4 91 ef f0 e9 ed 48 45 ce 0e f2 ef 34 5d 4c ba 9a 9d f3 6e ce 00 34 33 f6 0a 50 aa cb 09 fb 10 12 f4 46 20 ef e3 c1 bc eb 5e 37 b4 98 61 06 29 e1 26 04 48 e0 ee 9e 9d 78 77 34 ea fa d3 9d f8 b1 fa 2b 96 d0 f6 81 f1 32 14 6a 95 d8 e4 7c 2e 3a d4 b2 49 ca 2d 82 0b 3f ab 1f 50 01 7f 15 53 4f 2a 48 fc 81 c8 46 d9 3d cf 87 40 36 c9 1d 82 8f c2 d9 09 88 c4 17 ba ad 41 8f 2c de 97 8a d0 ad dd dc ed 96 8e b1 42 53 4f 6b d9 c2 d7 e3 eb f8 69 a3 05 f9 2d a7 f6 54 bf 83 2f bc 52 b3 05 19 ae 35 9e 3f 40 97 df 9e 50 56 9e d2 3d fc d5 9a 6b 99 d5 b5 22 04 eb 69 3a 99 80 0d b2 79 62 5b f0 4a 06 62 a6 c0 d3 5c c1 6f 86 53 63 7e 04 fc 88 5b 83 f1 a5 97 25 ed 32 3f 83 ba c9 74 90 e6 a7 49 cc da ce 51 41 98 84 d9 53 7c 4a 86 2e d3 4a 5f 5e 9a e8 a3 82 85 c2 c8 e9
                      Data Ascii: THE4]Ln43PF ^7a)&Hxw4+2j|.:I-?PSO*HF=@6A,BSOki-T/R5?@PV=k"i:yb[Jb\oSc~[%2?tIQAS|J.J_^
                      2024-08-27 18:16:18 UTC1390INData Raw: a0 01 c5 84 f6 0b 64 86 8d 5f 62 dd 6a e4 21 68 ba 3e 43 52 b9 bf 9c 67 de 5d e9 e0 0f 31 90 4e d3 84 75 6e f8 ec 6b 58 db 93 1e 87 a8 9c ce 7e 11 d5 f6 76 7e 80 29 5f b7 63 2f 79 17 0c 2f 65 1c fe a5 ff 00 9c 28 2b f9 89 e8 00 fc 00 8e 41 ac 75 5d 84 e3 b3 ed 12 20 91 24 4e fc 39 f4 b3 ba d1 52 3a 8e 9f d0 30 b2 80 81 73 80 af be f3 46 8e cc 7c 98 08 12 12 0e f4 c6 24 f5 e4 f7 7c df f0 d4 61 6b 6f 15 87 32 f7 36 dd 45 51 af f8 55 28 12 95 8f 8b 28 3d 46 6b 2e 94 50 2e 96 9e a0 f9 07 d7 df fa 62 9d 54 97 2c 2a e8 3a 39 39 ed 54 31 93 84 ef 3c 66 a8 54 cf 45 58 d7 74 27 b5 07 01 27 3a b9 23 2c 83 ab 8a 00 f8 9b 64 73 eb 4b 5b 52 9d 93 72 3b 80 0f df 58 13 58 f4 a8 fa 59 84 40 46 f5 01 a6 5f 46 d5 0e 6d 9b 88 f6 33 dc f6 cb 8a 42 11 a9 94 0f 42 e6 5b b0 eb
                      Data Ascii: d_bj!h>CRg]1NunkX~v~)_c/y/e(+Au] $N9R:0sF|$|ako26EQU((=Fk.P.bT,*:99T1<fTEXt'':#,dsK[Rr;XXY@F_Fm3BB[
                      2024-08-27 18:16:18 UTC1390INData Raw: f7 59 57 75 e7 42 d4 b2 39 c5 6b b7 8b 42 d9 05 1e af f6 58 6c e0 f3 26 aa f8 c2 08 87 00 6e 93 b1 1e ae bd 1c 1b 0a 90 2d db 66 fc aa e1 cb a9 31 2d 32 2e f1 89 75 72 b1 fc 71 61 33 02 a4 5e f3 87 4e 82 00 a9 88 4a 79 6d 74 23 5b 05 3f cf 91 7c 0f 62 d3 21 af 15 73 64 d9 4a b6 21 8e 88 20 41 ff 9f 06 f8 a1 b0 d3 b1 22 21 d3 20 56 95 cd 58 b0 a0 87 b5 7c b3 77 cd 91 51 76 c6 86 3f d6 c8 bd 9d f7 98 91 0a e7 ef 2a ae be 77 7f bf 10 2f 2f 08 de 0c de 79 6b 75 0e 81 47 88 f6 33 3d 77 13 29 41 e0 d0 fe 9f 6b 2a ee b6 d8 d8 7c 25 fc 97 33 9f b6 a8 88 fd bd 96 9f 9a 5d 41 29 a5 9b f9 81 fa 3a ce 3a 2b c5 c6 b7 89 8b 92 92 00 4d 31 e4 f3 e7 7f d7 0a 71 d2 01 87 e2 b5 31 fd 83 99 e6 a7 a9 51 6f 2a b6 7a 3e 8a 41 c2 a6 d4 12 51 27 47 2f ba 65 5e 95 68 33 be d9 ff
                      Data Ascii: YWuB9kBXl&n-f1-2.urqa3^NJymt#[?|b!sdJ! A"! VX|wQv?*w//ykuG3=w)Ak*|%3]A)::+M1q1Qo*z>AQ'G/e^h3
                      2024-08-27 18:16:18 UTC1390INData Raw: 09 78 80 46 14 5c b9 b9 ad 16 16 7f c7 2f 36 c5 53 91 d7 51 a8 bf 7b aa 09 3f 33 a5 1c bd 9d d2 fc 8d a5 a9 df e4 7d 52 df b4 55 de 26 46 31 3f bf c5 ac 3c 84 d2 1f dc dd cd 70 3d 65 b0 9b 46 18 47 48 65 6c 7a 7e 56 54 be 4f 1f 01 db 8d 9f 0d a6 32 32 58 d4 58 32 83 61 c3 fa ff ab ff 5b e5 af d4 4d 6b bb 22 9e 58 48 e3 7e 3a 3a 23 01 a7 07 72 99 b8 98 fe d6 a3 75 60 88 7b 08 f7 11 7b dd 42 58 0e 22 62 e2 17 89 38 4d 11 d8 28 e1 7e d1 b5 97 5f 5d 82 35 a2 45 49 0c 98 dd ae 01 c0 e2 9c 30 ee 2d e6 1c 36 d3 b4 1b 84 d3 a7 d2 4f e1 3a f7 06 02 87 b2 e2 01 6b 6b c7 4f f9 7a bf 0a ea 68 d5 72 46 23 16 ea b8 5b 35 f3 89 5d f8 bd 9b db 9e ca af 3a 93 71 bf 11 e8 db 45 e9 01 bf ba 51 f8 28 97 f3 30 1f e0 9b e2 3c 28 46 5c 85 dc 1d 24 e7 a9 52 3f cd 8d ab bd 7e fc
                      Data Ascii: xF\/6SQ{?3}RU&F1?<p=eFGHelz~VTO22XX2a[Mk"XH~::#ru`{{BX"b8M(~_]5EI0-6O:kkOzhrF#[5]:qEQ(0<(F\$R?~
                      2024-08-27 18:16:18 UTC1390INData Raw: 2f 5b 2f 10 dc b9 e8 1c d3 0c 98 fa 01 f4 68 af 45 93 15 5a 3a 05 67 51 b4 dd 41 57 8e b8 0b 67 32 cb d6 e7 42 5d 0d 63 0a 98 7d 4d 45 88 7b 5d 33 cc 75 59 df d9 77 bf d2 af ee 46 48 f7 e9 d6 91 73 67 29 72 01 87 ae 15 ce 1d 8b d9 5b e5 e8 53 71 38 0a 66 18 72 ef 2e de fb 98 65 4c 77 ec f8 c9 bf 47 93 cd e4 57 58 dc 6f f8 c0 b5 8e 2f f1 97 d7 8c a2 1b 49 d4 d9 da 5e ed 32 04 79 bf 6a c5 6e 26 ae 24 86 f9 37 4e 3c 3e fe d4 a3 89 fd b6 7f 36 49 64 15 67 6f 52 62 60 4d 7a 9f 72 d5 c7 c0 7c e1 4e 91 f7 f1 8a 29 20 dc a5 f7 49 1c f7 97 45 36 6a d7 e1 05 df d1 22 b9 69 ff 49 48 41 07 5d 5b 25 d8 5d 00 15 a6 78 dc 54 da 39 b5 6d f8 28 e5 03 3c ce 28 db a1 38 0b 03 de 24 55 94 0d d5 c2 7b 0d 39 82 26 90 4a dc 1d 41 fa 3a 6d 3f 40 a1 bc 03 7c 85 81 1c d1 d9 37 1a
                      Data Ascii: /[/hEZ:gQAWg2B]c}ME{]3uYwFHsg)r[Sq8fr.eLwGWXo/I^2yjn&$7N<>6IdgoRb`Mzr|N) IE6j"iIHA][%]xT9m(<(8$U{9&JA:m?@|7
                      2024-08-27 18:16:18 UTC1390INData Raw: f6 f1 5a 16 0f 0a 81 ef ed 5a 8a 87 35 28 45 2c ea ed 79 b8 86 18 4d 61 3b 1a 84 8b fa 40 c8 72 a2 be 92 d2 92 1d 68 be 33 38 8e ed 5d 82 a0 b6 53 33 c0 23 8a 03 a5 58 28 c4 00 34 bb 19 ea f0 71 27 59 3a c5 6b 95 6f c7 54 72 16 69 d5 1d a6 34 36 09 81 4f 06 74 77 27 37 dc b1 53 81 26 16 76 ec 53 df 72 e9 a7 16 7c cd c4 92 0b 76 79 0b 28 b8 c0 73 b9 24 b6 5c b5 e1 c9 14 c2 5a 34 19 a9 4e 78 97 9a 98 8a 80 d2 54 0a 6a 2e 19 8d ba 84 fb 66 a2 16 2a ea 6d e8 38 9b 3f 47 ae 7a 01 38 d7 53 b2 ad bb c4 6c 4b df 28 2a 84 11 b5 b9 9f 49 c1 5d e8 38 52 d8 46 d4 6d 68 85 04 99 0f 24 31 ca c4 c1 f2 39 71 bb 4c e6 fe cb 8a fc df 3c cb ca 92 c0 7c 25 1b f9 d8 bf 06 db fb dd fb 0d d0 4c 74 75 f6 d4 92 24 64 43 47 75 84 b2 fa a0 32 44 87 b2 ee 8b f9 69 74 b1 d1 8f 17 99
                      Data Ascii: ZZ5(E,yMa;@rh38]S3#X(4q'Y:koTri46Otw'7S&vSr|vy(s$\Z4NxTj.f*m8?Gz8SlK(*I]8RFmh$19qL<|%Ltu$dCGu2Dit


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      40192.168.2.164976174.125.138.1194436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1171OUTGET /vi/PyYJOXFt6xI/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhaIGIoZTAP&rs=AOn4CLCZ2iusFQaZA_Rs3xfEtZG9oKOb2w HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:18 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 11510
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Expires: Tue, 27 Aug 2024 20:16:18 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1719428991"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC743INData Raw: 52 49 46 46 ee 2c 00 00 57 45 42 50 56 50 38 20 e2 2c 00 00 30 83 00 9d 01 2a f6 00 8a 00 3e 4d 1e 8b 44 22 a1 a1 18 5d c6 50 28 04 c4 a6 03 c5 67 50 ce ac eb fe eb fc a0 79 8f c7 f9 12 5c c3 df b9 5f fb cf db 1f ba 3f 9a 1e 90 bf b2 7e ea fb 85 7e b2 ff 80 f5 ff e9 77 fb af a1 2f d6 1f f7 3f f1 7d eb fd 26 ff 9a f5 00 fe 95 fc 9b ad 0f f6 ef d8 03 f6 03 d3 87 fe e7 fa cf 87 4f ed ff ef bf e2 7f b2 f8 0b fd 75 ff b9 76 3f c1 1f 22 7f 0f fa 4b d4 7b 1f 7d 92 6a 23 de be 32 7f d9 f0 77 e2 36 a1 1f 96 7f 46 ff 75 e8 37 f4 1d b9 ba ef f9 4f da df 60 5f 64 be b7 ff 4f fc 67 90 ae a3 be 1f f6 00 fd 73 f4 af fe 57 82 9f e3 ff e5 7b 01 ff 53 ff 2b f5 01 f4 b9 fe 0f ed ff 9e ef ab 3f 6d 7e 01 ff 5f 7a e1 fe ea 7b 3b 7e ea ff ff 56 e9 25 7d af 48 ab 76 9f 26 f1 a1
                      Data Ascii: RIFF,WEBPVP8 ,0*>MD"]P(gPy\_?~~w/?}&Ouv?"K{}j#2w6Fu7O`_dOgsW{S+?m~_z{;~V%}Hv&
                      2024-08-27 18:16:18 UTC1390INData Raw: 9f ab 00 08 00 bf 22 03 00 c9 16 17 e5 a7 0c 39 3e 43 81 1d da cc 7e 0c 9e cc 97 e1 42 3c c4 b6 a4 03 1e 95 1a 18 97 e6 d8 08 e5 73 67 dd 68 c4 1f c7 a3 7f 7b f6 08 40 c4 fd 3f 8c 2a d3 89 c0 6a db 02 07 1c 8a f5 6c 07 14 d7 94 f0 de 7e 06 5e 7d 0b 83 6b 35 c5 d7 6d 7d 56 00 1d 5e 43 17 d7 28 8c cd 51 22 71 18 18 b0 c8 c9 fe 54 b4 9b 9b 52 6b 35 81 af df ff e4 c4 ef 21 80 56 c9 1c 8e 9c c1 bf 04 c0 f2 ec 34 86 d2 7a 71 09 3f c7 00 f5 42 ee c5 41 12 31 eb 7b 21 1f 3d cf 89 a7 19 ee e4 ac f1 6b 09 23 57 cc ea 5d ad 38 6a 5e 2a 61 83 e2 27 e0 70 9b 1d b4 ea 6a 3c e6 4d 6b 76 58 d7 58 c0 53 d2 7c 6f 20 f0 d3 a3 03 73 05 4c a7 bc 72 69 74 0e a4 32 f9 3f 9d 8f ca 56 91 07 b5 1a fc 06 31 a7 1b 44 81 9b a9 fb f8 29 6c 53 a7 ea 58 27 3b 6b 94 ce 6d ef 92 41 ad 26
                      Data Ascii: "9>C~B<sgh{@?*jl~^}k5m}V^C(Q"qTRk5!V4zq?BA1{!=k#W]8j^*a'pj<MkvXXS|o sLrit2?V1D)lSX';kmA&
                      2024-08-27 18:16:18 UTC1390INData Raw: d3 7b 51 0a 53 2e 95 e6 38 e7 fd 01 81 e8 e4 15 36 be 59 44 a6 8c 82 48 f1 53 e3 bd 0c 0d 68 04 fa b7 32 a2 1e 4f 14 06 d5 bb b4 f5 87 8d e8 26 e3 85 54 9e a8 11 dc 5b de 35 1c ea 6d de ca 26 15 c7 a6 3e 27 16 af f9 de 34 b1 28 55 00 d0 ab 17 fd 65 12 9b 83 cb c1 f9 3f a0 cb 8f 7f 53 f6 c5 45 b9 46 d8 7b ee 2d 46 37 12 d1 82 67 b2 72 f8 f3 ce ca ea cd 80 bc 12 fa 4c 3d 3b 22 39 87 33 31 31 14 71 3b 71 60 63 26 8c 5b d0 67 74 47 08 ac 8c 3f 3f 2c 38 c7 de ab 46 49 50 9b b3 8e 66 16 ba 3c c0 4e 76 13 58 e3 d0 61 78 c2 b9 8b ce 93 60 e3 2b 0f a5 e4 06 5a 09 8e 7d 7f c5 f5 e1 6b 42 11 7b 83 e0 4d bd 54 2f 1f 87 c9 40 22 f4 72 2b ec c0 9c 58 01 c7 c1 cb e0 b6 70 a4 4f c9 4e 34 0d 86 cf 68 50 83 3f 62 d5 02 37 a6 e0 9f 1e 63 c8 61 b7 a2 3a c7 cb f7 23 99 4c e3
                      Data Ascii: {QS.86YDHSh2O&T[5m&>'4(Ue?SEF{-F7grL=;"9311q;q`c&[gtG??,8FIPf<NvXax`+Z}kB{MT/@"r+XpON4hP?b7ca:#L
                      2024-08-27 18:16:18 UTC1390INData Raw: 4f 4b 42 f4 cd 8d b6 72 aa 35 04 e8 83 8a 2b e5 83 b8 1f ef 07 99 df bf 2a 9f c2 f0 b5 be 70 e7 c6 ea 6d 5e 88 87 5f 82 79 61 19 fa ae dc e6 b6 8d 2b b4 de a7 75 c4 78 29 c9 14 81 49 78 be 10 f4 df 7c fc 92 41 86 44 00 17 fe d5 54 65 ba 4a 53 14 47 93 18 95 b7 e0 32 94 ee 0e 1e f9 ee de 26 3f e0 58 e3 74 b7 ac 2f e9 17 05 d5 0f d8 9d f5 9f 58 85 ca 2f 4e 22 4f a4 61 2d 30 31 46 8a b7 9f 44 ea 34 45 45 d0 28 f3 f7 cd 2a b9 a6 75 75 aa c3 75 84 63 89 fc df 03 f5 88 72 34 b7 a4 e3 de 21 bb d0 0c bf 94 a4 af 7f 20 33 19 88 10 d7 df 4c 4a 4d 4a db ee 1b 85 0b 74 cd 03 42 a1 06 a2 ee 12 66 d8 e2 29 8c ad 4d b0 9a cf 43 6e bc 8a 4d ad c1 91 31 62 bf 6c 43 72 da 51 65 44 66 07 6c d9 5d 6c 67 78 fe f3 b0 f7 b3 56 88 b6 d4 26 2b 88 49 48 8a 56 b8 19 8a ea 12 0d c4
                      Data Ascii: OKBr5+*pm^_ya+ux)Ix|ADTeJSG2&?Xt/X/N"Oa-01FD4EE(*uuucr4! 3LJMJtBf)MCnM1blCrQeDfl]lgxV&+IHV
                      2024-08-27 18:16:18 UTC1390INData Raw: 0d c8 35 06 ae 35 b6 d8 b2 a6 42 6c 42 26 5e 97 cd 4f b2 b2 0c 43 3d bc 64 b9 18 1f 85 9b 17 55 2b a8 2b 42 5e fd e0 08 9e c9 48 17 e1 70 2b b2 1f 09 dd 5c ce b7 d8 88 6e df 94 c3 75 06 f0 21 2d 52 28 04 57 6f dc b6 60 5f 5d e5 b7 3a f6 02 5c d9 6e a9 f8 24 93 a5 18 66 1d 77 0b 03 27 55 01 6d 92 52 f2 d9 67 a0 94 91 b7 f9 0f 07 60 ba 9c d6 de 20 31 50 8f 10 5a 46 97 29 57 d6 d0 bc e8 88 73 9c 88 7f c9 4e 11 0b 19 9d 5b 3a 5e 7c b5 99 45 d9 0d 1d ba 64 73 d7 ce fe 3f 43 15 7f 04 41 49 1c fd 6c c8 8b 41 7f 54 10 5a 59 9d 7e ca b0 7c a7 50 fd 89 82 34 74 9c ea 25 1f 97 7b fd 14 1c 28 db 74 05 96 87 9d 53 b7 04 9a 09 ed fa 61 9d 44 43 18 41 ae fb ce b9 d3 c4 a4 33 86 ae e0 b9 1c fc 3a 0a 77 f7 ca 86 31 6b 41 62 97 64 5d d8 ff 8b 8c b4 6c c8 34 27 5a bb 52 c1
                      Data Ascii: 55BlB&^OC=dU++B^Hp+\nu!-R(Wo`_]:\n$fw'UmRg` 1PZF)WsN[:^|Eds?CAIlATZY~|P4t%{(tSaDCA3:w1kAbd]l4'ZR
                      2024-08-27 18:16:18 UTC1390INData Raw: b4 ef bc c3 76 16 3c 26 0b 95 4a 18 10 43 26 31 69 d5 17 d7 45 9d 93 d7 53 cc 6d 0e d6 ea dc 39 55 5b c3 e8 30 9c a5 0c f3 13 7d 4f 12 d6 2a a1 b0 bd 92 1a 13 d6 c0 7b ab 62 2b 75 14 bb ed cb 0b d6 22 1a c4 57 5f 13 2a e3 b2 27 2c 72 da c0 63 bc 66 46 f1 19 27 3c 9b 49 b2 5b 5f 0c 8b e3 6e 6e e2 df 60 7d 76 3a ea 78 0c f1 0e 7d b9 84 a5 be 18 cb e2 2c f5 04 8e 7e 89 e5 c5 ee dc 0e e9 d8 ff a2 8f 88 83 e8 1b 8e 82 f2 a2 9a 58 50 da 18 a4 82 e1 b8 0a bf b6 af 6a 4c a8 53 cc 19 b8 a1 c3 c5 f9 85 80 b4 0b 35 c6 b7 e6 41 9a 79 00 9f e0 1f 33 43 b5 1e 0b c1 dc 7a 27 3a b8 72 12 8a f1 9e 98 ed 3f 42 c6 29 4b 53 77 b8 24 32 73 a6 17 40 b9 6d 1c 13 56 e8 7a 1a 12 08 d4 c3 5f 57 f8 9e e4 ce 38 3f 7d 26 31 bc cc e1 a3 03 9f 0e 4a 84 c2 1f 19 21 f8 aa d5 d1 aa 0e 5d
                      Data Ascii: v<&JC&1iESm9U[0}O*{b+u"W_*',rcfF'<I[_nn`}v:x},~XPjLS5Ay3Cz':r?B)KSw$2s@mVz_W8?}&1J!]
                      2024-08-27 18:16:18 UTC1390INData Raw: 53 29 53 60 ed 41 c9 b7 3d 4c 38 0b e1 cd d5 83 ba 2d 06 b8 68 4e 2b 66 5f 0c 15 8f 12 5a f3 18 15 31 57 3a 54 45 72 28 4b 59 55 76 be 30 fb c3 82 69 3b 78 04 59 3c 18 8a 5b f0 dc 64 bd 2b 96 3c 31 57 b5 f4 81 47 50 a9 5a 75 b4 59 7f 8b c3 c0 f2 7f ef f5 3f 10 fe 18 9c bf e9 47 fb a8 e2 66 d3 72 91 bd 13 e0 20 f0 b1 9f e3 4d 22 5a c4 ab 0e ac 23 54 f6 27 3b 31 1d 16 a6 0d 2a 6a 11 a2 64 86 56 9f f6 9e bf b1 a4 74 09 fc fc 71 72 93 b4 5a 1b 7a e0 cc 02 d4 3c c7 a1 ac e9 df a9 c9 15 3b fc 06 e9 bd 1f 6d ec c8 a7 33 da 52 ba b6 09 83 29 7f e6 7b ce e6 7d 41 f5 77 9d 91 11 39 c4 63 71 90 31 70 e6 a3 88 2a 41 94 07 83 17 a9 13 2c 90 77 20 e3 df d4 4e b0 78 7f b0 3c 94 d9 bf ea 24 8e 0d e3 9f 48 58 ef a4 4a e1 eb ee 9c 36 f9 37 da 80 4e a5 b0 44 cd fb f2 99 63
                      Data Ascii: S)S`A=L8-hN+f_Z1W:TEr(KYUv0i;xY<[d+<1WGPZuY?Gfr M"Z#T';1*jdVtqrZz<;m3R){}Aw9cq1p*A,w Nx<$HXJ67NDc
                      2024-08-27 18:16:18 UTC1390INData Raw: 08 5f da 5a ba 84 c9 cd 8d bc f2 59 41 5d 22 c6 62 1d 12 24 63 f1 10 4f b4 a2 f5 4b 04 7b b2 ac c0 84 29 b4 ff dc bf 04 e7 a8 60 19 2f 8e 9e 41 97 54 ed 6e 41 a2 87 f3 3a e8 66 8e 24 0d 11 74 d0 69 64 e1 df de 14 c3 fe 85 b8 4f 27 3f 15 f8 8e 03 64 10 60 ee d1 9c 38 b2 d9 87 aa a8 90 e7 26 49 89 99 ed f8 72 1a d5 41 d1 ff f0 5e 0f fc 89 6e ef 57 be 56 3b b8 15 33 24 a9 1e 73 2a d5 92 48 07 3a 4b 7f 46 5e 70 72 01 5b c6 1b be 4d ae 88 52 5a 64 77 47 14 e1 e6 1d 56 43 48 13 19 5b be 7a 12 84 48 03 94 c5 6d e3 d5 c8 14 dc 87 ea 91 37 5b 37 45 48 f1 38 dd a5 7d 19 54 c6 80 7f 19 0a f0 d7 c2 51 cb 86 a5 d3 d8 a4 49 32 b3 32 dc c3 a3 69 e5 0b 9f b5 cd 84 51 b7 e0 55 49 31 4d ab e9 18 bf 3d a4 2b ad a6 cd e5 97 b2 37 d3 48 15 6f 45 b2 c1 4c 99 1e 5d 9b df ba ee
                      Data Ascii: _ZYA]"b$cOK{)`/ATnA:f$tidO'?d`8&IrA^nWV;3$s*H:KF^pr[MRZdwGVCH[zHm7[7EH8}TQI22iQUI1M=+7HoEL]
                      2024-08-27 18:16:18 UTC1037INData Raw: 4c ad 29 35 f5 6a f8 2d df 27 48 3d 0a 58 b9 1a 54 05 40 df ee 7a d7 07 87 98 c7 86 9f fd 73 1e 9b 18 e1 f0 eb 44 2e 2b 0f 40 38 7b af c9 8e 0f 43 c2 00 fe c3 0a bd e4 19 c4 17 19 6d 57 42 59 de 10 22 e4 02 9c 9d 6b 4c 16 0c 27 dd 39 51 94 4e a4 4f e0 99 15 93 48 bb 26 01 18 4e 11 43 20 c5 ba 1d e8 80 db 69 b1 a3 5d bf 2f e0 44 5c e7 80 03 87 c6 c5 9f cc 5b c7 dd 05 92 d0 08 6f 4b c5 a3 a6 3e 62 8e 6a 35 04 6a 8b e3 b6 8e da 40 de ab 03 ac cb b5 e9 34 51 a2 12 76 43 68 9f 9b 97 39 4a 4d 37 4c 67 ce 05 be 8c dd e6 a0 08 e2 a2 2e a7 06 cd ef 31 2f 54 4c 24 74 65 9c 56 49 7e c9 cc a3 88 96 f7 f8 fe f2 51 b4 2c 45 ae ef 97 60 d5 ee c1 53 c5 ef db 43 eb 65 8f dd dc 8e 36 9d 8c de f4 93 a8 8d d8 d8 04 7a 44 a4 27 4b 14 b4 8f 8a 54 9a 66 53 30 09 92 d3 4f 81 6c
                      Data Ascii: L)5j-'H=XT@zsD.+@8{CmWBY"kL'9QNOH&NC i]/D\[oK>bj5j@4QvCh9JM7Lg.1/TL$teVI~Q,E`SCe6zD'KTfS0Ol


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      41192.168.2.164976474.125.138.1034436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1232OUTGET /pagead/lvz?evtid=ACd6Ktxht1y1eNQA2JdywTrjIitIWhJSH4wemc0naOIYoS99rMtKxYtRLxg8jLkAS-7U9yreqpQ5tBVXfcuR8BUenbvPg8FmFw&req_ts=1724782569&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43D0LtNpWSmeZwVZVHcEjT4bDftAw HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:18 UTC891INHTTP/1.1 200 OK
                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                      Timing-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Content-Type: image/gif
                      Date: Tue, 27 Aug 2024 18:16:18 GMT
                      Pragma: no-cache
                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                      Cache-Control: no-cache, must-revalidate
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      X-Content-Type-Options: nosniff
                      Server: cafe
                      Content-Length: 42
                      X-XSS-Protection: 0
                      Set-Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw; expires=Wed, 26-Feb-2025 18:16:18 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:18 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                      Data Ascii: GIF89a!,D;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      42192.168.2.1649763172.217.16.1934436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1165OUTGET /XLgcMC3ehRJlvghRHb6qLVbqF3NQ6STqWpR1pgLQyD0s8UN_mWnsg7OvRqBfbrn3ShLeu9uinCQ=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1
                      Host: yt3.googleusercontent.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:19 UTC539INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: *
                      Timing-Allow-Origin: *
                      Access-Control-Expose-Headers: Content-Length
                      Content-Disposition: inline;filename="channels4_banner.jpg"
                      X-Content-Type-Options: nosniff
                      Server: fife
                      Content-Length: 33890
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Wed, 28 Aug 2024 18:16:19 GMT
                      Cache-Control: public, max-age=86400, no-transform
                      ETag: "v1"
                      Content-Type: image/jpeg
                      Vary: Origin
                      Age: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC851INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 08 06 06 0a 0d 08 08 08 10 0d 08 08 08 08 08 08 08 08 08 0a 08 0e 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 1a 06 ab 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 01 06 02 05 09 04 03 ff c4 00 57 10 00 02 01 02 01 06 05 0d 0b 09 04 0b 01 01 01 00 00 01 02 03 11 04 05 06 07 12 21 31 08 41 51 61 b2 13 17 22 32 34 35 71 72 73 74 81 93 b3
                      Data Ascii: JFIF"W!1AQa"245qrst
                      2024-08-27 18:16:19 UTC1390INData Raw: b5 4a 95 da d9 4d 6a 43 c6 92 bc 9f 33 51 d9 7e 49 32 5f 00 03 e3 96 56 82 ac a8 5f f3 8e 9b a9 6f d9 52 d5 bf a5 ec 5e 06 7d 80 10 26 94 b2 2f 51 c5 cd a5 68 d5 4a aa e4 bb ba 92 f0 eb 26 df 1e d4 f8 cd 40 9b 74 c5 91 7a a6 19 55 4b b2 a3 24 f9 f5 27 68 cb d0 a5 aa fe 96 42 56 00 00 00 00 00 00 07 28 41 dd 24 ae de e4 b8 df 20 07 ef 93 72 74 ea ce 34 e9 c7 5a 72 76 8a 5f cf 72 49 6d 6d f1 22 75 cc 9d 1f d3 c2 45 4a 56 9d 76 bb 29 f1 47 f6 61 75 b1 2e 36 d5 e5 cd b9 7e 5a 39 cc a5 85 a7 af 34 ba bc d7 64 fe 24 77 a8 2f a2 f2 dd 77 b3 89 1b 88 00 1d 66 70 67 1d 2c 35 3e a9 56 56 5b a3 15 db 4d f2 45 71 f1 b6 f7 22 15 ce 7d 24 d7 c4 b6 94 9d 2a 5c 50 83 77 6b f6 e5 b1 cb c1 b1 73 6c 00 99 32 ae 78 e1 68 3b 54 ad 08 b5 be 2a f2 92 fd d8 29 3f bc e8 ea 69 7f
                      Data Ascii: JMjC3Q~I2_V_oR^}&/QhJ&@tzUK$'hBV(A$ rt4Zrv_rImm"uEJVv)Gau.6~Z94d$w/wfpg,5>VV[MEq"}$*\Pwksl2xh;T*)?i
                      2024-08-27 18:16:19 UTC1390INData Raw: 79 ff 00 53 26 e2 e9 e2 21 77 15 d8 d5 82 b7 e7 29 4a da d1 db b2 fb 14 a3 bb b2 4b 6a da 6a 27 3b 1f 32 82 9a 71 96 d4 f6 1d f4 2b 4e 85 48 d5 a6 f5 65 06 a5 16 b7 a6 bf e6 e3 d2 6c 99 94 a1 5a 9d 3a b4 e4 a5 4e a4 14 e1 25 b9 c6 49 35 ff 00 f9 c5 cc 7d 24 01 c1 37 3f 1d 5a 15 30 35 25 79 61 ed 3a 37 7b 5d 29 bd b1 f0 42 7b ad b9 49 6c d8 4f e5 6d 8a a0 e8 55 94 1f 36 ee b5 cc 7a c7 26 cc a3 98 e0 e9 e2 56 f9 2b 49 74 49 6c 92 f6 fd c0 00 62 9b b0 00 00 00 00 00 00 01 5c b8 62 64 0b d3 c1 e2 92 ed 67 3a 12 7e 3c 5d 48 5f ea 48 b1 a4 77 c2 07 22 75 7c 93 8b 56 4d d2 8a ad 1b f1 3a 4f 59 db 9d c7 5a 3e 09 33 61 80 ab e0 f1 10 7d 2e cf b7 61 17 d2 6c 27 ce b2 da f0 e7 4b 5d 71 87 95 f0 28 9b 67 13 2d 98 2c 53 ca 80 00 00 00 00 0c c4 c1 b0 e6 16 43 f7 46 2a
                      Data Ascii: yS&!w)JKjj';2q+NHelZ:N%I5}$7?Z05%ya:7{])B{IlOmU6z&V+ItIlb\bdg:~<]H_Hw"u|VM:OYZ>3a}.al'K]q(g-,SCF*
                      2024-08-27 18:16:19 UTC1390INData Raw: a9 cf 4e ab 51 77 e6 52 d5 96 cd bd 89 7d ee 79 a1 42 ab 8b 52 4e cd 34 d3 e7 4e eb ed 3d 16 cc cc af ee 8c 26 1a b2 ff 00 6b 42 94 f9 fb 28 27 b7 9c 8a 67 74 bc ca 9f b2 fb d1 76 7c 9d e3 1b 55 f0 af 9a d5 62 b8 f9 32 ee 47 72 00 22 a5 ce 00 00 00 00 00 00 00 3e 2c bb 93 fa ad 0a d4 ac 9f 54 a5 52 16 7c 6e 50 92 5f 6b fa 7c 27 da 65 1f 51 76 69 f4 6d f6 1d 35 a0 a7 4e 51 7b a4 9a f6 ab 1e 67 34 71 3b bc f7 c9 ea 8e 33 17 49 2b 2a 78 9a d0 5e 08 d4 92 5f 65 8e 90 b4 62 ee 93 e9 da 78 de ac 35 27 28 3d f1 6d 3e cd 80 00 7d 1d 40 00 00 44 c3 a1 7c 89 ab 4e a5 77 be a3 d4 87 34 63 bd fa 65 d1 44 47 85 c3 39 ca 31 8e d9 4a 4a 29 73 b7 65 f7 96 5f 21 e4 c5 46 8d 3a 4b 74 21 18 df 95 db 6b f4 bb bf 48 07 dc 44 5a 6b cb 37 9d 2a 09 ec 82 75 24 bf 6a 5b 23 f4 45
                      Data Ascii: NQwR}yBRN4N=&kB('gtv|Ub2Gr">,TR|nP_k|'eQvim5NQ{g4q;3I+*x^_ebx5'(=m>}@D|Nw4ceDG91JJ)se_!F:Kt!kHDZk7*u$j[#E
                      2024-08-27 18:16:19 UTC1390INData Raw: fc 84 cd 3a 21 fe 23 fe 52 9a d8 58 b9 5e f4 dc 95 cb 89 f5 ab f0 0f 7a 6e 4a e5 c4 fa d5 f8 07 8e 30 fd 7e cf ea 3f 21 33 4e 88 7f 88 ff 00 94 a6 b6 16 2e 57 bd 37 25 72 e2 7d 6a fc 03 de 9b 92 b9 71 3e b5 7e 01 e3 8c 3f 5f b3 fa 8f c8 4c d3 a2 1f e2 3f e5 29 ab 46 09 5f 84 1e 8c f0 d9 32 bd 0a 78 67 53 56 a5 39 4e 5d 52 4a 4e ea 56 56 b2 8e cb 71 11 41 b6 a5 51 55 8a 9c 77 4b 6a 21 38 dc 25 4c 1d 69 e1 ea db 5e 9b d5 95 9d d5 f7 ec 7c fb c0 00 ed 30 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 12 f5 f0 78 c6 39 e4 7c 1b 6e ee 31 a9 0f 44 2b 54 8c 57 a2 29 22 8a 44 bb 9c 18 97 fa 9f 0f e3 e2 3d b4 cd 0e 72 bf 30 9f 5a f8 96 56 80 cd ac c6 51 5c f0 6d f6 38 92 a8 00 84 1e 88 00 00 72 00 00 00 00 00 ca 30 01 c3 28 16 99 f0
                      Data Ascii: :!#RX^znJ0~?!3N.W7%r}jq>~?_L?)F_2xgSV9N]RJNVVqAQUwKj!8%Li^|03x9|n1D+TW)"D=r0ZVQ\m8r0(
                      2024-08-27 18:16:19 UTC1390INData Raw: 18 44 cf c1 37 be af cd 6b 74 a9 98 58 de 4f 53 83 37 f9 07 a4 70 be bc 7b cb 96 cc 19 66 0a dc f5 a0 00 00 00 00 00 00 00 ca 30 65 03 82 a7 f0 c6 ee bc 27 90 97 4d 15 f0 b0 7c 31 bb af 09 e4 25 d3 45 7c 2c 5c bf 93 d3 e0 79 5b 4a 3d 2b 8a f5 be 08 00 0d 81 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 4b e1 a0 0c 9e e9 64 7c 14 5e f9 53 9d 4f 45 5a b3 a9 1f b2 48 a2 d8 0c 2b a9 38 42 3d b4 e5 18 2f 0c 9a 4b ed 67 a3 39 b9 92 d5 0c 3d 1a 31 56 54 a9 42 9a 5c 9a b1 48 8e 67 73 b5 38 47 a5 df d9 ff 00 b2 d9 f9 3c a0 e5 8a ad 5b 9a 11 d5 bf 5c df e1 13 b1 00 10 d2 fa 00 00 00 00 00 00 00 19 46 0c a0 8f 99 6e 65 02 d3 55 7d 6c ab 8e 6b e5 e4 bd 31 4a 2f ed 46 92 77 f9 f9 8f 55 71 b8 ba 8b 75 4c 4d 69 2f 03 a9 26 be c3 a0 2d
                      Data Ascii: D7ktXOS7p{f0e'M|1%E|,\y[J=+Kd|^SOEZH+8B=/Kg9=1VTB\Hgs8G<[\FneU}lk1J/FwUquLMi/&-
                      2024-08-27 18:16:19 UTC1390INData Raw: 56 e7 ad 00 00 00 00 00 00 00 06 51 83 28 1c 15 3f 86 37 75 e1 3c 84 ba 68 af 85 83 e1 8d dd 78 4f 21 2e 9a 2b e1 62 e5 fc 9e 9f 03 ca da 51 e9 5c 57 ad f0 40 00 6c 08 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 60 73 40 12 47 07 9c d0 78 bc a7 42 ea f4 f0 ef dd 15 39 3b 0d b0 5b ad 77 53 57 63 de 94 8b d0 42 dc 17 b4 7e f0 b8 29 62 6a 2b 55 c5 b8 cd 26 ac e3 45 5f a9 af df bb 9f 16 c6 b9 09 a4 81 e6 b5 d5 5a d6 5b a1 e4 af 8f e0 7a 57 43 32 d7 83 c0 29 cd 5a 75 9f 84 95 fa 37 41 7b 12 7d ac c0 00 d3 13 e0 00 00 00 00 00 00 01 f2 65 7c 7f 52 a3 56 a7 c9 d3 9c f6 fe cc 5c 97 da 91 f5 91 f6 9f 72 e7 50 c9 38 b9 5f 6d 48 2a 31 db b5 ba ad 43 67 3a 4d cb c0 99 df 42 1a f5 23 15 ce d2 35 d9 8e 21 61 f0 b5 aa bd 9a 91 94 bd 89 94 42
                      Data Ascii: VQ(?7u<hxO!.+bQ\W@l`s@GxB9;[wSWcB~)bj+U&E_Z[zWC2)Zu7A{}e|RV\rP8_mH*1Cg:MB#5!aB
                      2024-08-27 18:16:19 UTC1390INData Raw: 00 00 00 00 00 0c a3 06 50 38 2a 7f 0c 6e eb c2 79 09 74 d1 5f 0b 07 c3 1b ba f0 9e 42 5d 34 57 c2 c5 cb f9 3d 3e 07 95 b4 a3 d2 b8 af 5b e0 80 00 d8 11 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 81 98 80 35 49 23 42 3a 2d 96 52 c5 c5 4a 2f dc d4 6d 3c 44 b6 a4 d7 15 24 f7 eb 4d ec d9 b5 46 ee eb 63 35 9c c8 cc 9a f8 fa f0 c3 d0 83 94 a4 fb 29 5b b1 a7 0b ed 9c de e8 c6 2b 95 ab bb 25 76 d2 77 af 47 d9 87 47 27 61 a1 87 a2 b7 6d 9c da 5a d5 66 fb 69 ca dc fb 12 dc a2 92 4a c9 33 4f 98 e3 56 1e 1a b1 db 39 6e 5d 17 e7 27 ba 2b a3 d3 cc ab aa b5 15 a8 53 77 93 e6 9b 5b 75 17 1e 7e ad 9c e6 c5 4a 92 8a 51 8a b2 8a b2 4b 62 49 24 92 b7 a0 e4 01 03 7b cf 4a a4 92 b2 d8 96 e0 00 38 39 00 00 00 00 00 00 00 15 cf 86 2e 70 5a 8e 13 0a 9e d9
                      Data Ascii: P8*nyt_B]4W=>[`5I#B:-RJ/m<D$MFc5)[+%vwGG'amZfiJ3OV9n]'+Sw[u~JQKbI${J89.pZ
                      2024-08-27 18:16:19 UTC1390INData Raw: f0 d3 83 fb d0 05 61 b1 de 64 6c cb c4 d7 6b a9 d2 96 af c7 92 d5 85 b9 75 a5 6b af 05 cb 09 47 24 d2 8e d8 d2 a7 17 cb 18 45 7d c8 fa c0 34 9c cb d1 9d 3c 35 aa 54 6a ad 6e 27 b7 52 1e 22 7b df 16 b4 95 ed 7d 91 b9 ba 83 ad cb d9 c5 4b 0d 0d 7a b3 51 5c 51 df 29 3e 48 c7 7b f0 ee 5c 6d 00 7e d9 63 2b 42 85 39 55 a8 ed 18 ab f3 b7 c4 92 e3 6d ec 4b ee 2b be 74 65 f9 e2 6b 4a ac f8 dd a3 1e 28 41 76 b1 5e 0e 3e 57 77 c6 7d d9 e5 9e 75 31 93 bc bb 0a 71 ed 29 a7 74 b9 e4 f6 6b 49 f2 d9 5b 72 b5 dd f5 b6 c0 00 00 02 2c 9e 67 77 26 1b c8 52 e8 22 b6 22 c9 e6 77 72 61 bc 85 2e 82 00 ed c8 7f 3a 74 65 8b ad 89 ad 56 11 86 a4 ea 4a 51 bc d2 76 7b ae 99 30 00 08 2b ad 06 37 e2 d3 f5 91 1d 68 31 bf 16 9f ac 89 3b 5c 5c 02 09 eb 41 8d f8 b4 fd 64 47 5a 0c 6f c5 a7
                      Data Ascii: adlkukG$E}4<5Tjn'R"{}KzQ\Q)>H{\m~c+B9UmK+tekJ(Av^>Ww}u1q)tkI[r,gw&R""wra.:teVJQv{0+7h1;\\AdGZo
                      2024-08-27 18:16:19 UTC1390INData Raw: 51 a7 69 34 dd d4 e7 2b ec d9 fa 49 7a 0d 68 00 0c a3 00 02 58 c9 9a 65 a5 4e 9d 38 3a 35 1b 84 23 16 d4 a3 67 aa 92 ff 00 03 ea eb e1 47 e4 2a fd 68 90 e8 00 fa 72 9e 29 4e a5 49 a5 65 39 ce 56 e4 d6 93 76 f4 5c f9 80 00 00 00 00 00 01 dd 66 96 72 cb 0b 5a 35 63 b5 6e 9c 7e 34 1e f5 e1 4e cd 3e 26 bc 37 e9 40 04 c3 d7 be 8f c8 55 fa d1 33 d7 c2 8f c8 55 fa d1 21 d0 01 dd e7 8e 5f 8e 27 11 2a d1 8b 8a 92 8a b3 69 bd 89 2e 2d 87 48 00 00 00 00 09 80 01 b4 66 e6 91 71 38 6b 45 4b 5e 9a b2 ea 73 da 92 e4 8b ed a3 e8 d9 cc 48 b9 23 4c 98 69 d9 55 8c e8 be 5b 6b c3 e9 8f 65 bf 96 3e 92 12 39 24 01 65 30 79 d5 86 a9 da 57 a4 f9 b5 d2 7e 94 da b1 f6 c7 1f 4d ee 9c 1f 82 51 fe 65 7e c9 1a 3f c7 62 21 d5 28 61 31 35 a9 dd a5 3a 54 67 38 dd 6c 6b 5a 29 ab ae 34 67
                      Data Ascii: Qi4+IzhXeN8:5#gG*hr)NIe9Vv\frZ5cn~4N>&7@U3U!_'*i.-Hfq8kEK^sH#LiU[ke>9$e0yW~MQe~?b!(a15:Tg8lkZ)4g


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      43192.168.2.1649762172.217.16.1934436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:18 UTC1115OUTGET /ytc/AIdro_kFj5curmq7EASkhU_waxwlG_pYvI4kZdTu5LFkpOHO8Q=s160-c-k-c0x00ffffff-no-rj HTTP/1.1
                      Host: yt3.googleusercontent.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:19 UTC574INHTTP/1.1 200 OK
                      Cross-Origin-Resource-Policy: cross-origin
                      Access-Control-Allow-Origin: *
                      Timing-Allow-Origin: *
                      Access-Control-Expose-Headers: Content-Length
                      Content-Disposition: inline;filename="unnamed.jpg"
                      X-Content-Type-Options: nosniff
                      Server: fife
                      Content-Length: 7146
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Wed, 28 Aug 2024 18:16:19 GMT
                      Cache-Control: public, max-age=86400, no-transform
                      ETag: "v41"
                      Content-Type: image/jpeg
                      Vary: Origin
                      Age: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC816INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 09 08 08 08 08 0e 08 08 08 08 0b 0a 09 08 08 0b 0d 0b 08 0f 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0e 0d 0b 0e 0d 0f 10 10 0f 0d 0d 0d 0e 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0e 0d 0d 0d 0f 0d 0f 0d 0d 0d 0d 10 0d 0e 0e 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0f 0d 0d 0d ff c0 00 11 08 00 a0 00 a0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 04 06 09 05 01 02 03 ff c4 00 32 10 00 03
                      Data Ascii: JFIF*ExifII*1Picasa2
                      2024-08-27 18:16:19 UTC1390INData Raw: 1f 1e 6f 6b 55 fe 12 72 40 59 dd b8 04 f0 a0 13 f8 d4 37 44 37 5a b3 03 c1 bd 40 c2 dc f1 c6 56 06 44 f2 b1 cb bc c5 65 cf 5e f3 3c 3a fe e0 0f 2a 7e 0f c6 a2 32 52 56 88 8c 94 95 c5 da e8 6c 1a b1 61 a0 1a 00 06 80 68 06 80 68 06 80 68 06 80 68 0a ff 00 f5 a1 81 8d 5d bf 0a 59 44 74 b6 e0 64 ab ec 25 d9 e9 4d b7 72 55 54 14 79 a4 df 82 cd ee 97 52 02 95 1c 97 00 d6 4e 95 bd b8 f5 5c 8e bf 86 c1 f9 d2 78 6a 36 da d3 5a a7 a6 bd b9 71 4c e7 f7 80 7a 57 87 f6 99 d8 f9 35 8e 36 f3 80 16 86 cd 9e ca 2a cd 2a 3c 3d a8 34 96 b9 61 95 96 67 d9 c7 4e 8e 2a 59 87 13 ab e9 83 14 fe dd 76 f6 fd f3 32 9c 30 b0 f0 9c 27 a6 24 5b 4f 7b 6f 85 6d 4b b6 a7 4b fc 0d c9 f1 6c 32 c4 92 76 08 16 62 79 24 fe 9e bc 92 7f b2 7f 3c ea 1e e6 0b 63 9f be ac 4c 56 52 c8 a5 78 69 cb
                      Data Ascii: okUr@Y7D7Z@VDe^<:*~2RVlahhhh]YDtd%MrUTyRN\xj6ZqLzW56**<=4agN*Yv20'$[O{omKKl2vby$<cLVRxi
                      2024-08-27 18:16:19 UTC1390INData Raw: 61 a7 6a ce 58 f3 4e 27 8e aa d9 36 68 45 5a 47 20 55 35 86 4c 49 7d 0d 65 e7 6b 86 f5 cc c3 e6 7d 29 f1 7e a6 57 9b 78 4f 9e 06 ae 7e 16 f3 8a 04 fb 3c 76 6a 62 e3 30 ac d5 8b 2a df 20 62 96 39 4d 3f 83 28 52 33 ee 16 62 ff 00 ed 92 dc d8 8a 7b c1 ae e8 e9 8b 55 aa 34 8f a8 bf ac 7d d3 13 c3 e1 bd e2 4d 30 77 15 dc 93 07 36 2c b1 c8 9a b2 c7 25 e9 ed 77 f7 53 db b0 48 dd 39 2c ea 94 13 63 d8 31 d5 f5 ae 46 6d 9b 36 e5 e1 1e a6 7b 1c 47 79 f1 ff 00 b9 ec 0f 6a 4d 84 4a 7c 72 3a ae ce 5c 37 fb 01 fb 88 fc 1f fa 6a b8 79 e9 e7 ab bd 2b 6a eb 65 a5 be 85 92 f4 d7 0f 70 9e 06 2a 6e b5 85 f7 15 90 19 76 c6 04 42 96 e4 f2 d2 06 71 21 78 e0 7f f1 27 fd 86 ad 1b ad 77 04 31 f5 cb eb e6 e3 e3 db 66 1e 56 d6 b8 6d 91 93 b9 2e 23 fd ec a9 59 2c 46 df b8 66 39 0b 3c
                      Data Ascii: ajXN'6hEZG U5LI}ek})~WxO~<vjb0* b9M?(R3b{U4}M0w6,%wSH9,c1Fm6{GyjMJ|r:\7jy+jep*nvBq!x'w1fVm.#Y,Ff9<
                      2024-08-27 18:16:19 UTC1390INData Raw: 15 05 c5 bb e2 62 24 65 6f 71 92 8d 37 80 8f 6a 29 ee f6 66 0e 49 a5 e5 19 46 59 52 d3 9f 35 db cc ea 84 7e 1e 5f 0c b1 3e 63 f9 ad e9 14 b6 69 f1 f1 e7 d9 26 78 5e 2f e1 b6 f2 9c dd 97 6a 3b 7e 44 b1 71 32 5f 2f 70 dc 32 a6 18 3e 2e 33 4c df 06 35 98 12 a4 6b ef 7d bb 7b 8e 28 d9 17 4c 84 c7 8a c6 a0 f1 47 77 0a d3 7f e7 72 bf f9 0c 79 fc 5e 2c 67 89 87 95 a8 a5 27 ff 00 6a e3 d7 fc dc bd de bf fa 77 0b 8c 6d d6 d5 ce 23 65 16 c8 4c 0c 5b ca 38 d9 c5 9a 0f ed 65 ad 24 fd d7 b4 11 47 ef 4e aa d4 1f 8a 38 3d 29 9c cf 63 d1 db fd 59 c4 cb db de b9 9f f0 53 be 47 e9 bc 17 2e 4d ae a8 b3 13 75 98 21 d8 d0 70 c5 00 56 5e 79 e0 03 a3 59 5d 11 17 99 59 a5 7a 79 e9 4e c9 93 b1 66 ec e9 b8 e4 ee 38 73 c8 dc a7 93 95 57 8c 32 b1 ef 91 5c 81 9d d2 b8 b8 b8 73 42 b7
                      Data Ascii: b$eoq7j)fIFYR5~_>ci&x^/j;~Dq2_/p2>.3L5k}{(LGwry^,g'jwm#eL[8e$GN8=)cYSG.Mu!pV^yY]YzyNf8sW2\sB
                      2024-08-27 18:16:19 UTC1390INData Raw: 9b 25 37 6d ca 15 7a ac 8d ed b1 67 64 c6 b0 ca a7 56 e4 59 9e b5 e1 15 56 8b 8c c0 84 56 e9 a8 50 b4 f3 c9 bf a9 6b b6 f6 eb 87 db b6 bb d7 12 ad 6c ab 6b 6b 5e 4f 4d b9 af e9 93 bc d6 fb a6 7e 66 e5 b7 41 05 3c 8b c7 f2 37 0f 72 d2 27 fe 13 13 74 db f1 a5 1b 84 2c 94 e7 05 6c 87 a9 65 b4 31 67 d0 32 93 da 63 18 b9 26 d7 4b e1 af 35 e3 e8 4c e2 f5 6b 93 d3 8f bf f4 9a 3d 6f f3 dd af 73 da 36 ac 0f 1d b6 35 b3 7f 53 da 27 81 1c 3f 6d df 01 21 99 13 94 5d 53 91 8e b1 c6 8d d5 c7 c1 5e 8c df 89 33 a5 b0 e1 25 6f 65 4f c3 6a a2 d2 94 1d 2e aa 97 ec ae 7e be 6c fe ce cf b8 e0 37 90 61 7b 19 7b a7 de 47 c6 ab b7 8f d4 37 4b db 70 c6 cd fb 6c 6d c6 79 5f 75 34 ae 55 56 62 91 c6 fe 14 1c 33 a2 77 2b 8d 49 6e ef fc e0 bb 6d e0 5e 35 4d 69 bb 33 7d 5f f2 19 c3 75
                      Data Ascii: %7mzgdVYVVPklkk^OM~fA<7r't,le1g2c&K5Lk=os65S'?m!]S^3%oeOj.~l7a{{G7Kplmy_u4UVb3w+Inm^5Mi3}_u
                      2024-08-27 18:16:19 UTC770INData Raw: 95 fb bb 01 25 6a da 98 8a d5 ba 41 41 36 05 e6 03 b1 88 17 8d 3d 1a df c8 ac 91 cc 6f 22 da 17 16 b1 78 d8 d4 59 c9 67 b3 45 a7 47 2a 0b 10 aa 29 36 40 b6 99 14 77 73 46 60 c3 a8 e7 9c fe 3b 02 0e 14 dd da 76 b8 d7 91 c5 87 6a 8e a4 fd 07 7d 4b fe b3 81 f6 19 b7 5a 6e 9b 78 79 33 12 7b e5 e2 c5 d6 6b 90 43 70 cd 69 87 94 ec c3 90 cc f2 af ec fb 9f 6e 75 c3 b9 41 49 9d 50 95 e8 f7 f7 a9 34 fa f6 9c ec bb 98 20 30 38 75 05 58 f0 ac 08 fc 31 e0 f0 0f e0 9e 0f c6 ae 6a 68 5f 44 fe 4a b9 9b 1c f2 15 4a 0a 58 9e 8d cf 28 c2 18 ea ca 79 fc f5 60 47 3f df 1a bc af 46 d5 68 bd 0c 70 7e df cf a9 3d 6a 86 c3 40 34 03 40 34 03 40 34 03 40 34 03 40 34 05 6d fa ef fa 75 cd f2 6d af 07 0b 08 63 17 c7 dd 65 99 55 ca b3 c6 6d 15 c2 ce c6 6e ad 38 d8 b3 ad 32 66 e2 6c aa
                      Data Ascii: %jAA6=o"xYgEG*)6@wsF`;vj}KZnxy3{kCpinuAIP4 08uX1jh_DJJX(y`G?Fhp~=j@4@4@4@4@4mumceUmn82fl


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      44192.168.2.1649770172.217.16.1424436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC1031OUTGET / HTTP/1.1
                      Host: youtube.com
                      Connection: keep-alive
                      Pragma: no-cache
                      Cache-Control: no-cache
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:19 UTC1746INHTTP/1.1 301 Moved Permanently
                      Content-Type: application/binary
                      X-Content-Type-Options: nosniff
                      Expires: Tue, 27 Aug 2024 18:16:19 GMT
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Cache-Control: private, max-age=31536000
                      Location: https://www.youtube.com/
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      X-Frame-Options: SAMEORIGIN
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Access-Control-Allow-Credentials: true
                      Server: ESF
                      Content-Length: 0
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      45192.168.2.1649771142.250.181.2264436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC1023OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                      Host: googleads.g.doubleclick.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:19 UTC808INHTTP/1.1 200 OK
                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                      Timing-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Content-Type: application/json; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Pragma: no-cache
                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                      Cache-Control: no-cache, no-store, must-revalidate
                      X-Content-Type-Options: nosniff
                      Content-Disposition: attachment; filename="f.txt"
                      Server: cafe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:19 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 6f 66 6d 64 6c 44 55 32 54 5f 6e 6d 5a 54 4a 30 2d 52 45 38 47 67 69 51 49 38 61 31 6a 53 68 74 6a 6b 70 69 37 34 59 51 66 62 67 51 55 64 4b 70 74 35 67 32 37 69 46 55 42 50 67 79 69 39 57 58 6c 70 4c 35 56 5a 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                      Data Ascii: 64)]}'{"id":"ANyPxKofmdlDU2T_nmZTJ0-RE8GgiQI8a1jShtjkpi74YQfbgQUdKpt5g27iFUBPgyi9WXlpL5VZ","type":4}
                      2024-08-27 18:16:19 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      46192.168.2.1649772172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC1159OUTGET /s/search/audio/success.mp3 HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept-Encoding: identity;q=1, *;q=0
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: audio
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=
                      Range: bytes=0-
                      2024-08-27 18:16:19 UTC708INHTTP/1.1 206 Partial Content
                      Accept-Ranges: bytes
                      Content-Range: bytes 0-6635/6636
                      Content-Type: audio/mpeg
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                      Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                      Content-Length: 6636
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Tue, 27 Aug 2024 18:16:19 GMT
                      Cache-Control: public, max-age=0
                      Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC682INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 80 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 54 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 02 09 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 a5 6d 64 69
                      Data Ascii: ftypM4A M4A mp42isommoovlmvhdDT@trak\tkhdT@mdi
                      2024-08-27 18:16:19 UTC1390INData Raw: 65 74 61 00 00 00 00 00 00 00 22 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 6f 69 6c 73 74 00 00 00 1e a9 6e 61 6d 00 00 00 16 64 61 74 61 00 00 00 01 00 00 00 00 67 6f 74 5f 69 74 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54 75 6e 65 73 00 00 00 14 6e 61 6d 65 00 00 00 00 69 54 75 6e 53 4d 50 42 00 00 00 84
                      Data Ascii: eta"hdlrmdirapploilstnamdatagot_itcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iTunesnameiTunSMPB
                      2024-08-27 18:16:19 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii:
                      2024-08-27 18:16:19 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii:
                      2024-08-27 18:16:19 UTC1390INData Raw: 00 12 78 5c 0c a0 92 75 33 e4 80 f2 78 1d 21 23 c2 ce bc 25 43 f9 24 8f 21 e4 1b b7 4a 64 9f 64 aa b8 a2 7b dc 14 df 78 48 f8 96 fa c9 f5 0d ed 29 d6 bf 50 dd 04 ec a1 d0 7d 4f 53 a0 c5 f5 35 45 ca a9 63 23 74 88 92 3a 6f 47 93 f9 df f5 e3 57 72 39 3c b4 dc 80 6c 1d e4 dc 1b df 99 08 56 36 4f 09 32 af 85 2d 98 6f a0 f9 1f 32 eb d4 75 93 16 dc ee b1 71 b1 71 a6 ce 9a d3 2d 03 03 03 03 03 03 4a 4f 89 75 f2 1f 7d 7e ec 92 c8 f2 02 3e 52 f1 87 93 32 e7 a6 f9 20 45 8a 5a 32 d9 b8 80 c0 93 6a 25 d5 25 df ad 4a 16 85 36 c8 47 26 73 67 4d ce 92 92 3f 29 09 09 09 09 2a 12 12 12 13 76 ed 88 92 79 69 bf cd 21 5b 91 13 42 a4 52 c9 29 9d 3d 4d 24 5a d7 d2 a3 48 18 18 18 18 18 1b 80 00 fa d8 ae 04 76 15 05 83 42 41 84 51 f2 f5 5d b1 f3 b0 d6 9f 86 b8 d7 9b e0 16 f3 24
                      Data Ascii: x\u3x!#%C$!Jdd{xH)P}OS5Ec#t:oGWr9<lV6O2-o2uqq-JOu}~>R2 EZ2j%%J6G&sgM?)*vyi![BR)=M$ZHvBAQ]$
                      2024-08-27 18:16:19 UTC394INData Raw: a7 52 94 2b 12 46 4c 04 8b 7c 9a 04 70 0c 1c 00 54 05 c0 3f a4 4a 51 31 d0 e1 69 37 78 f9 09 05 16 ef ad 80 f1 52 4d 52 e2 92 8a 16 7b ae 35 52 b1 8a 39 58 43 0f 73 19 9b 91 c1 9a b6 f9 c5 17 c8 0b 17 c8 5d c9 1d 85 ad c2 96 0e 00 fc 18 94 88 6b 11 06 c4 8e 0a 3a 0b c5 de d3 c3 a2 80 80 f0 36 e0 56 85 01 70 0d e4 e3 5b b3 d7 c9 51 55 56 22 fa f7 83 85 42 a1 64 b1 0d 64 f0 aa ad b1 e8 11 0b 2b 4c f9 d5 b3 52 54 e5 dc ca cd 4b 33 d2 07 e8 31 56 f7 f3 41 62 2b 99 d7 cd 06 12 56 02 c9 28 c9 a9 2d 19 49 d5 f0 81 12 14 9e cf 1a 87 00 fa 18 99 56 54 70 51 d4 84 16 c5 15 8b dd 80 38 81 35 73 3c 53 10 b9 45 83 12 ab a0 11 bd 50 c0 b1 2b 5e 2b 43 9f 58 14 d3 a5 a3 d7 84 de 48 92 76 41 3b e6 cb de 8b 3b b0 da 10 b9 21 60 5b 05 9e ae 2f ca 28 9e ee 6d b2 13 e0 f4 40
                      Data Ascii: R+FL|pT?JQ1i7xRMR{5R9XCs]k:6Vp[QUV"Bdd+LRTK31VAb+V(-IVTpQ85s<SEP+^+CXHvA;;!`[/(m@


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      47192.168.2.1649773172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC1183OUTGET /s/player/19828c26/player_ias.vflset/en_US/base.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:19 UTC689INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 2415959
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 05:13:15 GMT
                      Expires: Wed, 27 Aug 2025 05:13:15 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Thu, 22 Aug 2024 04:19:39 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 46984
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC701INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                      Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                      2024-08-27 18:16:19 UTC1390INData Raw: 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a
                      Data Ascii: ge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in
                      2024-08-27 18:16:19 UTC1390INData Raw: 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 66 74 77 61 72 65 2e 20 49 66 20 79 6f 75 20 75
                      Data Ascii: including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the original software. If you u
                      2024-08-27 18:16:19 UTC1390INData Raw: 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49
                      Data Ascii: t to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDI
                      2024-08-27 18:16:19 UTC1390INData Raw: 4b 63 61 2c 4c 63 61 2c 4d 63 61 2c 4e 63 61 2c 4f 63 61 2c 50 63 61 2c 55 65 2c 51 63 61 2c 55 63 61 2c 56 63 61 2c 57 63 61 2c 61 64 61 2c 59 65 2c 24 63 61 2c 58 63 61 2c 63 64 61 2c 65 64 61 2c 67 64 61 2c 24 65 2c 69 64 61 2c 62 66 2c 63 66 2c 65 66 2c 64 66 2c 66 66 2c 67 66 2c 68 66 2c 6a 66 2c 6b 66 2c 6b 64 61 2c 6d 66 2c 6e 66 2c 6f 66 2c 70 66 2c 72 66 2c 73 66 2c 6d 64 61 2c 77 66 2c 79 66 2c 6e 64 61 2c 7a 66 2c 6f 64 61 2c 70 64 61 2c 41 66 2c 78 66 2c 42 66 2c 44 66 2c 74 64 61 2c 45 66 2c 75 64 61 2c 46 66 2c 76 64 61 2c 47 66 2c 78 64 61 2c 48 66 2c 49 66 2c 4a 66 2c 41 64 61 2c 4d 66 2c 42 64 61 2c 43 64 61 2c 44 64 61 2c 7a 64 61 2c 4c 66 2c 79 64 61 2c 4b 66 2c 45 64 61 2c 46 64 61 2c 47 64 61 2c 48 64 61 2c 49 64 61 2c 0a 4f 66 2c 50
                      Data Ascii: Kca,Lca,Mca,Nca,Oca,Pca,Ue,Qca,Uca,Vca,Wca,ada,Ye,$ca,Xca,cda,eda,gda,$e,ida,bf,cf,ef,df,ff,gf,hf,jf,kf,kda,mf,nf,of,pf,rf,sf,mda,wf,yf,nda,zf,oda,pda,Af,xf,Bf,Df,tda,Ef,uda,Ff,vda,Gf,xda,Hf,If,Jf,Ada,Mf,Bda,Cda,Dda,zda,Lf,yda,Kf,Eda,Fda,Gda,Hda,Ida,Of,P
                      2024-08-27 18:16:19 UTC1390INData Raw: 68 61 2c 69 68 61 2c 6a 68 61 2c 7a 6b 2c 41 6b 2c 42 6b 2c 6b 68 61 2c 43 6b 2c 44 6b 2c 45 6b 2c 46 6b 2c 6c 68 61 2c 47 6b 2c 48 6b 2c 49 6b 2c 6d 68 61 2c 6e 68 61 2c 4a 6b 2c 6f 68 61 2c 78 6a 2c 72 68 61 2c 73 68 61 2c 74 68 61 2c 75 68 61 2c 70 68 61 2c 4d 6b 2c 4e 6b 2c 4f 6b 2c 50 6b 2c 77 68 61 2c 52 6b 2c 51 6b 2c 78 68 61 2c 79 68 61 2c 7a 68 61 2c 56 6b 2c 41 68 61 2c 57 6b 2c 58 6b 2c 42 68 61 2c 43 68 61 2c 59 6b 2c 45 68 61 2c 5a 6b 2c 44 68 61 2c 46 68 61 2c 47 68 61 2c 48 68 61 2c 24 6b 2c 61 6c 2c 62 6c 2c 63 6c 2c 64 6c 2c 65 6c 2c 66 6c 2c 49 68 61 2c 67 6c 2c 68 6c 2c 69 6c 2c 4a 68 61 2c 4c 68 61 2c 4d 68 61 2c 6b 6c 2c 6d 6c 2c 6c 6c 2c 6f 6c 2c 70 6c 2c 71 6c 2c 4f 68 61 2c 50 68 61 2c 72 6c 2c 73 6c 2c 74 6c 2c 52 68 61 2c 53 68
                      Data Ascii: ha,iha,jha,zk,Ak,Bk,kha,Ck,Dk,Ek,Fk,lha,Gk,Hk,Ik,mha,nha,Jk,oha,xj,rha,sha,tha,uha,pha,Mk,Nk,Ok,Pk,wha,Rk,Qk,xha,yha,zha,Vk,Aha,Wk,Xk,Bha,Cha,Yk,Eha,Zk,Dha,Fha,Gha,Hha,$k,al,bl,cl,dl,el,fl,Iha,gl,hl,il,Jha,Lha,Mha,kl,ml,ll,ol,pl,ql,Oha,Pha,rl,sl,tl,Rha,Sh
                      2024-08-27 18:16:19 UTC1390INData Raw: 2c 77 70 2c 78 70 2c 65 6d 61 2c 41 70 2c 66 6d 61 2c 67 6d 61 2c 42 70 2c 69 6d 61 2c 44 70 2c 45 70 2c 46 70 2c 47 70 2c 6a 6d 61 2c 48 70 2c 4a 70 2c 4b 70 2c 4c 70 2c 4d 70 2c 6b 6d 61 2c 4f 70 2c 50 70 2c 51 70 2c 52 70 2c 53 70 2c 54 70 2c 6c 6d 61 2c 6d 6d 61 2c 6e 6d 61 2c 6f 6d 61 2c 70 6d 61 2c 71 6d 61 2c 55 70 2c 72 6d 61 2c 61 71 2c 73 6d 61 2c 74 6d 61 2c 75 6d 61 2c 62 71 2c 64 71 2c 65 71 2c 66 71 2c 69 71 2c 6a 71 2c 6b 71 2c 77 6d 61 2c 6e 71 2c 6f 71 2c 70 71 2c 78 6d 61 2c 79 6d 61 2c 71 71 2c 7a 6d 61 2c 41 6d 61 2c 73 71 2c 49 6d 61 2c 4a 6d 61 2c 4b 6d 61 2c 74 71 2c 4c 6d 61 2c 4d 6d 61 2c 50 6d 61 2c 76 71 2c 52 6d 61 2c 51 6d 61 2c 78 71 2c 53 6d 61 2c 54 6d 61 2c 7a 71 2c 41 71 2c 55 6d 61 2c 42 71 2c 43 71 2c 44 71 2c 45 71 2c
                      Data Ascii: ,wp,xp,ema,Ap,fma,gma,Bp,ima,Dp,Ep,Fp,Gp,jma,Hp,Jp,Kp,Lp,Mp,kma,Op,Pp,Qp,Rp,Sp,Tp,lma,mma,nma,oma,pma,qma,Up,rma,aq,sma,tma,uma,bq,dq,eq,fq,iq,jq,kq,wma,nq,oq,pq,xma,yma,qq,zma,Ama,sq,Ima,Jma,Kma,tq,Lma,Mma,Pma,vq,Rma,Qma,xq,Sma,Tma,zq,Aq,Uma,Bq,Cq,Dq,Eq,
                      2024-08-27 18:16:19 UTC1390INData Raw: 24 71 61 2c 5a 71 61 2c 62 72 61 2c 5a 76 2c 62 77 2c 65 72 61 2c 64 72 61 2c 67 77 2c 68 77 2c 55 71 61 2c 6e 72 61 2c 6e 77 2c 6d 72 61 2c 71 72 61 2c 6c 72 61 2c 59 76 2c 6f 77 2c 66 77 2c 6c 77 2c 6f 72 61 2c 64 77 2c 58 71 61 2c 57 71 61 2c 59 71 61 2c 61 77 2c 6b 72 61 2c 74 77 2c 79 72 61 2c 78 72 61 2c 0a 75 77 2c 41 72 61 2c 42 72 61 2c 43 72 61 2c 77 77 2c 44 72 61 2c 45 72 61 2c 46 72 61 2c 48 72 61 2c 49 72 61 2c 7a 77 2c 4b 72 61 2c 41 77 2c 4c 72 61 2c 4d 72 61 2c 4f 72 61 2c 50 72 61 2c 43 77 2c 51 72 61 2c 53 72 61 2c 44 77 2c 54 72 61 2c 45 77 2c 46 77 2c 68 74 2c 59 72 61 2c 63 73 61 2c 4c 77 2c 65 73 61 2c 68 73 61 2c 4e 77 2c 6a 73 61 2c 6b 73 61 2c 6c 73 61 2c 6e 73 61 2c 6d 73 61 2c 6f 73 61 2c 57 77 2c 48 70 61 2c 55 77 2c 58 77 2c
                      Data Ascii: $qa,Zqa,bra,Zv,bw,era,dra,gw,hw,Uqa,nra,nw,mra,qra,lra,Yv,ow,fw,lw,ora,dw,Xqa,Wqa,Yqa,aw,kra,tw,yra,xra,uw,Ara,Bra,Cra,ww,Dra,Era,Fra,Hra,Ira,zw,Kra,Aw,Lra,Mra,Ora,Pra,Cw,Qra,Sra,Dw,Tra,Ew,Fw,ht,Yra,csa,Lw,esa,hsa,Nw,jsa,ksa,lsa,nsa,msa,osa,Ww,Hpa,Uw,Xw,
                      2024-08-27 18:16:19 UTC1390INData Raw: 2c 69 76 61 2c 6f 43 2c 6a 76 61 2c 6b 76 61 2c 43 43 2c 48 43 2c 44 43 2c 72 43 2c 6c 76 61 2c 71 43 2c 42 43 2c 45 43 2c 49 43 2c 6e 76 61 2c 73 43 2c 74 43 2c 47 43 2c 46 43 2c 6f 76 61 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 70 76 61 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 72 76 61 2c 73 76 61 2c 75 76 61 2c 76 76 61 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 41 76 61 2c 43 76 61 2c 45 76 61 2c 46 76 61 2c 59 43 2c 48 76 61 2c 49 76 61 2c 64 44 2c 4a 76 61 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 4b 76 61 2c 4d 76 61 2c 4e 76 61 2c 4c 76 61 2c 4f 76 61 2c 50 76 61 2c 6e 44 2c 6f 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 51 76 61 2c 0a 76 44 2c 77 44 2c 70 44 2c 7a 44 2c 41 44 2c 42 44 2c 43 44 2c 52 76 61 2c 79 44 2c 54 76
                      Data Ascii: ,iva,oC,jva,kva,CC,HC,DC,rC,lva,qC,BC,EC,IC,nva,sC,tC,GC,FC,ova,JC,KC,LC,MC,pva,NC,OC,PC,QC,RC,rva,sva,uva,vva,TC,UC,VC,WC,Ava,Cva,Eva,Fva,YC,Hva,Iva,dD,Jva,eD,fD,gD,hD,iD,jD,Kva,Mva,Nva,Lva,Ova,Pva,nD,oD,qD,rD,sD,tD,uD,Qva,vD,wD,pD,zD,AD,BD,CD,Rva,yD,Tv
                      2024-08-27 18:16:19 UTC1390INData Raw: 2c 75 49 2c 63 7a 61 2c 64 7a 61 2c 68 7a 61 2c 76 49 2c 69 7a 61 2c 65 7a 61 2c 77 49 2c 78 49 2c 6a 7a 61 2c 6d 7a 61 2c 6c 7a 61 2c 71 7a 61 2c 6e 7a 61 2c 79 49 2c 7a 49 2c 76 7a 61 2c 43 49 2c 7a 7a 61 2c 79 7a 61 2c 78 7a 61 2c 44 7a 61 2c 43 7a 61 2c 45 7a 61 2c 46 7a 61 2c 49 7a 61 2c 47 7a 61 2c 48 7a 61 2c 77 7a 61 2c 4a 7a 61 2c 4b 7a 61 2c 44 49 2c 42 7a 61 2c 4c 7a 61 2c 45 49 2c 41 7a 61 2c 48 49 2c 49 49 2c 4e 7a 61 2c 51 7a 61 2c 4f 7a 61 2c 54 7a 61 2c 61 41 61 2c 24 7a 61 2c 55 7a 61 2c 62 41 61 2c 57 7a 61 2c 58 7a 61 2c 56 7a 61 2c 66 41 61 2c 68 41 61 2c 6a 41 61 2c 6c 41 61 2c 6f 41 61 2c 70 41 61 2c 72 41 61 2c 73 41 61 2c 75 41 61 2c 74 41 61 2c 7a 41 61 2c 77 41 61 2c 76 41 61 2c 41 41 61 2c 44 41 61 2c 45 41 61 2c 46 41 61 2c 47
                      Data Ascii: ,uI,cza,dza,hza,vI,iza,eza,wI,xI,jza,mza,lza,qza,nza,yI,zI,vza,CI,zza,yza,xza,Dza,Cza,Eza,Fza,Iza,Gza,Hza,wza,Jza,Kza,DI,Bza,Lza,EI,Aza,HI,II,Nza,Qza,Oza,Tza,aAa,$za,Uza,bAa,Wza,Xza,Vza,fAa,hAa,jAa,lAa,oAa,pAa,rAa,sAa,uAa,tAa,zAa,wAa,vAa,AAa,DAa,EAa,FAa,G


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      48192.168.2.1649774142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC508OUTGET /youtubei/v1/guide?prettyPrint=false HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:19 UTC240INHTTP/1.1 405 Method Not Allowed
                      Content-Type: text/html; charset=UTF-8
                      Referrer-Policy: no-referrer
                      Content-Length: 1605
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                      2024-08-27 18:16:19 UTC455INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                      Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      49192.168.2.1649775172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC777OUTGET /sw.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      Cache-Control: max-age=0
                      Accept: */*
                      Service-Worker: script
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: same-origin
                      Sec-Fetch-Dest: serviceworker
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:19 UTC1589INHTTP/1.1 200 OK
                      Content-Type: text/javascript; charset=utf-8
                      X-Content-Type-Options: nosniff
                      Expires: Tue, 27 Aug 2024 18:16:19 GMT
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Cache-Control: private, max-age=0
                      X-Frame-Options: SAMEORIGIN
                      Strict-Transport-Security: max-age=31536000
                      Cross-Origin-Opener-Policy: same-origin; report-to="youtube_main"
                      Content-Security-Policy: require-trusted-types-for 'script'
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                      Server: ESF
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:19 UTC1589INData Raw: 32 32 36 31 0d 0a 2f 2a 2a 20 35 30 31 38 31 32 30 35 30 31 38 36 30 39 31 33 38 33 33 20 2a 2f 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 20 3d 20 73 65 6c 66 3b 20 73 65 6c 66 2e 77 69 6e 64 6f 77 20 3d 20 73 65 6c 66 3b 76 61 72 20 79 74 63 66 67 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 79 74 26 26 79 74 2e 63 6f 6e 66 69 67 5f 7c 7c 79 74 63 66 67 2e 64 61 74 61 5f 7c 7c 28 79 74 63 66 67 2e 64 61 74 61 5f 3d 7b 7d 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6b 2c 6f 29 7b 72 65 74 75 72 6e 20 6b 20 69 6e 20 79 74 63 66 67 2e 64 28 29 3f 79 74 63 66 67 2e 64 28 29 5b 6b 5d 3a 6f 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 3b 69 66 28 61 2e 6c 65 6e 67 74
                      Data Ascii: 2261/** 5018120501860913833 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.lengt
                      2024-08-27 18:16:19 UTC1589INData Raw: 65 5f 66 69 72 73 74 5f 70 61 72 74 79 5f 61 75 74 68 5f 76 32 5f 6f 6e 5f 67 65 74 5f 61 63 63 6f 75 6e 74 5f 6d 65 6e 75 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 6c 6f 77 5f 6c 6f 67 67 69 6e 67 5f 70 34 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 75 6c 6c 79 5f 72 65 61 63 74 69 76 65 5f 62 61 64 67 65 5f 73 68 61 70 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 65 6c 5f 6c 6f 67 5f 63 6f 6d 6d 61 6e 64 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 68 6f 73 74 5f 76 69 65 77 5f 72 65 6e 64 65 72 69 6e 67 5f 6c 69 6d 69 74 65 64 5f 68 35 5f 63 6c 69 65 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 68 61 6e 64 6c 65 73 5f 61 63 63 6f 75 6e 74 5f 6d 65 6e 75 5f 73 77 69 74 63 68 65 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65
                      Data Ascii: e_first_party_auth_v2_on_get_account_menu":true,"enable_flow_logging_p4e":true,"enable_fully_reactive_badge_shape":true,"enable_gel_log_commands":true,"enable_ghost_view_rendering_limited_h5_client":true,"enable_handles_account_menu_switcher":true,"enable
                      2024-08-27 18:16:19 UTC1589INData Raw: 6d 61 73 74 68 65 61 64 22 3a 74 72 75 65 2c 22 68 69 64 65 5f 65 6e 64 70 6f 69 6e 74 5f 6f 76 65 72 66 6c 6f 77 5f 6f 6e 5f 79 74 64 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 22 3a 74 72 75 65 2c 22 68 74 6d 6c 35 5f 65 6e 61 62 6c 65 5f 73 69 6e 67 6c 65 5f 76 69 64 65 6f 5f 76 6f 64 5f 69 76 61 72 5f 6f 6e 5f 70 61 63 66 22 3a 74 72 75 65 2c 22 68 74 6d 6c 35 5f 6c 6f 67 5f 74 72 69 67 67 65 72 5f 65 76 65 6e 74 73 5f 77 69 74 68 5f 64 65 62 75 67 5f 64 61 74 61 22 3a 74 72 75 65 2c 22 68 74 6d 6c 35 5f 72 65 63 6f 67 6e 69 7a 65 5f 70 72 65 64 69 63 74 5f 73 74 61 72 74 5f 63 75 65 5f 70 6f 69 6e 74 22 3a 74 72 75 65 2c 22 68 74 6d 6c 35 5f 73 65 72 76 65 72 5f 73 74 69 74 63 68 65 64 5f 64 61 69 5f 67 72 6f 75 70 22 3a 74 72 75 65
                      Data Ascii: masthead":true,"hide_endpoint_overflow_on_ytd_display_ad_renderer":true,"html5_enable_single_video_vod_ivar_on_pacf":true,"html5_log_trigger_events_with_debug_data":true,"html5_recognize_predict_start_cue_point":true,"html5_server_stitched_dai_group":true
                      2024-08-27 18:16:19 UTC1589INData Raw: 61 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 73 68 61 72 65 64 5f 65 6e 61 62 6c 65 5f 73 69 6e 6b 5f 77 72 61 70 70 69 6e 67 22 3a 74 72 75 65 2c 22 73 68 65 6c 6c 5f 6c 6f 61 64 5f 67 63 66 22 3a 74 72 75 65 2c 22 73 6b 69 70 5f 69 6e 76 61 6c 69 64 5f 79 74 63 73 69 5f 74 69 63 6b 73 22 3a 74 72 75 65 2c 22 73 6b 69 70 5f 6c 73 5f 67 65 6c 5f 72 65 74 72 79 22 3a 74 72 75 65 2c 22 73 6b 69 70 5f 73 65 74 74 69 6e 67 5f 69 6e 66 6f 5f 69 6e 5f 63 73 69 5f 64 61 74 61 5f 6f 62 6a 65 63 74 22 3a 74 72 75 65 2c 22 73 6d 61 72 74 65 72 5f 76 65 5f 64 65 64 75 70 70 69 6e 67 22 3a 74 72 75 65 2c 22 73 74 61 72 74 5f 63 6c 69 65 6e 74 5f 67 63 66 22 3a 74 72 75 65 2c 22 73 74 61 72 74 5f 73 65 6e 64 69 6e 67 5f 63 6f 6e 66 69 67 5f 68 61 73 68 22 3a 74 72 75 65
                      Data Ascii: action":true,"shared_enable_sink_wrapping":true,"shell_load_gcf":true,"skip_invalid_ytcsi_ticks":true,"skip_ls_gel_retry":true,"skip_setting_info_in_csi_data_object":true,"smarter_ve_dedupping":true,"start_client_gcf":true,"start_sending_config_hash":true
                      2024-08-27 18:16:19 UTC1589INData Raw: 65 6d 5f 70 6c 62 22 3a 74 72 75 65 2c 22 77 69 6c 5f 69 63 6f 6e 5f 72 65 6e 64 65 72 5f 77 68 65 6e 5f 69 64 6c 65 22 3a 74 72 75 65 2c 22 77 69 7a 5f 64 69 66 66 5f 6f 76 65 72 77 72 69 74 61 62 6c 65 22 3a 74 72 75 65 2c 22 77 69 7a 5f 6d 65 6d 6f 69 7a 65 5f 73 74 61 6d 70 65 72 5f 69 74 65 6d 73 22 3a 74 72 75 65 2c 22 77 69 7a 5f 70 72 65 76 65 6e 74 5f 77 61 74 63 68 65 64 5f 64 6f 75 62 6c 65 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 77 69 7a 5f 75 73 65 5f 67 65 6e 65 72 69 63 5f 6c 6f 67 67 69 6e 67 5f 69 6e 66 72 61 22 3a 74 72 75 65 2c 22 77 6f 66 66 6c 65 5f 75 73 65 64 5f 73 74 61 74 65 5f 72 65 70 6f 72 74 22 3a 74 72 75 65 2c 22 79 74 69 64 62 5f 66 65 74 63 68 5f 64 61 74 61 73 79 6e 63 5f 69 64 73 5f 66 6f 72 5f 64 61 74 61 5f 63
                      Data Ascii: em_plb":true,"wil_icon_render_when_idle":true,"wiz_diff_overwritable":true,"wiz_memoize_stamper_items":true,"wiz_prevent_watched_double_logging":true,"wiz_use_generic_logging_infra":true,"woffle_used_state_report":true,"ytidb_fetch_datasync_ids_for_data_c
                      2024-08-27 18:16:19 UTC864INData Raw: 4e 54 5f 4e 41 4d 45 22 3a 22 57 45 42 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4c 49 45 4e 54 5f 56 45 52 53 49 4f 4e 22 3a 22 32 2e 32 30 32 34 30 38 32 36 2e 30 34 2e 30 30 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 22 57 45 42 22 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 32 2e 32 30 32 34 30 38 32 36 2e 30 34 2e 30 30 22 7d 7d 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 43 4c 49 45 4e 54 5f 4e 41 4d 45 22 3a 31 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 43 4c 49 45 4e 54 5f 56 45 52 53 49 4f 4e 22 3a 22 32 2e 32 30 32 34 30 38 32 36 2e 30 34 2e 30 30 22
                      Data Ascii: NT_NAME":"WEB","INNERTUBE_CLIENT_VERSION":"2.20240826.04.00","INNERTUBE_CONTEXT":{"client":{"hl":"en","gl":"US","clientName":"WEB","clientVersion":"2.20240826.04.00"}},"INNERTUBE_CONTEXT_CLIENT_NAME":1,"INNERTUBE_CONTEXT_CLIENT_VERSION":"2.20240826.04.00"
                      2024-08-27 18:16:19 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      50192.168.2.164977974.125.138.1194436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC1049OUTGET /vi_webp/u-OrHnHCYVU/oar2.webp HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:19 UTC614INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 55770
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Tue, 27 Aug 2024 20:16:19 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "0"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC776INData Raw: 52 49 46 46 d2 d9 00 00 57 45 42 50 56 50 38 20 c6 d9 00 00 50 4f 03 9d 01 2a d0 02 d0 02 3e 6d 32 95 47 a4 23 30 a7 26 14 5b 82 10 0d 89 63 6e 2d bf 64 94 d9 d4 73 82 13 57 1c f7 3c 1f 23 7d 4c f3 b2 2d 52 32 d3 ad dd c1 ff 06 fa c8 11 2d 9a 57 7e 89 7b 40 78 fc c7 ff 6f fe 6f e6 b7 8d 26 f8 bd f7 a5 97 f7 fc d9 f8 7f f9 7e 6a 7c fb fa 5b d9 ff fd 4f fa ff e4 7d f8 ff 58 ff 25 fb 17 f0 1f fa bf fa f1 eb c1 ec 67 fb b7 fd 9f 52 1f d7 ff d3 fe ec 7b a7 7f ce fd c4 f7 6f fd 43 fc ff ec 3f c0 5f f5 cf f2 df ff fd b2 7d 5b bf 78 fd 88 ff 77 bd 38 bf 78 3e 1d 3f b1 ff d2 f4 c1 ff ff ff df b7 db a2 df 92 3e 99 3e 5b fc 6f fa df cc 2f 3c 7c ac fb 8b f7 ff f3 7f f2 7f c6 fb 95 7f ad fe 93 cd f7 5e f9 a5 f5 f1 f7 df df bf cf ff e8 f8 a5 fc f7 fd 3f f5 1e 45 fc 85
                      Data Ascii: RIFFWEBPVP8 PO*>m2G#0&[cn-dsW<#}L-R2-W~{@xoo&~j|[O}X%gR{oC?_}[xw8x>?>>[o/<|^?E
                      2024-08-27 18:16:19 UTC1390INData Raw: 0b f8 20 72 ca fb 8a 6e 97 a3 7d f4 e9 ee 64 73 bb 45 e7 4f 59 0a 04 68 be a5 c5 b4 3c 13 9f b7 45 d0 fc af a5 8a 86 ea a0 4a ed ca 03 82 59 87 1a 65 50 a8 45 06 8d 75 77 9f a8 76 fe 9e 1a 2a d0 cc d1 3b f9 c1 c7 29 cb 75 f5 fc 65 60 e6 c4 a1 57 5e 59 a7 80 79 48 6a 5a fa e0 90 38 21 7e 18 00 83 b2 bb aa e8 b8 99 3a 3e 50 0c 6e 85 15 45 72 c2 5f e6 3e fc be 99 15 95 1d f0 98 3b eb aa f7 aa 12 f7 67 e7 65 41 26 54 78 e1 ba 3c aa 76 f1 78 f4 4a 16 4d 7c 06 48 1c 4a 57 f4 3f ee 5f 82 f6 8f 0b 02 82 03 27 bd 0e 1d 47 eb 3b 6e a5 23 cb 7d 06 da d1 7d 01 b0 7c 3d d0 2a a3 19 f1 a0 09 57 5b f7 29 dd d7 13 0e db 90 bf 2c 81 9e f8 32 9d e4 09 7f 4b 95 7e 9c 48 f0 76 1d 26 ce cc ff 9d ae a6 ce e6 6c b5 0f f3 25 72 68 e8 58 a2 16 e7 91 d7 d4 bc f1 6d d5 ab 1c ba 7e
                      Data Ascii: rn}dsEOYh<EJYePEuwv*;)ue`W^YyHjZ8!~:>PnEr_>;geA&Tx<vxJM|HJW?_'G;n#}}|=*W[),2K~Hv&l%rhXm~
                      2024-08-27 18:16:19 UTC1390INData Raw: f6 c4 0f c5 bc ec 7b 80 7b 5c 33 3e b6 c3 73 27 1b ec 09 fb 56 a4 be d6 64 9b 04 19 0c 89 e3 ee f8 16 a1 39 ba b4 b9 35 3a 53 d8 ba 94 d7 19 eb be 3e 1a f2 de 8e 1f 0c 57 89 ef 8b 94 3b cc 9f 3f d7 58 01 87 45 76 62 c4 b3 75 23 1a 35 b9 ee 7a a0 04 91 91 27 5a 21 6b 16 74 10 5f fc 5d 15 76 81 40 f5 5b 28 1d 53 dd 09 0d 95 26 bd 64 96 66 d4 f7 dc 97 a7 a3 7b d0 14 e4 70 43 45 45 a7 de 5c 1f cd 12 5d 88 2e d9 7b 3d 37 0a 07 b6 ba 8f e0 6c ac 75 46 5e d7 57 2d 1a bf 85 9d 44 e9 be 41 b4 b6 2e 4e 31 8e cf ae 8c 53 18 b0 4a d3 54 a4 18 a3 db 41 58 e5 0f 1f 37 08 2d 75 e3 ba f7 81 4e 83 56 31 1e bf f3 25 cf 5f ad 20 25 14 bd 50 bd b7 f8 78 52 52 6b d9 a5 22 8c 2e 46 d2 af c9 17 6c 74 22 e4 69 52 79 53 73 94 40 c1 c6 df 88 40 6f a2 66 5f cd da 09 37 c9 da db 8c
                      Data Ascii: {{\3>s'Vd95:S>W;?XEvbu#5z'Z!kt_]v@[(S&df{pCEE\].{=7luF^W-DA.N1SJTAX7-uNV1%_ %PxRRk".Flt"iRySs@@of_7
                      2024-08-27 18:16:19 UTC1390INData Raw: c0 ae d4 08 da f6 30 b8 d3 73 1c 71 cc 9a af 89 f2 31 c9 bc f3 44 31 af 44 39 18 d8 1c 03 ab 51 3f 24 c8 c7 65 1b f1 19 6e 75 69 e4 fb c2 5e 19 0d d4 37 71 72 1e 92 14 07 67 3b 4d 01 17 43 10 a4 02 28 c4 ee 0b 4d 6b 9a 26 8b a0 aa f3 21 35 cd a4 2f 2e 2a 3f cd cf ea cd 48 17 62 a3 4a 9b 6a 56 e1 69 c3 80 d2 1e f0 d7 2b 4f 42 24 35 ef a0 bb 74 aa 0a 0a 52 aa a7 e7 34 df 41 78 97 49 b8 7a b5 df 8a 46 0f 76 02 e0 81 67 b5 af 6f 48 17 02 89 38 fd fb 1c e5 18 56 67 60 38 4e 9c 28 58 ab 24 3c c5 7f dc a0 1e 68 79 e1 24 3c da 1f ea 93 75 52 67 23 bf 16 bd e9 43 37 2f eb a6 e6 7e de f5 d4 cc bb ac 64 f8 54 fd 3f 54 8c f3 a7 3b 34 d8 cb 35 6a f0 d2 c8 e1 d8 1b bd ce 04 ba 2d ca 41 a7 5e 3d e8 c8 73 f6 eb 7c 8f 2b 2f 04 ca 9d b6 80 2f 18 f1 77 da 69 ac 70 5f 7d e8
                      Data Ascii: 0sq1D1D9Q?$enui^7qrg;MC(Mk&!5/.*?HbJjVi+OB$5tR4AxIzFvgoH8Vg`8N(X$<hy$<uRg#C7/~dT?T;45j-A^=s|+//wip_}
                      2024-08-27 18:16:19 UTC1390INData Raw: 7b cb 18 e6 fe e3 36 98 9d c4 a8 df 90 ad f2 60 92 9b 87 f8 3a 34 af 74 82 dd 23 87 52 6e 97 74 d5 6a f5 0f 53 a9 8a 4d ca 96 e7 ff 71 ab a2 22 c4 bc bb 3f 30 11 cf 1a be 16 86 ff ab 0f 55 d6 8e f8 96 08 7d d2 74 f5 70 9e dc 9a d0 dc 4d 02 5a 51 0f cb 35 b0 8e 42 3a 62 d8 0d af 1e bf 5b 90 fa ed ad fb ed 6f 7f 38 31 50 4f 5d f5 e6 29 36 30 8d e8 14 30 19 05 89 16 1f 2c 3b 7a 61 ba 10 5c bd 4c 69 bc fa 2c 5f 99 73 5d 91 25 20 b4 7a d0 67 84 55 cb f8 ea 63 8b 52 48 c1 79 73 5e 10 60 12 88 96 9d 5e 68 9f 4b 82 b0 70 c4 bb 9c 74 ca 59 c9 6d 8a 00 2d d9 a7 f3 84 f8 18 ca ed 37 bd 5b b1 2b 3d 93 f8 c5 68 8f 80 04 c2 89 16 6f 02 fc f0 d3 ef a0 01 bb 76 36 ea 92 68 5e 6e 42 82 a7 ea a4 c8 b3 83 e9 d5 1f 9a 01 c5 17 9a b0 0b 88 0b 1b 36 c6 84 ef 91 a7 f1 5b 69 3f
                      Data Ascii: {6`:4t#RntjSMq"?0U}tpMZQ5B:b[o81PO])600,;za\Li,_s]% zgUcRHys^`^hKptYm-7[+=hov6h^nB6[i?
                      2024-08-27 18:16:19 UTC1390INData Raw: b0 09 b9 ae a6 09 97 7e 1d e5 d6 df bf 47 ed c8 c9 63 3f 14 e2 d8 fc b3 30 b4 90 4c a1 16 59 4a 73 06 27 b7 5f e5 28 77 17 b6 b2 02 72 6b fc 93 0a 34 36 72 4b 92 68 c1 e9 4f d4 7f 47 65 b8 a2 e5 dd 8b 9f 1f be 1a 2b f6 45 b3 ba cf fa b8 e3 4a ab 35 32 ee 94 6d 0a ed 1a 59 e0 f8 d4 be a9 22 1e e8 0c 5b 1c 65 e4 ed 75 55 dd d7 cd 62 2a 33 db 85 f8 d5 f1 5f b7 fe af 1e 3b ea 1f 18 23 08 b1 de 47 4d 8a e2 9a 14 3a d9 e9 84 d7 4a 1e 3c 39 06 f7 1f e7 f0 ab bf 3f 7a da 75 9a 42 f0 cb ab a6 6a 09 d9 17 34 f5 3f c3 9a a0 a1 44 77 1f d0 99 96 c2 c1 ff c6 51 a3 9b dd 8f c2 d1 8b ff 94 5a 97 5e ca 67 86 25 a9 fe ad 27 41 ed 18 24 a8 72 1a 60 f1 05 16 21 44 29 96 98 8c 96 9d a5 d2 0c 0a 16 f6 19 fc 5e 0a 2e b0 92 7a f6 a0 84 1a 92 ac 72 ea cf 07 54 49 37 f6 97 82 94
                      Data Ascii: ~Gc?0LYJs'_(wrk46rKhOGe+EJ52mY"[euUb*3_;#GM:J<9?zuBj4?DwQZ^g%'A$r`!D)^.zrTI7
                      2024-08-27 18:16:19 UTC1390INData Raw: 8d 96 a0 b8 d8 b2 09 6f 87 72 5a cb a0 7e e4 b8 fd f1 f4 a4 ab 20 ad ed b3 0c 78 8f 1d 74 7f f8 bd d1 b2 2e 54 d6 28 ad 04 1a da 17 ba 2d 9f 2a 57 7f 96 28 58 24 08 f9 b8 b3 db 40 a5 5c dc 78 a4 e2 64 b4 e1 06 3a da 63 d4 fa f4 e1 f0 ea 65 dd cf cb 73 4a c9 33 46 e8 bb 6c 39 24 7d c9 27 25 3d 9c 2d 13 6d d8 9f 81 ac ba 06 b5 48 51 ee db 76 b6 99 68 5d d4 2e a3 e4 14 f1 90 8c 14 fc 00 8c 42 22 9a 29 e4 2c 4b d3 63 b9 d3 cb 60 1c 7c cb 03 3d 41 a9 f0 f5 b7 dd 5c 64 a0 b9 4d 8d 3c f2 de 68 e0 10 04 f2 0b 8e 64 a7 b8 53 69 59 69 3a 83 7e c5 6c f8 b4 df f1 50 72 fb 9b dc e0 1d ff 21 80 20 ff 0f 0d 74 ab 91 e6 9e 61 16 64 40 f3 5f 1b 4b a2 20 a1 61 9b 2e 9c 84 d5 7a d4 04 ce b2 24 97 5e 96 d3 79 de 68 56 7c c5 79 c2 3e b7 9a 61 d0 5e ea 45 49 a4 24 8d ed 97 83
                      Data Ascii: orZ~ xt.T(-*W(X$@\xd:cesJ3Fl9$}'%=-mHQvh].B"),Kc`|=A\dM<hdSiYi:~lPr! tad@_K a.z$^yhV|y>a^EI$
                      2024-08-27 18:16:19 UTC1390INData Raw: 02 99 60 cc df 66 2f 8b 33 8a e6 3f ae 9a eb f4 66 93 f9 db 8a 6a 09 ae 95 72 aa 89 fe 72 07 7e f9 45 bd 6d 93 5e 23 2f 58 0a 5b 3b 53 15 fe 5a 1d 0b db 83 b9 1a 40 6c 46 dc 6e 32 e7 f0 04 e4 4d fa 74 af 30 2b 82 62 41 aa 5b d4 b6 9f 66 13 2f 20 1a e6 f0 0f 21 2c 9b de b2 e6 6c 7b 75 78 63 78 3f d1 44 de c6 e0 c0 2c 7e 6e f3 50 15 de 39 41 76 dd 3b 5b 3a 04 c2 4c cc 06 ae 41 a3 0f 59 01 b0 9d b6 1c 43 b1 71 07 ef 67 9b a7 d4 81 7a cf e4 27 8c dd cf 1d a5 19 76 93 63 86 fd 76 3a 75 2d 5a 00 cc 3a 9e 80 2d 12 a2 2d 54 3c cf 42 f5 2f 4a 6b 58 ab ae 9d 0f b1 66 60 88 8c 6e 48 32 bb b4 01 35 5a ef 57 a7 f4 92 1c 96 43 d2 01 97 0b 31 0b 56 6a 1f db 27 45 d5 c0 e4 85 01 6b 32 92 a0 2f a7 e9 3d 9f 19 3e 38 d4 26 02 7c e7 83 00 c4 94 ac 35 86 12 95 d8 1a fc e6 9d
                      Data Ascii: `f/3?fjrr~Em^#/X[;SZ@lFn2Mt0+bA[f/ !,l{uxcx?D,~nP9Av;[:LAYCqgz'vcv:u-Z:--T<B/JkXf`nH25ZWC1Vj'Ek2/=>8&|5
                      2024-08-27 18:16:19 UTC1390INData Raw: bf 8c d6 ea 8b 98 7d db 7e c6 af bf 64 d3 09 97 a8 23 f7 b5 f0 ff c9 44 3f 9a 65 1e 8d e2 18 b9 b2 b9 f5 0a 4d 0f 58 1f aa 16 e5 f2 9e 34 74 1b ab 90 85 bc 3b 41 e9 35 51 68 35 bc 3d 95 71 73 d5 78 77 53 cd c5 6e 10 20 5e d8 38 69 d7 27 ac 19 86 4d c4 e9 22 01 e6 c0 d1 2d 65 f4 a2 c9 d5 75 dc 1e 08 1b e3 1d 99 d4 35 b8 02 8a f3 40 82 fa 2c ae 28 0a 59 1f 55 22 ff 4d 32 f6 cf 2a f6 84 f8 20 f4 8d fd cb 11 95 cb 57 3b 8c 7b 56 1c 21 dd 60 12 d5 77 64 37 95 83 00 19 0f 85 e8 82 ba 8d 3a a9 f6 76 18 f4 66 f9 e6 02 5f ad 66 f0 41 66 a4 78 c5 c9 22 97 0b a2 c8 67 86 b5 70 71 fb e3 76 e6 b8 9c fc 58 b6 12 be 4c 4f d6 e7 d4 b2 b5 35 b9 9f b2 0a b2 8e 96 15 05 25 3f c3 9a 0b 85 76 e2 53 4c 23 e1 e7 5d 41 a1 b9 72 24 d2 af 7c 2a 9d 23 08 7b 7e 0e 60 8f f7 7b 0f c0
                      Data Ascii: }~d#D?eMX4t;A5Qh5=qsxwSn ^8i'M"-eu5@,(YU"M2* W;{V!`wd7:vf_fAfx"gpqvXLO5%?vSL#]Ar$|*#{~`{
                      2024-08-27 18:16:19 UTC1390INData Raw: 90 1e cd 2c 4d 4b 89 74 c6 d3 8c 32 5a a4 32 96 60 74 17 4f cb ff c1 24 bf a2 02 2d 1c c4 3c 86 39 0f c1 02 01 90 5d 4c 86 0a ef a3 38 f1 e8 d4 fd c2 91 ba 76 0e 1e 83 10 a9 14 cd 10 2d 7a 5b 69 f5 23 ff d9 63 91 23 85 7c c4 e3 f1 7c 40 26 a4 02 aa 2d 25 aa 75 9f d5 7b e8 b3 8f a8 01 f3 cf 23 ab fd 1f 23 2c ab bb e3 5c 73 60 93 c6 31 b9 47 2f 3c 46 aa 74 bc 8d 92 0b dd 8a 42 51 5f 26 b3 30 32 a1 8a 35 66 fb c2 2f 39 4b 09 e1 9e e8 75 6e da 41 10 ff 8f 79 72 5e 9f 4d df ef b4 6e 54 f4 d0 68 38 64 3d 9c 69 10 83 4e 38 12 c9 b8 0b 21 89 2e 1a 05 a7 0a af 08 a3 30 c7 9b f1 68 01 5c cc a2 c0 b1 08 06 1d 7d 07 32 b5 a4 a7 dd a7 80 c5 b8 2a 9a 9c 12 32 5e c7 02 7b b6 c9 16 8d 12 e5 00 cf 40 de 7f 17 66 0a 89 f5 e9 1c cd 03 c8 04 65 04 7c 35 91 64 87 3f a2 dd 05
                      Data Ascii: ,MKt2Z2`tO$-<9]L8v-z[i#c#||@&-%u{##,\s`1G/<FtBQ_&025f/9KunAyr^MnTh8d=iN8!.0h\}2*2^{@fe|5d?


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      51192.168.2.1649785142.250.105.994436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC829OUTGET /pagead/lvz?evtid=ACd6Ktxht1y1eNQA2JdywTrjIitIWhJSH4wemc0naOIYoS99rMtKxYtRLxg8jLkAS-7U9yreqpQ5tBVXfcuR8BUenbvPg8FmFw&req_ts=1724782569&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43D0LtNpWSmeZwVZVHcEjT4bDftAw HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
                      2024-08-27 18:16:19 UTC529INHTTP/1.1 200 OK
                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                      Timing-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Content-Type: image/gif
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Pragma: no-cache
                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                      Cache-Control: no-cache, must-revalidate
                      X-Content-Type-Options: nosniff
                      Server: cafe
                      Content-Length: 42
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                      Data Ascii: GIF89a!,D;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      52192.168.2.1649778142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC510OUTGET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:19 UTC240INHTTP/1.1 405 Method Not Allowed
                      Content-Type: text/html; charset=UTF-8
                      Referrer-Policy: no-referrer
                      Content-Length: 1607
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                      2024-08-27 18:16:19 UTC457INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                      Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      53192.168.2.1649780142.250.74.2144436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC579OUTGET /vi/emF3Wd5z2vA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoZTAP&rs=AOn4CLAOSYvlh2rQe8tICD1eIUtMupyCCg HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:19 UTC638INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 15410
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Tue, 27 Aug 2024 20:16:19 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "0"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC752INData Raw: 52 49 46 46 2a 3c 00 00 57 45 42 50 56 50 38 20 1e 3c 00 00 90 97 00 9d 01 2a f6 00 8a 00 3e 45 1a 89 44 22 a1 a1 1a fd e6 ec 28 04 44 b1 00 62 0d fd f6 7b cf 04 59 f2 df 8b 92 18 b9 0f ba 3f 9b e6 4d f0 df 6f be e6 7e 67 7f c8 ff af ec a3 f4 7f b0 07 ea bf a7 6f fa fe b5 ff b3 7f cf f5 29 fa f7 fb 37 ef 4d e8 c3 fc 27 a8 67 f2 ff ec 9e 98 7e c8 7f b7 de c0 1f a8 9e 9b bf f9 7f db fc 34 7f 79 ff 81 fb 39 f0 2b fa fd ff 77 d8 03 d0 03 51 27 86 9f 8d fc 99 f3 37 f1 bf 9e 7f 07 fd e7 f6 e7 fb ff b7 16 1f fa d9 ff 03 fc 1f a8 5f cb bf 02 7e b3 fb f7 ee 5f f7 ff 6d ff e3 7f 84 f1 87 f3 3f da 7f de ff 7b fd d4 f8 08 fc 7b f9 bf f8 ff ee 3f b9 5f db ff 76 be 75 7e 27 f6 7b bc fb 42 ff 07 ff 6b d4 23 d7 af a1 7f a7 ff 03 fe 77 ff 07 f9 9f 4a ff f4 bd 09 fa f9 ff
                      Data Ascii: RIFF*<WEBPVP8 <*>ED"(Db{Y?Mo~go)7M'g~4y9+wQ'7_~_m?{{?_vu~'{Bk#wJ
                      2024-08-27 18:16:19 UTC1390INData Raw: 3f 4f 6d e6 ea b6 97 2e d8 2f 2e 1d a7 6f d2 e4 63 a7 5f 8d ac b0 76 85 bd 99 c8 1f fd d1 ae a6 ea 48 c3 87 a1 68 d8 c4 b9 2e 70 38 23 53 38 11 31 da 41 07 41 a0 79 cd 9c e9 38 f1 78 e9 51 07 db 0c 47 37 5b 85 92 7f f5 8f 62 62 19 71 e9 09 57 41 8b 3c 5f 2a 2f f6 26 d3 dc 2a c4 84 f7 71 4c 80 22 78 a2 6d f5 0f 37 61 69 65 0b d7 6c 4a 24 23 05 a6 7d 20 31 9b 6b bf 1f 5f 4b 86 55 61 85 a2 97 e9 60 ab 3f 16 f6 bd f6 19 58 84 0a 75 92 e6 0e 9c 3c 9d 4d 7a ce 45 54 ad dc 46 d8 ea 44 49 77 f6 19 8b a3 2a 1f ef ff dc f6 07 7b 61 d0 84 05 cf be 2a 60 15 f1 6c 09 b2 a6 6a ef 92 57 ad 0b fd 4f 9b f5 78 ad d4 75 92 11 5d 2b d3 8d e5 28 b8 d2 9a 67 ab 5c d9 de 3b 70 b6 a5 07 b7 5b 36 8f b2 21 12 84 72 26 22 61 86 ca 41 3a e5 21 bf 0b 23 9f 10 74 a1 ab 46 c0 12 69 ad
                      Data Ascii: ?Om./.oc_vHh.p8#S81AAy8xQG7[bbqWA<_*/&*qL"xm7aielJ$#} 1k_KUa`?Xu<MzETFDIw*{a*`ljWOxu]+(g\;p[6!r&"aA:!#tFi
                      2024-08-27 18:16:19 UTC1390INData Raw: 9e 2c 7d c8 e5 71 c2 44 7a bd 99 42 7d 54 e6 dc af b7 df 28 c9 e7 07 b3 f3 07 94 a1 5b 37 11 89 a0 0e 50 b1 94 85 c1 9b 88 c4 a7 ba 06 0f 3d 27 a8 97 19 b5 24 f6 38 71 89 84 7d 56 63 6e 13 49 ac 9d 8d 57 16 95 1e 94 c2 6d 1d b5 a3 16 0f 51 76 b7 61 92 0c 90 d0 b7 78 75 c7 31 ff a4 b6 52 5b 86 ae 42 e0 9a b8 84 6a 81 49 46 b2 79 d2 08 f2 25 dd d1 60 fe 3e d4 61 50 c4 31 06 ea 49 bc a7 37 04 6d 9a b5 cb 5f 46 c2 cd e3 2f 5c 28 7a 2e 2c ba 78 28 bc d5 84 14 16 1c f3 b2 f2 cb 1c c7 40 33 c6 39 55 ef 28 a9 48 43 97 40 98 40 72 6b bb aa 6e 4a 21 dd 04 76 46 6a 4e 57 ef 19 7c 7d 7d 4b 09 19 28 3e ae 55 0d 08 18 07 13 7d 86 c2 34 c8 6d 8f 93 c4 20 9b 74 b5 d5 e4 86 8c 63 a6 57 07 7c 7f 5d e0 0a a6 4a f6 ab f2 86 ef d4 1c 9f 4d 2b a0 b9 9e 6b e5 98 b2 37 d9 dd da
                      Data Ascii: ,}qDzB}T([7P='$8q}VcnIWmQvaxu1R[BjIFy%`>aP1I7m_F/\(z.,x(@39U(HC@@rknJ!vFjNW|}}K(>U}4m tcW|]JM+k7
                      2024-08-27 18:16:19 UTC1390INData Raw: a7 19 16 77 10 e5 b5 f3 0f c6 dc 26 52 b6 6e 30 7b 2b 29 d8 2b db d2 9a 7f 7b f1 4b ab 45 a4 a1 44 fc ca 11 ca f0 60 5d 49 ac f5 9b a5 34 6a 23 0a e8 ae 65 54 97 8e d7 17 7e 86 3a d6 99 45 63 ab 1a 45 3f 15 09 6c 4e 25 ea 96 6c b5 61 6c c7 cc 98 67 20 22 d7 9f 22 2f 50 d9 8a 13 68 7c 53 55 24 99 f5 9e 4a 60 04 71 48 22 f1 b2 3c 35 2e 1e f5 e6 23 89 ee 90 23 8d a3 5f 18 10 74 97 d9 58 5c 00 de 6b 7c cf ed c7 9b b2 8c af 02 58 ff e2 0e 50 cf 1c 4e b0 80 2c 3b 06 fd 95 c7 dc 79 87 86 24 e7 b7 2b 01 43 39 5d 96 f6 38 94 2d 78 34 d4 fd 25 ed d9 df a8 47 4b f2 c7 eb f5 7f e9 86 16 90 0a fe fc 54 04 5a df 6b 2a e3 04 f9 64 46 03 86 0c 9c 48 5d 7d 6d bf 10 ce 28 68 fc 85 17 4c 2a 50 72 e2 80 e6 0f f0 f0 2a bd 42 3f 6b d3 ce cd 9d cf 9b 18 e9 8a e0 4b ed 9c 93 5f
                      Data Ascii: w&Rn0{+)+{KED`]I4j#eT~:EcE?lN%lalg ""/Ph|SU$J`qH"<5.##_tX\k|XPN,;y$+C9]8-x4%GKTZk*dFH]}m(hL*Pr*B?kK_
                      2024-08-27 18:16:19 UTC1390INData Raw: 31 a7 c0 26 f6 d1 2c aa d8 2b 5d dc 99 6b 95 00 a2 cf 34 35 48 7e 5f d0 26 ad 68 10 a6 8e 0b d8 4c 99 e0 88 c0 5a b5 1e 64 e4 c2 20 bd 0e ad 26 aa 14 05 58 f8 f4 b4 73 cd 9e 50 68 f5 51 76 60 cf 2a a5 b5 a8 f3 85 6c 53 74 4e db 4f f9 38 5c eb 09 fb e1 05 e9 e2 ce 23 58 33 93 e1 00 48 60 d3 71 96 8e 29 d2 6c c3 0d 5a 21 13 59 48 ea e8 52 2d a5 c6 2c 42 67 75 97 23 6e af 84 32 69 9b 7e 79 69 24 9f 0d 74 5e 26 47 11 ea 54 4b 5c 80 11 e5 19 f4 78 72 79 3f 0b 4a 10 95 4a 5d a0 43 38 dd 2c 7e 79 57 37 00 3d 5f d1 49 18 c9 35 12 93 c0 50 24 66 7a 77 78 8a a4 c4 f8 71 8b b8 64 aa 98 c1 b2 1e 22 70 7c 48 15 c7 d4 fd 74 38 56 92 83 db ae ae 90 21 84 3d dd f2 b3 f3 91 3f 26 fc b1 d6 c5 ed 6a 53 9e 11 f6 af c3 f3 a6 47 de 3f 33 cd 91 3e 77 66 a2 d7 48 a0 09 49 55 60
                      Data Ascii: 1&,+]k45H~_&hLZd &XsPhQv`*lStNO8\#X3H`q)lZ!YHR-,Bgu#n2i~yi$t^&GTK\xry?JJ]C8,~yW7=_I5P$fzwxqd"p|Ht8V!=?&jSG?3>wfHIU`
                      2024-08-27 18:16:19 UTC1390INData Raw: b8 b3 de b2 93 c4 7f fc bf f5 99 6c 5c 10 dd 2e 61 19 3d 6a fe 5a b4 1c 24 60 ae b0 ad f5 26 6a 49 2c d2 9e 20 86 86 22 0a 39 7c 84 68 81 07 2a f6 84 34 28 d9 ca 2b 59 72 cb 2d b9 a9 24 3e 37 da 6f 99 c0 bc b0 ef fc d9 fb 6a 2d 24 48 da 53 14 d0 f0 2e cf 4b 13 60 f9 d9 61 07 fd e9 67 af cc 7c a9 72 c3 ca eb a8 09 fd 7b c1 25 b9 f2 36 89 3d 68 07 55 6f d8 d0 9e 63 5d 78 a5 3d 8c d7 a5 c8 3c d1 04 23 8c 06 ea b4 ab 47 c0 af ac d2 fe 65 3d 84 da e5 d3 e9 e8 8d ff 4e fd 92 2c 21 07 c5 d7 23 e9 72 81 8c a5 3d 71 7e 77 a4 df 6e 45 e8 85 f3 d2 fe 86 6c 63 0e 05 4a 96 ee 83 aa 09 2c 6d de a4 83 28 bb 48 1e 8e 73 7b be 45 4a c9 de ef 63 2c 1d d6 a4 27 a4 4c 1b fa 8e fd 6a 9c 35 92 c8 2f 06 f7 d1 83 b2 87 2e cc 4d 7b 7a 23 be 74 b6 7d 1a 4c 39 da 53 68 e4 99 a5 85
                      Data Ascii: l\.a=jZ$`&jI, "9|h*4(+Yr-$>7oj-$HS.K`ag|r{%6=hUoc]x=<#Ge=N,!#r=q~wnElcJ,m(Hs{EJc,'Lj5/.M{z#t}L9Sh
                      2024-08-27 18:16:19 UTC1390INData Raw: 0f 4d fd da b2 6a a4 ce 87 f3 b9 52 59 c7 23 4b 89 e2 f8 16 7c 89 65 59 11 38 87 63 6d a4 b7 03 ac 1c 21 63 ce 4b 17 c5 ee e1 d0 70 80 47 85 96 59 24 c7 28 7b 99 6a be 1b 16 9b 67 6b 1a 43 50 9d c0 e5 e5 31 5c a1 f2 f9 14 c6 86 ee 08 86 87 35 b7 06 8d 73 87 bb a0 cb 01 26 26 45 39 d8 46 42 5a 86 86 6b a6 77 b9 6c 95 c9 20 c7 5f 58 90 53 44 4a c3 ac c2 34 2d 6a a6 94 08 0c a8 7c 92 1c 23 bd 23 bb c3 86 9e b7 cc fb 92 97 50 dd ea d7 76 7c f8 f9 53 f7 4d c2 cc b8 dc 9d 7e 30 b3 aa f6 7f 73 df c4 f4 d4 fa dd 3f e0 37 9b a6 c2 39 c7 08 8a f9 c9 4c 12 47 1c ed d0 35 e5 27 94 6e 21 b1 78 ae 56 be e2 39 d9 39 27 67 ef cc be 7c f9 0c b8 b4 2a 1a f6 44 a7 27 7f bf 94 b8 31 57 f6 70 81 2f e1 ce 24 9f bd 82 b0 9d bd 5f 01 d3 be 5c 4b c9 7e d8 9e 30 5e ae e0 45 41 2d
                      Data Ascii: MjRY#K|eY8cm!cKpGY$({jgkCP1\5s&&E9FBZkwl _XSDJ4-j|##Pv|SM~0s?79LG5'n!xV99'g|*D'1Wp/$_\K~0^EA-
                      2024-08-27 18:16:19 UTC1390INData Raw: d4 57 3f b2 09 6c 65 0d 91 57 49 5a 69 e3 dc 98 52 16 a7 d0 b5 63 8f fa 61 11 8d 2a 1c 27 ef db 9d 13 8b 22 e1 fa 1b 9e 1e 2b 9e a8 28 bb 3a 85 0d ac dd 2b 7e a3 cd 04 f1 17 40 10 07 a4 67 9d 67 9f d4 33 e1 c5 55 4c cf 84 04 67 06 a6 87 dc 7c 9d eb b3 37 b4 9d ad 20 23 41 d4 8a 92 c5 e5 cf 34 80 b2 be f8 8c e6 fe 20 67 67 0f 07 9e 03 de 5f b6 d6 10 44 e3 0d 46 9d 6a 46 24 af 8b 04 a4 41 bd b3 a3 41 ec 5c d0 fa e8 e4 aa 27 64 b8 81 1b 3a 8c 0d 1e 76 4b 85 23 75 d4 1b d7 24 da b3 46 c8 14 e8 39 36 39 d8 a4 05 9e 54 63 f2 77 8d 7d 75 7a 4c 9d a3 e0 9f 22 a2 fb c0 8a 06 25 9e ce 7c 93 df 01 c7 cb bb 8a b0 de 1f 1b d9 6b 8a ce f5 a8 b5 f5 63 7e 86 43 73 dc f2 fc 7e 32 fe c8 8c a5 07 40 26 3c 07 12 e6 a9 78 a7 7b a7 1f 07 91 d9 82 89 1a 89 5f b6 04 fb 4c bc b3
                      Data Ascii: W?leWIZiRca*'"+(:+~@gg3ULg|7 #A4 gg_DFjF$AA\'d:vK#u$F969Tcw}uzL"%|kc~Cs~2@&<x{_L
                      2024-08-27 18:16:19 UTC1390INData Raw: a9 14 54 27 e6 77 06 c1 63 8a 53 3f 97 d4 2e 5a dd 55 8d 8e d9 97 3e a0 35 f2 b0 83 9f 0f 53 09 75 37 75 c3 ea 7e 80 94 e7 31 fb f1 4c ca 36 31 8b 3d 95 0d a2 c5 f0 12 40 94 e4 68 d7 ad e2 02 f6 3a f2 a9 4c 4c 8a 1f 95 ce fb e0 3d 64 7a 0f b7 b1 68 6f 34 39 14 d9 ca b9 b1 96 f7 f8 ed 03 fa e9 a4 49 bf b6 4e 83 9a 9e cf 23 fd 21 36 12 14 97 5c 87 67 c8 39 45 85 a4 71 34 83 73 b5 26 98 a7 c8 f6 22 ac d8 27 e6 06 1c 8b 65 2b ef 74 e3 c4 7f 23 4c 5e ee 2e 56 02 b0 08 dc b4 98 f8 5d e2 61 d5 17 e8 df 57 71 c9 5d 5d b2 6c 6b cc e6 1f e0 60 6b 01 44 48 3f 3f 4e 65 c6 66 2f 0f 6b a1 14 56 bf 5a 64 ad 7e be 7b 95 70 37 f8 85 79 7c dd 89 aa 33 dd 29 6b 40 32 a7 da 61 1b 2c 67 ab f2 f4 3d c9 97 37 f7 10 9d 8c 37 1e 17 77 60 a7 81 f4 7f 0b 2c e8 35 40 fa 66 ba 35 a7
                      Data Ascii: T'wcS?.ZU>5Su7u~1L61=@h:LL=dzho49IN#!6\g9Eq4s&"'e+t#L^.V]aWq]]lk`kDH??Nef/kVZd~{p7y|3)k@2a,g=77w`,5@f5
                      2024-08-27 18:16:19 UTC1390INData Raw: d2 a9 5e 93 af 8b ff bc 9e b5 7d 79 4c 69 41 68 65 08 aa c4 be c1 ff 51 9e c3 4a e0 33 8f 94 00 f9 25 2b b7 f6 3b b7 ba 68 6e 74 3d 94 4b 14 70 6c ac 92 12 a2 16 5f bc c2 c2 86 6e 88 1c 46 93 a8 52 00 f5 0f c1 d7 dc 05 0c 5f c6 09 10 7c 74 60 89 9c c8 fe f8 cc 4b aa 1f d6 5b 02 f5 2d ab 5e 89 bb 51 44 25 c6 5e 49 ea 5b ed 41 e4 f6 11 5e bf aa f9 4b 65 88 44 59 a0 f0 41 91 be 18 22 d2 0e dc 7e 3f 6a 18 fe dd a6 de a3 3d b7 fb ae 75 91 ff cd 86 a3 8a 27 de a7 33 d6 ff 58 5c 30 0b 25 72 ac 52 79 71 89 04 f6 36 f3 ab 37 a7 6f 42 7e bd f4 ce 13 ba ac 76 cf 64 4a 67 00 6c 22 ea ff 39 55 3e 36 e7 ea fb f7 f6 92 bf b4 31 c2 31 41 50 63 44 8f 94 0b 72 db ee bc f7 5a 87 d1 61 e1 6a 5a e1 69 f3 ed 99 97 2f 59 4f eb 1b a4 3b cf 96 d2 d5 0d 8b 3f f6 29 5b 26 d7 f3 04
                      Data Ascii: ^}yLiAheQJ3%+;hnt=Kpl_nFR_|t`K[-^QD%^I[A^KeDYA"~?j=u'3X\0%rRyq67oB~vdJgl"9U>611APcDrZajZi/YO;?)[&


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      54192.168.2.1649781142.250.74.2144436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC579OUTGET /vi/NVA_P4ibB9E/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhFIGUoJzAP&rs=AOn4CLAjQ89egnXiaywjFyA5PftVv-po4A HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:19 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 16180
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Tue, 27 Aug 2024 20:16:19 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1721141833"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:19 UTC743INData Raw: 52 49 46 46 2c 3f 00 00 57 45 42 50 56 50 38 20 20 3f 00 00 70 9a 00 9d 01 2a f6 00 8a 00 3e 45 18 89 44 22 a1 a1 1b 6e e6 b8 28 04 44 b4 00 62 67 ef b6 0f b5 bf 8d e6 c7 67 7f 4d fd d3 79 af 94 ff 5b e5 a3 ed bf cd 79 c7 ff 7b fb 35 ee 7f f4 c7 b0 17 eb 37 a8 bf fc 3e b0 3f 75 7d 46 7f 51 ff 3d fb 69 ef 29 ff 6f f6 c3 dd ef f7 ff 50 4f eb 7f e7 ba cd ff 73 3d 87 7f 64 fd 39 3f 72 fe 17 ff be ff d1 ff c5 fe e3 e0 63 f6 23 ff 77 b0 06 5c a7 05 bf 11 e0 4f e3 df 35 fe 37 fb bf ed e7 f7 3f 69 af f6 ff ba 78 29 e9 5f fa df e5 fd 42 fe 5f f7 83 f6 9f e1 bf c7 7f da f6 2b fe 67 f7 bf 14 ff 2d fd 93 fe 47 f7 af 60 5f c7 3f 9b ff a6 fe cf f9 0f ef 65 f2 1f f6 3b 87 74 ef ef 5f f3 bf d2 7b 02 fb 01 f4 9f f7 7f e0 3f d0 7e d5 7a 5d ff a9 fe 3f d4 7f ad bf f2 fe e9
                      Data Ascii: RIFF,?WEBPVP8 ?p*>ED"n(DbggMy[y{57>?u}FQ=i)oPOs=d9?rc#w\O57?ix)_B_+g-G`_?e;t_{?~z]?
                      2024-08-27 18:16:19 UTC1390INData Raw: 2a ab 80 39 dd 07 0c 0c 6e 8f 5d 5a 86 d7 be 0c af 4f 6b 8a ba c4 b8 73 b3 ae bf 2c b2 a0 d7 24 fd ed f1 7a a7 ba cb 3c 0c 10 3a 33 c8 61 5b 76 06 24 0a f4 20 bd 31 bc 1d 09 a3 27 3f 1c 5a 5f aa 22 1b 49 c8 15 03 09 a9 df a1 f9 53 22 4a 7b e4 43 c6 26 3e 6a 47 13 9f 74 47 b9 06 38 ec 45 c3 6e 31 fb 42 10 ac 94 8f 7c 56 a1 9b 53 55 b4 71 d5 97 8e c0 e8 05 3e c9 07 a9 f1 5b 39 cc 06 9c 6f c4 a2 8c b9 a1 68 8e 5e 7c bb 73 ca 53 cb 44 10 8a ee 01 86 b9 ec e4 7b b3 e9 66 d4 e3 ce 69 39 75 8c d5 ab 53 76 40 20 f3 ec 86 68 12 3d 88 3f 22 60 91 d0 74 e7 55 8a 8b f4 ec 71 db b9 df 05 72 88 30 83 12 1e c0 8a 74 48 83 dd d0 49 8c e8 45 9f b7 79 eb 2f 18 13 1a 12 db a9 8f b6 13 15 ac 3f 95 71 b2 30 4c d4 b1 0d ee 1b b6 e8 72 5a 72 a5 f0 0b a4 75 4c 59 fe b9 06 40 90
                      Data Ascii: *9n]ZOks,$z<:3a[v$ 1'?Z_"IS"J{C&>jGtG8En1B|VSUq>[9oh^|sSD{fi9uSv@ h=?"`tUqr0tHIEy/?q0LrZruLY@
                      2024-08-27 18:16:19 UTC1390INData Raw: c1 a5 0f f0 55 61 69 91 42 ac 7e 0e e4 1a 95 a6 1b ba 72 ce d6 ce 41 5c e1 d7 bb 2b 40 f8 91 f5 2d ac a6 1b ef ed a9 11 1c 80 48 8f 7e b0 27 cd d2 f1 75 2f 23 de d3 4f 3d c8 22 21 ee 1a 73 9e 77 28 e4 dd b2 1a a9 25 c7 a9 0f a9 a7 98 d4 ac df ae 9c b3 1b 2c 8b 68 76 be cd ad 79 4a f5 e3 f9 d0 f4 bb 0a ee 3c 59 15 d8 08 bd bb 28 f3 cc f8 08 a6 d7 3c 42 14 a6 9c 4e 01 45 6e e6 a2 d3 72 d1 a5 b9 19 55 af f8 66 66 07 c3 19 03 d3 fa c9 cd 90 97 97 1f d4 a2 f8 63 af 6b 41 ef 42 02 f2 55 4f 78 c8 fe 20 c4 20 e0 e9 a4 1e 00 a7 92 1c 2b 72 20 c2 39 d1 eb 34 fb fe 87 7c 39 00 94 72 e7 bc 13 52 1b 2b 19 01 7e c8 42 c0 a0 0c 5b bd 9d 3a 83 5d 24 53 48 1b 6a c9 90 39 5e 15 0a 03 18 68 cc 53 23 1e 68 a1 45 fe 4b 07 f7 7b ec 8e cb 4f 21 01 ac 37 e2 86 57 8f 20 ad 36 db
                      Data Ascii: UaiB~rA\+@-H~'u/#O="!sw(%,hvyJ<Y(<BNEnrUffckABUOx +r 94|9rR+~B[:]$SHj9^hS#hEK{O!7W 6
                      2024-08-27 18:16:19 UTC1390INData Raw: d8 c4 b8 f6 87 c0 c9 b1 fc 3f 13 57 bd 30 d7 94 83 59 dc 45 ee 83 d8 64 fc 3a df 06 ea 7d 2a fa b8 cf 49 2d 60 ad f9 c1 65 00 5a 8f a3 b9 4b af ba 4a 7b f0 87 a9 b5 0f 13 f0 eb 5c 7f 58 19 92 05 5c 85 1f 6c 46 52 88 3c 10 4f e0 c1 c6 10 b3 67 1f c6 2d 97 c1 4d 13 72 85 ef b2 8d 12 6c 90 4c 99 2e f9 22 70 b3 f6 50 f0 10 25 95 a3 0d e8 4a 09 b7 dd 17 5e a7 5e f5 4d 77 f9 74 7d 97 bd 76 97 7c e5 8b 75 80 a5 f5 c9 fc 91 8c 6a f6 68 1c c7 3f ae 4c cd 97 19 05 68 3d b2 9a 40 7f a2 06 0b ec 2a 4f d2 ed bf d0 7f 0e 61 8f 70 c7 d0 eb 57 f4 00 ee 4d d1 55 1f 1e 26 47 92 cd 61 92 21 96 3b 3e 88 28 59 50 44 e8 7d 8f e6 19 0a 32 d9 13 3f 43 11 59 1d 29 24 6e 4e c9 2c d0 cb a0 4e b6 9d 53 ae 04 9c 78 78 95 57 44 7a a5 f2 b6 70 a3 df 70 4e 98 0a d9 cf e7 69 40 75 a7 97
                      Data Ascii: ?W0YEd:}*I-`eZKJ{\X\lFR<Og-MrlL."pP%J^^Mwt}v|ujh?Lh=@*OapWMU&Ga!;>(YPD}2?CY)$nN,NSxxWDzppNi@u
                      2024-08-27 18:16:19 UTC1390INData Raw: f6 a0 54 e4 91 ef f0 e9 ed 48 45 ce 0e f2 ef 34 5d 4c ba 9a 9d f3 6e ce 00 34 33 f6 0a 50 aa cb 09 fb 10 12 f4 46 20 ef e3 c1 bc eb 5e 37 b4 98 61 06 29 e1 26 04 48 e0 ee 9e 9d 78 77 34 ea fa d3 9d f8 b1 fa 2b 96 d0 f6 81 f1 32 14 6a 95 d8 e4 7c 2e 3a d4 b2 49 ca 2d 82 0b 3f ab 1f 50 01 7f 15 53 4f 2a 48 fc 81 c8 46 d9 3d cf 87 40 36 c9 1d 82 8f c2 d9 09 88 c4 17 ba ad 41 8f 2c de 97 8a d0 ad dd dc ed 96 8e b1 42 53 4f 6b d9 c2 d7 e3 eb f8 69 a3 05 f9 2d a7 f6 54 bf 83 2f bc 52 b3 05 19 ae 35 9e 3f 40 97 df 9e 50 56 9e d2 3d fc d5 9a 6b 99 d5 b5 22 04 eb 69 3a 99 80 0d b2 79 62 5b f0 4a 06 62 a6 c0 d3 5c c1 6f 86 53 63 7e 04 fc 88 5b 83 f1 a5 97 25 ed 32 3f 83 ba c9 74 90 e6 a7 49 cc da ce 51 41 98 84 d9 53 7c 4a 86 2e d3 4a 5f 5e 9a e8 a3 82 85 c2 c8 e9
                      Data Ascii: THE4]Ln43PF ^7a)&Hxw4+2j|.:I-?PSO*HF=@6A,BSOki-T/R5?@PV=k"i:yb[Jb\oSc~[%2?tIQAS|J.J_^
                      2024-08-27 18:16:19 UTC1390INData Raw: a0 01 c5 84 f6 0b 64 86 8d 5f 62 dd 6a e4 21 68 ba 3e 43 52 b9 bf 9c 67 de 5d e9 e0 0f 31 90 4e d3 84 75 6e f8 ec 6b 58 db 93 1e 87 a8 9c ce 7e 11 d5 f6 76 7e 80 29 5f b7 63 2f 79 17 0c 2f 65 1c fe a5 ff 00 9c 28 2b f9 89 e8 00 fc 00 8e 41 ac 75 5d 84 e3 b3 ed 12 20 91 24 4e fc 39 f4 b3 ba d1 52 3a 8e 9f d0 30 b2 80 81 73 80 af be f3 46 8e cc 7c 98 08 12 12 0e f4 c6 24 f5 e4 f7 7c df f0 d4 61 6b 6f 15 87 32 f7 36 dd 45 51 af f8 55 28 12 95 8f 8b 28 3d 46 6b 2e 94 50 2e 96 9e a0 f9 07 d7 df fa 62 9d 54 97 2c 2a e8 3a 39 39 ed 54 31 93 84 ef 3c 66 a8 54 cf 45 58 d7 74 27 b5 07 01 27 3a b9 23 2c 83 ab 8a 00 f8 9b 64 73 eb 4b 5b 52 9d 93 72 3b 80 0f df 58 13 58 f4 a8 fa 59 84 40 46 f5 01 a6 5f 46 d5 0e 6d 9b 88 f6 33 dc f6 cb 8a 42 11 a9 94 0f 42 e6 5b b0 eb
                      Data Ascii: d_bj!h>CRg]1NunkX~v~)_c/y/e(+Au] $N9R:0sF|$|ako26EQU((=Fk.P.bT,*:99T1<fTEXt'':#,dsK[Rr;XXY@F_Fm3BB[
                      2024-08-27 18:16:19 UTC1390INData Raw: f7 59 57 75 e7 42 d4 b2 39 c5 6b b7 8b 42 d9 05 1e af f6 58 6c e0 f3 26 aa f8 c2 08 87 00 6e 93 b1 1e ae bd 1c 1b 0a 90 2d db 66 fc aa e1 cb a9 31 2d 32 2e f1 89 75 72 b1 fc 71 61 33 02 a4 5e f3 87 4e 82 00 a9 88 4a 79 6d 74 23 5b 05 3f cf 91 7c 0f 62 d3 21 af 15 73 64 d9 4a b6 21 8e 88 20 41 ff 9f 06 f8 a1 b0 d3 b1 22 21 d3 20 56 95 cd 58 b0 a0 87 b5 7c b3 77 cd 91 51 76 c6 86 3f d6 c8 bd 9d f7 98 91 0a e7 ef 2a ae be 77 7f bf 10 2f 2f 08 de 0c de 79 6b 75 0e 81 47 88 f6 33 3d 77 13 29 41 e0 d0 fe 9f 6b 2a ee b6 d8 d8 7c 25 fc 97 33 9f b6 a8 88 fd bd 96 9f 9a 5d 41 29 a5 9b f9 81 fa 3a ce 3a 2b c5 c6 b7 89 8b 92 92 00 4d 31 e4 f3 e7 7f d7 0a 71 d2 01 87 e2 b5 31 fd 83 99 e6 a7 a9 51 6f 2a b6 7a 3e 8a 41 c2 a6 d4 12 51 27 47 2f ba 65 5e 95 68 33 be d9 ff
                      Data Ascii: YWuB9kBXl&n-f1-2.urqa3^NJymt#[?|b!sdJ! A"! VX|wQv?*w//ykuG3=w)Ak*|%3]A)::+M1q1Qo*z>AQ'G/e^h3
                      2024-08-27 18:16:19 UTC1390INData Raw: 09 78 80 46 14 5c b9 b9 ad 16 16 7f c7 2f 36 c5 53 91 d7 51 a8 bf 7b aa 09 3f 33 a5 1c bd 9d d2 fc 8d a5 a9 df e4 7d 52 df b4 55 de 26 46 31 3f bf c5 ac 3c 84 d2 1f dc dd cd 70 3d 65 b0 9b 46 18 47 48 65 6c 7a 7e 56 54 be 4f 1f 01 db 8d 9f 0d a6 32 32 58 d4 58 32 83 61 c3 fa ff ab ff 5b e5 af d4 4d 6b bb 22 9e 58 48 e3 7e 3a 3a 23 01 a7 07 72 99 b8 98 fe d6 a3 75 60 88 7b 08 f7 11 7b dd 42 58 0e 22 62 e2 17 89 38 4d 11 d8 28 e1 7e d1 b5 97 5f 5d 82 35 a2 45 49 0c 98 dd ae 01 c0 e2 9c 30 ee 2d e6 1c 36 d3 b4 1b 84 d3 a7 d2 4f e1 3a f7 06 02 87 b2 e2 01 6b 6b c7 4f f9 7a bf 0a ea 68 d5 72 46 23 16 ea b8 5b 35 f3 89 5d f8 bd 9b db 9e ca af 3a 93 71 bf 11 e8 db 45 e9 01 bf ba 51 f8 28 97 f3 30 1f e0 9b e2 3c 28 46 5c 85 dc 1d 24 e7 a9 52 3f cd 8d ab bd 7e fc
                      Data Ascii: xF\/6SQ{?3}RU&F1?<p=eFGHelz~VTO22XX2a[Mk"XH~::#ru`{{BX"b8M(~_]5EI0-6O:kkOzhrF#[5]:qEQ(0<(F\$R?~
                      2024-08-27 18:16:19 UTC1390INData Raw: 2f 5b 2f 10 dc b9 e8 1c d3 0c 98 fa 01 f4 68 af 45 93 15 5a 3a 05 67 51 b4 dd 41 57 8e b8 0b 67 32 cb d6 e7 42 5d 0d 63 0a 98 7d 4d 45 88 7b 5d 33 cc 75 59 df d9 77 bf d2 af ee 46 48 f7 e9 d6 91 73 67 29 72 01 87 ae 15 ce 1d 8b d9 5b e5 e8 53 71 38 0a 66 18 72 ef 2e de fb 98 65 4c 77 ec f8 c9 bf 47 93 cd e4 57 58 dc 6f f8 c0 b5 8e 2f f1 97 d7 8c a2 1b 49 d4 d9 da 5e ed 32 04 79 bf 6a c5 6e 26 ae 24 86 f9 37 4e 3c 3e fe d4 a3 89 fd b6 7f 36 49 64 15 67 6f 52 62 60 4d 7a 9f 72 d5 c7 c0 7c e1 4e 91 f7 f1 8a 29 20 dc a5 f7 49 1c f7 97 45 36 6a d7 e1 05 df d1 22 b9 69 ff 49 48 41 07 5d 5b 25 d8 5d 00 15 a6 78 dc 54 da 39 b5 6d f8 28 e5 03 3c ce 28 db a1 38 0b 03 de 24 55 94 0d d5 c2 7b 0d 39 82 26 90 4a dc 1d 41 fa 3a 6d 3f 40 a1 bc 03 7c 85 81 1c d1 d9 37 1a
                      Data Ascii: /[/hEZ:gQAWg2B]c}ME{]3uYwFHsg)r[Sq8fr.eLwGWXo/I^2yjn&$7N<>6IdgoRb`Mzr|N) IE6j"iIHA][%]xT9m(<(8$U{9&JA:m?@|7
                      2024-08-27 18:16:19 UTC1390INData Raw: f6 f1 5a 16 0f 0a 81 ef ed 5a 8a 87 35 28 45 2c ea ed 79 b8 86 18 4d 61 3b 1a 84 8b fa 40 c8 72 a2 be 92 d2 92 1d 68 be 33 38 8e ed 5d 82 a0 b6 53 33 c0 23 8a 03 a5 58 28 c4 00 34 bb 19 ea f0 71 27 59 3a c5 6b 95 6f c7 54 72 16 69 d5 1d a6 34 36 09 81 4f 06 74 77 27 37 dc b1 53 81 26 16 76 ec 53 df 72 e9 a7 16 7c cd c4 92 0b 76 79 0b 28 b8 c0 73 b9 24 b6 5c b5 e1 c9 14 c2 5a 34 19 a9 4e 78 97 9a 98 8a 80 d2 54 0a 6a 2e 19 8d ba 84 fb 66 a2 16 2a ea 6d e8 38 9b 3f 47 ae 7a 01 38 d7 53 b2 ad bb c4 6c 4b df 28 2a 84 11 b5 b9 9f 49 c1 5d e8 38 52 d8 46 d4 6d 68 85 04 99 0f 24 31 ca c4 c1 f2 39 71 bb 4c e6 fe cb 8a fc df 3c cb ca 92 c0 7c 25 1b f9 d8 bf 06 db fb dd fb 0d d0 4c 74 75 f6 d4 92 24 64 43 47 75 84 b2 fa a0 32 44 87 b2 ee 8b f9 69 74 b1 d1 8f 17 99
                      Data Ascii: ZZ5(E,yMa;@rh38]S3#X(4q'Y:koTri46Otw'7S&vSr|vy(s$\Z4NxTj.f*m8?Gz8SlK(*I]8RFmh$19qL<|%Ltu$dCGu2Dit


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      55192.168.2.1649782142.250.74.2144436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC579OUTGET /vi/PyYJOXFt6xI/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhaIGIoZTAP&rs=AOn4CLCZ2iusFQaZA_Rs3xfEtZG9oKOb2w HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:20 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 11510
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Tue, 27 Aug 2024 20:16:19 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1719428991"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:20 UTC743INData Raw: 52 49 46 46 ee 2c 00 00 57 45 42 50 56 50 38 20 e2 2c 00 00 30 83 00 9d 01 2a f6 00 8a 00 3e 4d 1e 8b 44 22 a1 a1 18 5d c6 50 28 04 c4 a6 03 c5 67 50 ce ac eb fe eb fc a0 79 8f c7 f9 12 5c c3 df b9 5f fb cf db 1f ba 3f 9a 1e 90 bf b2 7e ea fb 85 7e b2 ff 80 f5 ff e9 77 fb af a1 2f d6 1f f7 3f f1 7d eb fd 26 ff 9a f5 00 fe 95 fc 9b ad 0f f6 ef d8 03 f6 03 d3 87 fe e7 fa cf 87 4f ed ff ef bf e2 7f b2 f8 0b fd 75 ff b9 76 3f c1 1f 22 7f 0f fa 4b d4 7b 1f 7d 92 6a 23 de be 32 7f d9 f0 77 e2 36 a1 1f 96 7f 46 ff 75 e8 37 f4 1d b9 ba ef f9 4f da df 60 5f 64 be b7 ff 4f fc 67 90 ae a3 be 1f f6 00 fd 73 f4 af fe 57 82 9f e3 ff e5 7b 01 ff 53 ff 2b f5 01 f4 b9 fe 0f ed ff 9e ef ab 3f 6d 7e 01 ff 5f 7a e1 fe ea 7b 3b 7e ea ff ff 56 e9 25 7d af 48 ab 76 9f 26 f1 a1
                      Data Ascii: RIFF,WEBPVP8 ,0*>MD"]P(gPy\_?~~w/?}&Ouv?"K{}j#2w6Fu7O`_dOgsW{S+?m~_z{;~V%}Hv&
                      2024-08-27 18:16:20 UTC1390INData Raw: 9f ab 00 08 00 bf 22 03 00 c9 16 17 e5 a7 0c 39 3e 43 81 1d da cc 7e 0c 9e cc 97 e1 42 3c c4 b6 a4 03 1e 95 1a 18 97 e6 d8 08 e5 73 67 dd 68 c4 1f c7 a3 7f 7b f6 08 40 c4 fd 3f 8c 2a d3 89 c0 6a db 02 07 1c 8a f5 6c 07 14 d7 94 f0 de 7e 06 5e 7d 0b 83 6b 35 c5 d7 6d 7d 56 00 1d 5e 43 17 d7 28 8c cd 51 22 71 18 18 b0 c8 c9 fe 54 b4 9b 9b 52 6b 35 81 af df ff e4 c4 ef 21 80 56 c9 1c 8e 9c c1 bf 04 c0 f2 ec 34 86 d2 7a 71 09 3f c7 00 f5 42 ee c5 41 12 31 eb 7b 21 1f 3d cf 89 a7 19 ee e4 ac f1 6b 09 23 57 cc ea 5d ad 38 6a 5e 2a 61 83 e2 27 e0 70 9b 1d b4 ea 6a 3c e6 4d 6b 76 58 d7 58 c0 53 d2 7c 6f 20 f0 d3 a3 03 73 05 4c a7 bc 72 69 74 0e a4 32 f9 3f 9d 8f ca 56 91 07 b5 1a fc 06 31 a7 1b 44 81 9b a9 fb f8 29 6c 53 a7 ea 58 27 3b 6b 94 ce 6d ef 92 41 ad 26
                      Data Ascii: "9>C~B<sgh{@?*jl~^}k5m}V^C(Q"qTRk5!V4zq?BA1{!=k#W]8j^*a'pj<MkvXXS|o sLrit2?V1D)lSX';kmA&
                      2024-08-27 18:16:20 UTC1390INData Raw: d3 7b 51 0a 53 2e 95 e6 38 e7 fd 01 81 e8 e4 15 36 be 59 44 a6 8c 82 48 f1 53 e3 bd 0c 0d 68 04 fa b7 32 a2 1e 4f 14 06 d5 bb b4 f5 87 8d e8 26 e3 85 54 9e a8 11 dc 5b de 35 1c ea 6d de ca 26 15 c7 a6 3e 27 16 af f9 de 34 b1 28 55 00 d0 ab 17 fd 65 12 9b 83 cb c1 f9 3f a0 cb 8f 7f 53 f6 c5 45 b9 46 d8 7b ee 2d 46 37 12 d1 82 67 b2 72 f8 f3 ce ca ea cd 80 bc 12 fa 4c 3d 3b 22 39 87 33 31 31 14 71 3b 71 60 63 26 8c 5b d0 67 74 47 08 ac 8c 3f 3f 2c 38 c7 de ab 46 49 50 9b b3 8e 66 16 ba 3c c0 4e 76 13 58 e3 d0 61 78 c2 b9 8b ce 93 60 e3 2b 0f a5 e4 06 5a 09 8e 7d 7f c5 f5 e1 6b 42 11 7b 83 e0 4d bd 54 2f 1f 87 c9 40 22 f4 72 2b ec c0 9c 58 01 c7 c1 cb e0 b6 70 a4 4f c9 4e 34 0d 86 cf 68 50 83 3f 62 d5 02 37 a6 e0 9f 1e 63 c8 61 b7 a2 3a c7 cb f7 23 99 4c e3
                      Data Ascii: {QS.86YDHSh2O&T[5m&>'4(Ue?SEF{-F7grL=;"9311q;q`c&[gtG??,8FIPf<NvXax`+Z}kB{MT/@"r+XpON4hP?b7ca:#L
                      2024-08-27 18:16:20 UTC1390INData Raw: 4f 4b 42 f4 cd 8d b6 72 aa 35 04 e8 83 8a 2b e5 83 b8 1f ef 07 99 df bf 2a 9f c2 f0 b5 be 70 e7 c6 ea 6d 5e 88 87 5f 82 79 61 19 fa ae dc e6 b6 8d 2b b4 de a7 75 c4 78 29 c9 14 81 49 78 be 10 f4 df 7c fc 92 41 86 44 00 17 fe d5 54 65 ba 4a 53 14 47 93 18 95 b7 e0 32 94 ee 0e 1e f9 ee de 26 3f e0 58 e3 74 b7 ac 2f e9 17 05 d5 0f d8 9d f5 9f 58 85 ca 2f 4e 22 4f a4 61 2d 30 31 46 8a b7 9f 44 ea 34 45 45 d0 28 f3 f7 cd 2a b9 a6 75 75 aa c3 75 84 63 89 fc df 03 f5 88 72 34 b7 a4 e3 de 21 bb d0 0c bf 94 a4 af 7f 20 33 19 88 10 d7 df 4c 4a 4d 4a db ee 1b 85 0b 74 cd 03 42 a1 06 a2 ee 12 66 d8 e2 29 8c ad 4d b0 9a cf 43 6e bc 8a 4d ad c1 91 31 62 bf 6c 43 72 da 51 65 44 66 07 6c d9 5d 6c 67 78 fe f3 b0 f7 b3 56 88 b6 d4 26 2b 88 49 48 8a 56 b8 19 8a ea 12 0d c4
                      Data Ascii: OKBr5+*pm^_ya+ux)Ix|ADTeJSG2&?Xt/X/N"Oa-01FD4EE(*uuucr4! 3LJMJtBf)MCnM1blCrQeDfl]lgxV&+IHV
                      2024-08-27 18:16:20 UTC1390INData Raw: 0d c8 35 06 ae 35 b6 d8 b2 a6 42 6c 42 26 5e 97 cd 4f b2 b2 0c 43 3d bc 64 b9 18 1f 85 9b 17 55 2b a8 2b 42 5e fd e0 08 9e c9 48 17 e1 70 2b b2 1f 09 dd 5c ce b7 d8 88 6e df 94 c3 75 06 f0 21 2d 52 28 04 57 6f dc b6 60 5f 5d e5 b7 3a f6 02 5c d9 6e a9 f8 24 93 a5 18 66 1d 77 0b 03 27 55 01 6d 92 52 f2 d9 67 a0 94 91 b7 f9 0f 07 60 ba 9c d6 de 20 31 50 8f 10 5a 46 97 29 57 d6 d0 bc e8 88 73 9c 88 7f c9 4e 11 0b 19 9d 5b 3a 5e 7c b5 99 45 d9 0d 1d ba 64 73 d7 ce fe 3f 43 15 7f 04 41 49 1c fd 6c c8 8b 41 7f 54 10 5a 59 9d 7e ca b0 7c a7 50 fd 89 82 34 74 9c ea 25 1f 97 7b fd 14 1c 28 db 74 05 96 87 9d 53 b7 04 9a 09 ed fa 61 9d 44 43 18 41 ae fb ce b9 d3 c4 a4 33 86 ae e0 b9 1c fc 3a 0a 77 f7 ca 86 31 6b 41 62 97 64 5d d8 ff 8b 8c b4 6c c8 34 27 5a bb 52 c1
                      Data Ascii: 55BlB&^OC=dU++B^Hp+\nu!-R(Wo`_]:\n$fw'UmRg` 1PZF)WsN[:^|Eds?CAIlATZY~|P4t%{(tSaDCA3:w1kAbd]l4'ZR
                      2024-08-27 18:16:20 UTC1390INData Raw: b4 ef bc c3 76 16 3c 26 0b 95 4a 18 10 43 26 31 69 d5 17 d7 45 9d 93 d7 53 cc 6d 0e d6 ea dc 39 55 5b c3 e8 30 9c a5 0c f3 13 7d 4f 12 d6 2a a1 b0 bd 92 1a 13 d6 c0 7b ab 62 2b 75 14 bb ed cb 0b d6 22 1a c4 57 5f 13 2a e3 b2 27 2c 72 da c0 63 bc 66 46 f1 19 27 3c 9b 49 b2 5b 5f 0c 8b e3 6e 6e e2 df 60 7d 76 3a ea 78 0c f1 0e 7d b9 84 a5 be 18 cb e2 2c f5 04 8e 7e 89 e5 c5 ee dc 0e e9 d8 ff a2 8f 88 83 e8 1b 8e 82 f2 a2 9a 58 50 da 18 a4 82 e1 b8 0a bf b6 af 6a 4c a8 53 cc 19 b8 a1 c3 c5 f9 85 80 b4 0b 35 c6 b7 e6 41 9a 79 00 9f e0 1f 33 43 b5 1e 0b c1 dc 7a 27 3a b8 72 12 8a f1 9e 98 ed 3f 42 c6 29 4b 53 77 b8 24 32 73 a6 17 40 b9 6d 1c 13 56 e8 7a 1a 12 08 d4 c3 5f 57 f8 9e e4 ce 38 3f 7d 26 31 bc cc e1 a3 03 9f 0e 4a 84 c2 1f 19 21 f8 aa d5 d1 aa 0e 5d
                      Data Ascii: v<&JC&1iESm9U[0}O*{b+u"W_*',rcfF'<I[_nn`}v:x},~XPjLS5Ay3Cz':r?B)KSw$2s@mVz_W8?}&1J!]
                      2024-08-27 18:16:20 UTC1390INData Raw: 53 29 53 60 ed 41 c9 b7 3d 4c 38 0b e1 cd d5 83 ba 2d 06 b8 68 4e 2b 66 5f 0c 15 8f 12 5a f3 18 15 31 57 3a 54 45 72 28 4b 59 55 76 be 30 fb c3 82 69 3b 78 04 59 3c 18 8a 5b f0 dc 64 bd 2b 96 3c 31 57 b5 f4 81 47 50 a9 5a 75 b4 59 7f 8b c3 c0 f2 7f ef f5 3f 10 fe 18 9c bf e9 47 fb a8 e2 66 d3 72 91 bd 13 e0 20 f0 b1 9f e3 4d 22 5a c4 ab 0e ac 23 54 f6 27 3b 31 1d 16 a6 0d 2a 6a 11 a2 64 86 56 9f f6 9e bf b1 a4 74 09 fc fc 71 72 93 b4 5a 1b 7a e0 cc 02 d4 3c c7 a1 ac e9 df a9 c9 15 3b fc 06 e9 bd 1f 6d ec c8 a7 33 da 52 ba b6 09 83 29 7f e6 7b ce e6 7d 41 f5 77 9d 91 11 39 c4 63 71 90 31 70 e6 a3 88 2a 41 94 07 83 17 a9 13 2c 90 77 20 e3 df d4 4e b0 78 7f b0 3c 94 d9 bf ea 24 8e 0d e3 9f 48 58 ef a4 4a e1 eb ee 9c 36 f9 37 da 80 4e a5 b0 44 cd fb f2 99 63
                      Data Ascii: S)S`A=L8-hN+f_Z1W:TEr(KYUv0i;xY<[d+<1WGPZuY?Gfr M"Z#T';1*jdVtqrZz<;m3R){}Aw9cq1p*A,w Nx<$HXJ67NDc
                      2024-08-27 18:16:20 UTC1390INData Raw: 08 5f da 5a ba 84 c9 cd 8d bc f2 59 41 5d 22 c6 62 1d 12 24 63 f1 10 4f b4 a2 f5 4b 04 7b b2 ac c0 84 29 b4 ff dc bf 04 e7 a8 60 19 2f 8e 9e 41 97 54 ed 6e 41 a2 87 f3 3a e8 66 8e 24 0d 11 74 d0 69 64 e1 df de 14 c3 fe 85 b8 4f 27 3f 15 f8 8e 03 64 10 60 ee d1 9c 38 b2 d9 87 aa a8 90 e7 26 49 89 99 ed f8 72 1a d5 41 d1 ff f0 5e 0f fc 89 6e ef 57 be 56 3b b8 15 33 24 a9 1e 73 2a d5 92 48 07 3a 4b 7f 46 5e 70 72 01 5b c6 1b be 4d ae 88 52 5a 64 77 47 14 e1 e6 1d 56 43 48 13 19 5b be 7a 12 84 48 03 94 c5 6d e3 d5 c8 14 dc 87 ea 91 37 5b 37 45 48 f1 38 dd a5 7d 19 54 c6 80 7f 19 0a f0 d7 c2 51 cb 86 a5 d3 d8 a4 49 32 b3 32 dc c3 a3 69 e5 0b 9f b5 cd 84 51 b7 e0 55 49 31 4d ab e9 18 bf 3d a4 2b ad a6 cd e5 97 b2 37 d3 48 15 6f 45 b2 c1 4c 99 1e 5d 9b df ba ee
                      Data Ascii: _ZYA]"b$cOK{)`/ATnA:f$tidO'?d`8&IrA^nWV;3$s*H:KF^pr[MRZdwGVCH[zHm7[7EH8}TQI22iQUI1M=+7HoEL]
                      2024-08-27 18:16:20 UTC1037INData Raw: 4c ad 29 35 f5 6a f8 2d df 27 48 3d 0a 58 b9 1a 54 05 40 df ee 7a d7 07 87 98 c7 86 9f fd 73 1e 9b 18 e1 f0 eb 44 2e 2b 0f 40 38 7b af c9 8e 0f 43 c2 00 fe c3 0a bd e4 19 c4 17 19 6d 57 42 59 de 10 22 e4 02 9c 9d 6b 4c 16 0c 27 dd 39 51 94 4e a4 4f e0 99 15 93 48 bb 26 01 18 4e 11 43 20 c5 ba 1d e8 80 db 69 b1 a3 5d bf 2f e0 44 5c e7 80 03 87 c6 c5 9f cc 5b c7 dd 05 92 d0 08 6f 4b c5 a3 a6 3e 62 8e 6a 35 04 6a 8b e3 b6 8e da 40 de ab 03 ac cb b5 e9 34 51 a2 12 76 43 68 9f 9b 97 39 4a 4d 37 4c 67 ce 05 be 8c dd e6 a0 08 e2 a2 2e a7 06 cd ef 31 2f 54 4c 24 74 65 9c 56 49 7e c9 cc a3 88 96 f7 f8 fe f2 51 b4 2c 45 ae ef 97 60 d5 ee c1 53 c5 ef db 43 eb 65 8f dd dc 8e 36 9d 8c de f4 93 a8 8d d8 d8 04 7a 44 a4 27 4b 14 b4 8f 8a 54 9a 66 53 30 09 92 d3 4f 81 6c
                      Data Ascii: L)5j-'H=XT@zsD.+@8{CmWBY"kL'9QNOH&NC i]/D\[oK>bj5j@4QvCh9JM7Lg.1/TL$teVI~Q,E`SCe6zD'KTfS0Ol


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      56192.168.2.1649783142.250.74.2144436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC579OUTGET /vi/fzYtYmbAr_4/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhdIGUoTTAP&rs=AOn4CLBzpOt54lZSZ0q513IOgvHksydS6g HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:20 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 14998
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Tue, 27 Aug 2024 20:16:19 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1722288434"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:20 UTC743INData Raw: 52 49 46 46 8e 3a 00 00 57 45 42 50 56 50 38 20 82 3a 00 00 b0 95 00 9d 01 2a f6 00 8a 00 3e 49 1c 8a 44 22 a1 a1 19 5c 1f 54 28 04 84 b3 00 5d 43 26 2c 2f b0 7d f1 7b 8f 36 3e 4d ed 67 e4 3f 77 f5 ca b7 6b 1a 79 8b f4 67 fd cf 5a 7f ec bd 5a 7f 5f ff 3d ec 0f fa fb e7 a3 eb 13 fb e7 fc bf 52 1f d1 ff c6 7e cc 7b bf ff c0 fd 96 f7 5f fd db fd 97 b0 2f f4 1f f2 3e 9b 1e c7 7f e3 3f e0 7b 0d 7e c0 7a 70 7e d4 7c 2e ff 71 ff 91 fb 69 f0 29 fb 15 ff bb ac 03 50 df 84 bf 7a fc a1 f3 2f f1 ff 9d 7f 2d fd df fc 77 fb ff ee bf b5 7f 1b f8 87 ea cb fe 0f 41 3f 96 fe 01 fd 4f f8 4f dd ef cd 5f 91 ff eb ff 8f f1 6f e3 57 f9 1e a1 1f 95 7f 44 ff 4f fd cb f7 2b fb ff c4 77 d5 7f ce ed db da bf ca 7e d7 fb 02 fb 25 f4 ef f6 1f df ff 7a 3f c7 fa 6f ff 9f fe 57 f7 57 dc
                      Data Ascii: RIFF:WEBPVP8 :*>ID"\T(]C&,/}{6>Mg?wkygZZ_=R~{_/>?{~zp~|.qi)Pz/-wA?OO_oWDO+w~%z?oWW
                      2024-08-27 18:16:20 UTC1390INData Raw: a5 f3 16 8a 4f fc 0a 36 78 4e f6 52 4a c1 99 05 d9 f4 7d 6d d2 a9 10 cb 99 fb 56 92 28 85 d3 1b 6a 8e fc 67 25 67 0d 3c a0 1d 14 34 d8 cd 6c 28 93 e7 8c db 51 82 f8 2a 32 d5 59 fd 35 ce 65 7a 9d 49 5c 7e 62 d8 b6 0e 13 bb 4c 48 6b 30 52 99 0a 5b 2a d3 96 fa bb e9 be 18 61 7d 43 2d 3b 7d 1a 9a d9 34 44 de 7c b2 d5 3d 57 49 0d 04 57 64 81 fe 35 a0 74 d0 e7 4c 87 d2 f4 a7 4b 7b 3f a4 cc bb d8 74 2a 6c cb 1e b3 bb 79 53 11 1f 52 10 3f c3 42 f4 9b 5c 72 e9 3e 1f 42 5a 6b 5a 87 25 72 bf 2a 1c 02 70 8f 13 ff 50 27 7b 73 5c 19 90 24 9f 95 f4 ed e9 c8 d2 7e d5 78 8b 8a f7 95 ea 1e 58 f7 7f 08 e4 9f ea 61 11 2b b5 20 33 ae 65 d2 1e fa 6d 88 95 6b e1 84 23 2b 56 f9 74 e5 08 69 99 df 1b 03 42 a1 a2 c8 dd 4c ab 57 73 83 90 df e1 0c 19 ac 47 e0 b5 7b a0 6e de b1 9d 6e
                      Data Ascii: O6xNRJ}mV(jg%g<4l(Q*2Y5ezI\~bLHk0R[*a}C-;}4D|=WIWd5tLK{?t*lySR?B\r>BZkZ%r*pP'{s\$~xXa+ 3emk#+VtiBLWsG{nn
                      2024-08-27 18:16:20 UTC1390INData Raw: cd 14 b5 3c 8e ed ad 5c b5 6e c7 d5 b6 c9 b2 7b af 48 75 d7 33 c0 f6 40 2a dd 01 ad 88 11 dd d4 69 69 4f 84 8e fe 4a cf aa ac 87 d5 ed 7e 48 ec d1 1e e0 3e 8d 12 6a 73 b6 01 dc 47 33 ca 7b f7 1e 64 25 e5 cb ff 47 ac fb 15 de 79 75 15 5c 18 4c be 21 0b b1 bc 5d fd 52 b0 99 86 e3 ae 65 95 75 23 3e 12 1b 4d 89 ff 63 0d 2c ca 5c 2b 6b d5 65 79 d1 00 4a 29 af cc 09 0c 14 6a f5 84 22 e1 9c f1 82 69 74 32 92 6d ef 91 ea 13 ba 22 b9 cf 98 f8 ce ed 34 23 a4 33 d7 87 03 d6 68 c8 7d b1 d3 1b 2e ea cc 48 73 b9 d7 67 c7 d0 18 3c c5 b5 c1 fd 49 2e 0d 2a ac 7b cc cb 87 02 73 54 20 62 b3 5d 62 45 5e 74 3c 0b 17 96 aa 77 be d6 fb b6 ae b5 1e 8c f0 e7 ea e3 b1 51 a7 9f 32 3f 9f fc 9a 5d c4 14 b4 42 85 ef 67 8e b1 d1 78 e4 90 8e d0 6a bf aa 64 1b 44 77 e5 f0 97 08 fd 95 6a
                      Data Ascii: <\n{Hu3@*iiOJ~H>jsG3{d%Gyu\L!]Reu#>Mc,\+keyJ)j"it2m"4#3h}.Hsg<I.*{sT b]bE^t<wQ2?]BgxjdDwj
                      2024-08-27 18:16:20 UTC1390INData Raw: 7f f7 2c 5d 67 f1 dd e7 2c 1c 48 70 e6 90 61 13 34 b6 86 5b 08 17 5d e2 ac db 1d 81 e8 18 27 54 6e 51 e0 c7 13 27 dc 46 f7 e8 5d b6 5e 5f c5 92 e2 cc 00 42 24 63 fd d5 16 d4 3f 4b ea 4e 85 ca 0d d0 c0 68 5e 6e 82 c9 fa 7f df 1f e5 f5 f3 e1 3a f1 83 75 bc 64 60 fb 4f d8 23 f9 53 6e 51 64 33 3c 6d 92 2c 02 73 b5 ad 23 58 a7 ab d8 d1 a0 be 45 e4 92 93 e6 a6 00 3f 35 85 f7 ec 61 ef 65 b9 5a 0b 44 9f 73 01 7b 87 ac 22 af c9 e2 52 40 37 aa 39 67 8c a3 9f 59 1b f6 18 34 c0 c3 e9 a2 b8 26 3a 66 36 00 bb 20 9c 61 9d e3 b1 b9 91 45 58 7b f6 3f f7 fb bb 63 da a4 1d 52 90 f2 7c 75 85 fd 73 c2 80 eb 76 57 2f ab e9 e3 ed ff 82 01 c4 68 e3 c9 27 7f c3 ec eb ca 1d b8 1f cd f4 70 63 1d 28 c8 d5 2c 76 54 64 70 58 a5 31 63 b5 d8 18 7b db 3d 2b a6 5d 97 8e 01 a5 0f bd 9b a5
                      Data Ascii: ,]g,Hpa4[]'TnQ'F]^_B$c?KNh^n:ud`O#SnQd3<m,s#XE?5aeZDs{"R@79gY4&:f6 aEX{?cR|usvW/h'pc(,vTdpX1c{=+]
                      2024-08-27 18:16:20 UTC1390INData Raw: 8c 29 90 01 8e c1 77 81 36 9b 66 3a 5e d4 9f f8 ec 26 51 1e 85 af 4c 4d 0e f8 62 80 b5 2d 35 bd 86 45 de 33 5b 7e cc 7a 8e c8 8a b3 fd 12 72 c5 f1 17 4a 8f 2d 46 e8 63 a2 a6 aa ff 30 25 a5 45 37 0c f6 a3 f3 95 80 f1 5a 99 88 57 7f b8 d8 30 03 49 85 b8 8e fd a5 7c 84 31 d9 6f c8 fd 4a 7c 5d 71 be b8 15 1b dd 05 fb 60 7f e5 98 cc 04 7b 93 2a d8 be ae 60 20 d1 3d ea 8c c6 ac 89 c8 fa ad ad 44 bf 6a 7b c7 08 13 42 7f 5c 4a d9 dc 5c 8e e7 02 67 f0 3c f6 42 c4 0f af 4f d2 28 c2 4d 85 da 35 fc 8e a5 dc 34 dc dc 26 fc 1c 70 aa 0a 30 ed c9 d6 a1 f4 c8 e8 a6 0f 60 11 44 1e 6c 47 6b 62 7a e8 15 d1 43 23 ab 9d af 41 fe 7f eb cc f1 52 92 fc ee 40 b9 6e a7 57 94 ba 08 09 5f 22 90 6d 1e a4 59 ff 44 69 9e a9 72 65 bf 6c 6f 41 6e 0b 97 bf 4f da 87 18 b1 c1 90 54 5b 02 8d
                      Data Ascii: )w6f:^&QLMb-5E3[~zrJ-Fc0%E7ZW0I|1oJ|]q`{*` =Dj{B\J\g<BO(M54&p0`DlGkbzC#AR@nW_"mYDireloAnOT[
                      2024-08-27 18:16:20 UTC1390INData Raw: 66 b2 06 de 28 0a bf 06 eb fe 3e 3d d3 b0 13 06 80 59 c9 48 0e f4 eb e4 c9 9b 43 73 67 16 b4 06 45 f5 49 67 42 2f d0 20 c9 21 9c c6 00 4d 25 74 1e 68 7c 6c 8c 03 23 86 5b 75 c0 d8 b8 2d dd 46 83 6b 8e 25 77 9f ef db 57 c9 d8 6c ad f4 95 11 d1 d2 a3 86 2d 6f 78 79 6e 01 50 05 38 c9 2a bd 8f 8a f1 20 20 28 24 10 b3 c4 4d bf a0 8d 07 65 e8 ca 11 96 c9 75 85 0c e9 0b 13 76 a4 82 bb 21 b8 b0 91 4d 2e fd 5e ff a9 35 92 87 3b 93 d4 ff 33 0c 8e 3e 7c 99 30 ef 4c 67 cd 41 9e ed 5e e3 d2 36 81 98 4c b4 4f e5 a6 2e f5 c6 76 82 7a 86 59 d0 7a 65 6f fc df 32 e3 c6 0c 1e 8c 1d f7 b6 1e 2f d2 9e 23 22 0b f9 59 65 b1 93 01 3b bf c0 33 fd 49 0a a2 0a ce 77 8c 41 46 7b c0 35 99 d2 eb 57 9e 38 b4 b1 ed fa be cb 1c 7d 0d 16 2c 6f 3a c8 15 17 bd 46 ad 70 0f 90 06 5b 5b 87 6b
                      Data Ascii: f(>=YHCsgEIgB/ !M%th|l#[u-Fk%wWl-oxynP8* ($Meuv!M.^5;3>|0LgA^6LO.vzYzeo2/#"Ye;3IwAF{5W8},o:Fp[[k
                      2024-08-27 18:16:20 UTC1390INData Raw: e4 76 89 03 4b 2f f5 dc 69 15 2d 37 f9 8f 91 6f 98 5a 6a be a7 be 47 85 39 df 9f 70 6d c3 de fd 4f 72 29 99 e5 06 a2 4e b9 d0 eb f5 7b 7c 66 36 39 f7 b2 a4 0c 6b c6 c7 82 d7 d3 86 cc b4 f5 94 3a 9f 84 f1 6f 8b 43 98 85 38 70 e0 a8 1d 47 3c 2c a3 bf 29 ca 46 8b c0 51 6e 08 f5 fb c3 b0 26 40 3d 90 35 1d 8f c9 b8 3c 93 6c 75 8d d2 b6 45 ff 06 a0 e7 38 cc c7 51 5c d9 59 3c c6 0b 95 ae cd 22 09 59 ac d8 18 27 70 c7 fc 71 13 ba a4 72 1b ba 79 10 12 f9 67 d3 13 31 15 4d 09 21 a7 2c 0e 15 eb b9 03 dd bc 68 19 93 d3 27 f6 7c db 41 1f 8d 1d ba a4 38 23 a6 33 95 e1 2b 34 ab b9 f5 64 25 6d dc 39 18 2c 58 3e 04 7d 6c b9 bd 13 c0 1f 44 b4 f6 b9 a3 1f 9c 93 4f 67 de 1e e9 1c 70 39 5b 78 e4 35 de c0 49 6f d5 55 dc 38 5b 48 44 a0 81 ce 25 10 82 69 cb c5 20 63 60 61 af 56
                      Data Ascii: vK/i-7oZjG9pmOr)N{|f69k:oC8pG<,)FQn&@=5<luE8Q\Y<"Y'pqryg1M!,h'|A8#3+4d%m9,X>}lDOgp9[x5IoU8[HD%i c`aV
                      2024-08-27 18:16:20 UTC1390INData Raw: 5e 1c c4 ac 84 9f 38 3f a9 bd a9 90 04 df e2 05 b6 5f 27 77 48 8c 9c 81 ab 49 68 6a 59 8d 62 95 ed 70 b5 4d fe 93 31 fe e9 f7 06 75 00 1c 6c 27 5d 73 8d 56 3f 65 20 81 88 c7 02 3a ef d4 cf 4e fe c6 aa 6e 50 0e a6 50 f2 a3 41 55 b6 b8 02 b9 1a 73 37 0a 3e 24 b2 8e c5 1d d6 70 54 d9 68 c0 27 da 84 1c da c2 78 6c 60 3e ec 8b 57 ca de 6d f9 3e c1 06 b8 50 d0 67 d3 5d a4 a4 82 18 77 ab d1 e8 0d 06 e3 7d 99 0d 64 fc 42 9e 0e 73 b8 06 9a fc 17 a3 42 18 37 b1 ee 88 52 8f 4f fe 7e a7 6d 33 b2 b8 2a 57 00 08 45 25 4f 12 49 69 c6 eb 18 c6 e2 35 79 c9 c1 9c bc 99 b7 81 89 2b c4 35 8a c7 91 d2 fe 12 48 ad 21 f1 25 e6 d1 81 4d a2 ac d4 da eb 9b e8 ef fc be 80 f6 da f0 42 47 81 71 5e 32 8e f0 71 30 41 a6 f2 11 1b 9a 24 2a 75 79 05 15 1b 15 f7 66 01 09 bb 35 8a 79 d9 c7
                      Data Ascii: ^8?_'wHIhjYbpM1ul']sV?e :NnPPAUs7>$pTh'xl`>Wm>Pg]w}dBsB7RO~m3*WE%OIi5y+5H!%MBGq^2q0A$*uyf5y
                      2024-08-27 18:16:20 UTC1390INData Raw: 01 20 39 a9 35 a3 d4 cf ed 62 85 f0 c3 ad 60 39 95 f7 97 5d a8 d7 e3 50 c0 9b 79 9d 6a 5d 91 7a 50 d4 4c 3a b7 6a 8c cb 31 25 d7 45 c0 00 e4 a1 a3 3b 58 3c d1 09 d8 57 da 23 14 6c 06 fd 9c b5 f4 ad ff 54 53 66 95 ff 2f 0f d1 6a 14 e7 f7 42 79 da f5 f2 3e af 4c 78 e5 49 9d 97 3f 61 89 30 d8 9b 5b 98 91 d7 a2 68 da d3 46 d0 a5 b2 a1 cf 28 54 19 2a 51 6c ee b2 48 66 ad 78 ee 55 c6 88 a2 db bc 46 8e a0 df 10 a1 9a c5 ce 04 ac 47 b1 13 4b 83 6c bd 8f f0 38 49 dc 10 d6 1b c4 c1 dc 12 8f 31 bd fc 91 27 21 0e fb 0d 9d d2 c0 09 86 f1 40 91 1a 8d d6 71 33 84 68 94 b1 bd 06 6b 17 d7 dd 26 31 42 f8 64 64 53 a6 6e 19 20 0e 19 a2 2a ff fb 9e 88 01 dd f2 3e f8 4c 49 3c 44 9c a6 b4 ee ff 93 93 1c 38 9c d8 a3 6b 34 a8 53 95 33 48 0a a2 ee 24 7f 85 ad 57 a3 87 f9 bb 4e 18
                      Data Ascii: 95b`9]Pyj]zPL:j1%E;X<W#lTSf/jBy>LxI?a0[hF(T*QlHfxUFGKl8I1'!@q3hk&1BddSn *>LI<D8k4S3H$WN
                      2024-08-27 18:16:20 UTC1390INData Raw: 27 9c 36 b7 a4 b1 ce 2e c0 0b 8e 80 7f 9d 03 b9 d7 17 9d e5 f1 20 aa a5 02 48 c3 da 37 f7 93 f6 c2 c9 01 ae a7 9c 5c cc f9 54 e8 61 ac 19 5e b2 c3 2e cd b0 bd fb ce d9 8d 33 06 4d 99 f4 77 26 23 22 bd 13 1d 3f 73 f9 1e dc d6 05 8b 3d 95 5b 80 3b d7 6a 7f 7d dd de 39 60 80 c6 9c 69 99 f6 6e ee e9 5c b7 26 1c 09 47 b5 91 d0 12 dd 0f 87 3d 45 07 40 2e 10 64 28 f1 f5 8e f8 de fd 30 ff 3a 93 fd 92 99 70 7f b8 fc 15 88 25 dc 26 e4 b3 77 f2 46 ae dc c9 eb fa 54 09 99 53 d3 6e 7f a0 37 53 8a 64 7a e4 cc 5b e8 22 63 68 d2 8c da 4b 24 ab 42 fd 2a ec de e9 36 08 40 0c 8b 52 c0 d8 b8 e5 99 04 d0 2f 61 06 e9 fd db d6 b0 83 94 ff a4 8c 5a 31 e6 a6 48 ff 98 5a da 6f f6 eb 98 5f 6b 09 71 90 d3 4f 85 c0 d2 9f f2 f2 4e 9a 00 7d 8d 64 6c 34 1e 77 1b 0d d6 b5 9e c1 5e 39 c1
                      Data Ascii: '6. H7\Ta^.3Mw&#"?s=[;j}9`in\&G=E@.d(0:p%&wFTSn7Sdz["chK$B*6@R/aZ1HZo_kqON}dl4w^9


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      57192.168.2.1649786142.250.74.2144436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC579OUTGET /vi/t_B7yaCAikU/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhTIGUoMjAP&rs=AOn4CLBFd1-VzXtvNwRZgqffLNJ5g5rApg HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:20 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 18076
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Tue, 27 Aug 2024 20:16:19 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1723499039"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:20 UTC743INData Raw: 52 49 46 46 94 46 00 00 57 45 42 50 56 50 38 20 88 46 00 00 90 9e 00 9d 01 2a f6 00 8a 00 3e 41 16 88 44 22 a1 21 1d 3e 97 08 28 04 04 b4 00 5f f5 18 ab 2f 41 7b 96 f6 72 e4 3e d1 3d b9 93 be bb fe 37 fe 27 96 3f 50 79 d1 ff 7b ea 9b f4 87 b0 47 98 af 48 9f df 7f e7 7a 8c fd a3 fd b2 f7 96 ff b1 fb 69 ee 93 fc 57 db 37 c8 07 f5 7f f1 fd 67 de 80 bf b1 5e 9b ff b9 bf 0b 7f de bf e8 7e e0 fc 0b 7e c7 7f eb f6 00 ff eb 98 4d bc ef aa 7e 4a f9 93 f8 b7 c9 ff 7b fe db fb 73 fd cf e2 ab e9 af f3 3b dc 7a 57 f0 1f f2 ff cb fa 85 fc 8b ed 6f e5 ff bd fe ec ff 7d f6 c3 fd 7f f8 cf dd 2f 36 7e 0b 7f 55 f7 11 f2 0b f8 d7 f3 5f f3 3f dc 7f 77 7f c5 7c 1f 7c 2f fd 2e da fd 63 fb af fc 5f f1 fe c0 be bb fd 07 fd c7 f7 7f f3 3f fc 7f c5 fa 3c ff 6d fe 6f d4 8f cd 3f b1
                      Data Ascii: RIFFFWEBPVP8 F*>AD"!>(_/A{r>=7'?Py{GHziW7g^~~M~J{s;zWo}/6~U_?w||/.c_?<mo?
                      2024-08-27 18:16:20 UTC1390INData Raw: 4b 72 fd f5 36 3d 8d f1 80 7c 7e f2 9c 5e 47 1d 59 c3 3e b3 9c 5e 59 38 94 f2 75 4e a2 8a ce 95 e9 4d 8e 90 37 59 e0 a5 29 f6 09 a4 b9 80 de 1e 49 8d ae c4 77 c9 c3 fd 1b cd 40 11 02 71 8f 44 f2 de d5 8a 00 d8 4d eb b5 8a 02 34 aa 0c e3 02 3b d0 eb af 26 e3 ba e9 e5 ef 75 41 04 01 6a 5d 2a 8a ad 65 1e a0 0d e5 10 9e c9 47 6e 0f 2b 91 94 a7 9d 05 e5 e1 48 93 cb ff 08 6a 04 e8 8f 6e c7 6b fc a3 45 0e 92 c4 3a 98 a4 28 db 69 cb 74 a6 06 74 b5 24 a6 d1 5c 33 cd 26 13 6b 4e ad d5 bb 03 76 10 f0 d4 cb 99 a5 28 f7 6b 2e c5 a8 b3 00 dd cf 0f 44 ef 4a ea 4a ba cf c3 ac aa fd f7 71 e8 6b ee f7 84 9d 5b 32 6c 99 15 b9 b8 59 2b a1 4d 1d 74 20 d0 88 56 26 d6 64 7f 26 1b df 4d f2 9c 4f ea 36 eb 5c 86 de bf f8 34 0c 56 d9 2f d3 28 bb a0 7f 93 95 a6 6e 73 2d 30 e5 1b a9
                      Data Ascii: Kr6=|~^GY>^Y8uNM7Y)Iw@qDM4;&uAj]*eGn+HjnkE:(itt$\3&kNv(k.DJJqk[2lY+Mt V&d&MO6\4V/(ns-0
                      2024-08-27 18:16:20 UTC1390INData Raw: c5 bd fd 55 98 a1 d0 ad 24 9a 4d 27 15 9a 3c c0 63 31 53 b4 1c e1 6e a7 21 17 39 8c 35 1c 91 ed 02 88 ca f0 61 b5 e1 77 11 1d 44 cb 85 be ff 7f 41 68 a3 b0 34 23 30 56 84 79 2a 2a 3a b4 c8 01 e9 24 82 23 c7 fe 77 29 a7 fc 1d 6f 6c 21 7a fc 04 73 6d 3c ac b8 43 9d 1e 4f 61 5c f4 db 57 34 22 99 5f 0c d7 24 81 38 c4 e6 c4 3a 42 f6 dd 7f 8b 34 2b 8f 3f 14 5d 00 d8 5c 52 90 71 1d e0 4d a5 64 9e 3d 6e e0 bb 40 20 48 f8 3b 8b dd 31 6f 0c 6c 1d 3f 40 cf dc 55 ae 27 57 66 00 5e f0 80 32 d8 30 45 94 c3 8e 0f 23 3d 92 c2 d9 4e 22 57 6b 55 98 da 0d 5c 47 bc 3e bd 27 ab 16 d4 f0 f4 a1 3f cf 3c ab 97 ae 5d c9 24 cc 76 92 1c 9e 19 8f 12 e6 27 cf 5b 26 ee 5c 3c e2 0f 9d 46 e7 5d 36 53 89 24 e6 8c 40 cf ae 2a 12 93 4e 3d 4b 4a 12 36 0f a7 b4 de 4a f6 01 95 de b4 ea be aa
                      Data Ascii: U$M'<c1Sn!95awDAh4#0Vy**:$#w)ol!zsm<COa\W4"_$8:B4+?]\RqMd=n@ H;1ol?@U'Wf^20E#=N"WkU\G>'?<]$v'[&\<F]6S$@*N=KJ6J
                      2024-08-27 18:16:20 UTC1390INData Raw: c6 fc 52 86 70 c6 89 3f 1c 8f 1b 1a a5 f3 0f d9 24 ea a4 5c f3 80 28 09 d0 a9 ba aa 85 6f 41 b0 ee 3f b7 72 68 05 0b 3c 36 e4 14 ad d5 9e f5 e3 c6 9d 84 4c 44 c5 33 cb da c0 98 8c 52 af d7 78 91 fb e0 74 1f 42 51 0b f1 2d 5d b3 45 dc 68 03 6e 0b ea d4 fb 3c 5f ff 2e b2 80 96 89 8c 46 10 71 45 80 f4 49 6a 52 67 22 e5 3d 1d c7 d0 15 a6 81 8f 8d 0d a3 7e 91 7f 1c 9e cc ef 37 35 b1 b5 74 61 5a df 8f 22 50 d3 af af cf ca 71 73 71 f2 05 84 c8 ed f3 1d 5b d6 9c 99 73 51 15 d3 72 2f ff 24 e9 c5 93 8c 62 db 01 c7 79 e1 7c ab c7 28 ae 69 9e 25 45 3f 10 37 46 6b 72 6c c2 b2 4f 58 05 32 97 39 71 97 aa e5 9c be 75 09 06 99 98 6a 20 a2 e6 c5 f9 68 93 29 af b6 3e 8f 08 93 c6 cd e2 3c f0 bf c8 9d 94 69 d2 33 e5 3e ec 2d 29 a7 28 75 38 da 4a 5c a3 9d 33 fc 8f 2c 6a a7 b7
                      Data Ascii: Rp?$\(oA?rh<6LD3RxtBQ-]Ehn<_.FqEIjRg"=~75taZ"Pqsq[sQr/$by|(i%E?7FkrlOX29quj h)><i3>-)(u8J\3,j
                      2024-08-27 18:16:20 UTC1390INData Raw: 7f 4b 98 95 5c 2e b0 3c 7a 08 77 5f 77 c7 56 fa 21 e8 ee 36 ec 4e dd 54 aa 2d 3f b7 fd d6 c2 cc 73 2e 17 96 23 0a 2a 34 4e 07 ef 81 74 1f 53 47 df 5e e4 fc aa b6 af 50 0f f4 3a b0 24 5f e7 12 02 d1 8d 5d 69 c1 87 0e c9 97 95 89 06 27 4c f7 e4 c9 fe 06 e3 e7 c6 b0 6d 3a e5 7a 1f 4c 8c 96 be 2c b9 8b 59 2f 33 cc 62 85 21 ed be 39 23 2d e0 ac a4 b6 f6 45 00 7b bd b4 27 24 0b d5 67 32 5f 6f 8b 72 8f 0a 00 5f ef a7 9e 4e 1c 34 d7 37 de a2 d3 eb ac 20 3f 96 ad ec 2b 72 4b 5f 39 65 cb fa 6d 35 37 f4 86 32 e7 7f 6a 69 2b cd 9f bd 66 ac 2d ee ba ea 69 42 fe e5 c5 3e 59 ce 19 ce 26 9b 0e 12 7e cf 98 2b 8a 39 8d 5c 71 5e f8 0c 73 29 b0 9e cd c9 6e 2a 21 25 41 ec f4 71 83 1d 4f 30 be d8 57 16 25 95 19 8f 98 ac 37 23 7f 4c 4d 30 81 d2 2e df d2 a3 b8 a2 31 49 4b 25 43
                      Data Ascii: K\.<zw_wV!6NT-?s.#*4NtSG^P:$_]i'Lm:zL,Y/3b!9#-E{'$g2_or_N47 ?+rK_9em572ji+f-iB>Y&~+9\q^s)n*!%AqO0W%7#LM0.1IK%C
                      2024-08-27 18:16:20 UTC1390INData Raw: dc 75 ab 43 39 cf fe 4a f6 8d 23 96 cf 60 28 f0 f0 f0 68 82 8d c5 03 ec 08 ec 1b 2c 6c 65 f1 2b c6 55 e8 e6 47 94 09 86 d7 40 29 a9 fa 75 0e aa 7f c7 31 a5 97 1f 7f 25 ac 4a 09 9b ca 28 34 29 94 71 0c 09 e1 21 74 58 87 75 36 23 21 5d f8 e4 c3 2d f2 d4 52 7a 9e 14 99 54 75 c3 75 07 9e 0f c1 3b 6d da 8d 6f f1 76 b1 6b 72 94 ae 42 a2 8b 0d 92 99 f8 09 0d 30 6d f7 7d df 56 41 a5 8b f8 c4 44 fc 26 7c e3 a7 ce 82 bd 35 cc 72 55 b5 6e 71 04 e2 50 96 87 ea 66 d8 a2 63 ce a4 d8 03 84 e6 99 01 08 b0 49 ea 86 e6 bf 87 5a 1c df 8f 3c b2 94 a8 a1 9a 9c e1 c4 1c 6d b7 72 98 f2 2d 87 bc 41 46 c5 68 60 5e f1 a6 ab a6 8a fb 54 8f 41 25 70 47 e8 e3 5a 45 91 2f a7 00 12 22 79 4d d2 e6 6b d6 82 fb 16 59 6c fb fd f9 52 74 60 8d fb e5 9c 59 12 d7 7f 8a 48 ef 5d 73 5b 5d 65 85
                      Data Ascii: uC9J#`(h,le+UG@)u1%J(4)q!tXu6#!]-RzTuu;movkrB0m}VAD&|5rUnqPfcIZ<mr-AFh`^TA%pGZE/"yMkYlRt`YH]s[]e
                      2024-08-27 18:16:20 UTC1390INData Raw: a8 eb e2 53 0b 1b 71 de 9a b5 ed cd aa 10 db 1e 20 45 63 14 3e 50 88 44 82 e0 0a 19 e7 dd 39 74 d5 02 43 ed ab 19 e8 17 6c e3 1c 8f d9 3c c2 9d 7c 17 e0 22 d5 a9 69 16 e7 94 af b4 5f b6 e2 2b cd cf 8e 05 01 fd 7b 97 58 df 6a 8d 87 a8 b2 ee 76 16 a2 74 2f 32 6b db 0d 6b 77 8d 28 db ab b1 e3 f6 fb c1 7f fd 8b 11 07 e4 3c 36 93 69 3b 6e 56 7b cb 71 98 f0 19 28 71 72 89 75 10 88 57 76 f0 9c ee d8 bc f0 e7 3e 87 14 a5 d9 13 be 40 75 b7 d0 58 79 aa 08 71 0a 15 d1 23 ee 07 8d 90 48 ad 49 12 bb 4e 6c be 69 f2 f2 0b c9 55 9f da 65 ec 9b 7d d1 5f 0e 0b 73 db 4a 18 db ad a4 80 b1 37 89 77 f9 62 15 37 56 53 a8 d8 95 a4 11 48 1d 18 b7 c9 d3 c1 d7 a2 82 c2 61 c8 31 25 7d 05 41 41 87 51 2b bb 50 30 02 85 4e 56 d8 80 cf 45 21 64 8d e1 d7 1e 70 b6 57 01 60 33 9e 87 4e b5
                      Data Ascii: Sq Ec>PD9tCl<|"i_+{Xjvt/2kkw(<6i;nV{q(qruWv>@uXyq#HINliUe}_sJ7wb7VSHa1%}AAQ+P0NVE!dpW`3N
                      2024-08-27 18:16:20 UTC1390INData Raw: e2 61 73 0f f5 92 6a 4d 19 f4 85 d9 ac 6d 18 d5 c2 ce 72 76 ce a6 69 d9 32 6b b9 f9 83 50 f1 a3 37 22 3f fb 3c 3e 9a b0 26 e6 f9 a7 9f cd fa d2 8e 28 6e 18 f7 14 c5 4e b8 65 9c 66 ab ca e9 d7 61 d4 c3 f5 3d bf 72 6b a4 99 59 26 54 d9 f7 cc 9e 33 57 09 ed d4 05 df 43 9f 35 be be d6 72 90 13 a4 3b 6a 16 a3 22 6c 6f 9a a7 22 0d 12 0e 2c e3 0e 54 05 e5 85 ac 38 dc b3 5e a5 53 a9 35 2d 09 84 79 16 a8 e7 ec 61 85 b6 e9 ac 46 93 af 93 ea 67 c4 55 3c f6 bb 88 6e 8b 31 37 82 bc 0c ca 16 17 a8 80 c6 0b 46 0f 58 6a 95 08 7e 8d 69 b1 ea a1 f4 39 e3 5f 8f d6 1b c5 e3 a1 99 40 e7 79 79 54 14 57 4a 99 14 76 f4 8c 03 a2 e8 9b 33 d9 ab e5 a9 be 4a b0 57 dd 28 80 df 5d 61 28 ca 02 9e 28 c1 18 74 cd ae 19 74 ca 26 de 84 07 62 16 e5 9e 6d 42 a5 17 ab c0 9c 31 09 5a a8 d9 39
                      Data Ascii: asjMmrvi2kP7"?<>&(nNefa=rkY&T3WC5r;j"lo",T8^S5-yaFgU<n17FXj~i9_@yyTWJv3JW(]a((tt&bmB1Z9
                      2024-08-27 18:16:20 UTC1390INData Raw: e9 28 46 a4 56 b2 4d f2 87 04 39 8e 35 91 4f f4 69 3b ef a3 7c 2b c6 61 ab fe 57 71 83 46 af 17 77 55 01 5d c0 3f 2e c0 9c 7c c6 e5 67 da 74 12 36 a7 c5 45 c1 18 dd cf ee 9f e1 f1 0d 18 10 e7 71 0d a2 8e 48 ab e2 1e 27 7c 16 98 7e c7 8b d1 4f 28 4d a9 cc 62 49 ff a1 b5 9b 42 9a 8c a2 e1 15 dd 98 d5 ee 06 6f 91 48 3c 55 6b 23 9e 72 9f 56 84 fc 67 09 09 26 45 8b 7b 4f 45 30 14 75 8f 76 93 ca 58 5c f9 4e 08 42 08 f4 20 59 a6 ea a1 23 ea 20 7d ed 12 0f 69 08 45 3a 37 05 9e 1d 57 a7 18 59 1d 22 35 4a 42 0f 7e 0d 56 fe ba 52 65 5e 2a b6 9c 57 aa 12 e6 29 57 12 d0 49 ae 2b 24 a4 53 32 4a 7a 8f 5e 37 8e 5f 2e a2 11 e4 c5 fa 5d c7 a2 7d 6c f4 d2 b8 71 ba bf 47 31 c4 95 aa f4 d7 d2 0b 82 56 bc bb 46 1d b7 43 e5 00 a8 ee ea 5f 49 af 1a 99 3f e9 06 8e dd d3 78 44 21
                      Data Ascii: (FVM95Oi;|+aWqFwU]?.|gt6EqH'|~O(MbIBoH<Uk#rVg&E{OE0uvX\NB Y# }iE:7WY"5JB~VRe^*W)WI+$S2Jz^7_.]}lqG1VFC_I?xD!
                      2024-08-27 18:16:20 UTC1390INData Raw: 0a 78 8c e5 48 09 44 4f 93 82 5c 86 ea 7d 46 d1 e1 8f 7c 52 7f 2f ed 93 74 30 7b c7 de 02 a1 80 36 1f a6 23 48 94 12 4b fc 22 4c 35 ee a5 c4 72 ed 0d a8 4e 87 e7 97 8d de 9b a9 66 90 ff 1b b2 67 25 b5 23 84 ad 45 a9 de 04 6f 6d 8c 33 63 b1 66 15 41 e2 b2 e4 64 7c e3 4d 82 3f 11 e2 91 71 bf 21 f4 5d cd 3f b2 99 a0 6c e1 cf 8b e2 52 01 7a b6 4e 17 2f c3 d1 0e 72 f2 34 cd fd 0e 52 97 2f 1d 21 c6 c7 d9 71 cd 0e ed 2c ab 2b f9 8e 67 f2 51 39 42 94 63 6c f9 04 d1 4d 3b ef 60 d5 f8 d1 0a bd b7 d4 3a 4c f0 24 4c ac 6a f3 5a 73 92 65 6c e4 35 e5 e1 83 40 b7 ac bb 80 0d b3 db fd 0d ee 92 9b a7 ae 50 0f 29 f0 74 de 3c 4e 1a f5 81 ae 55 33 9c a8 b4 da 50 e2 71 05 e8 e8 9c a5 6a c7 4a 70 7f f6 20 19 13 47 24 95 e5 f6 c8 3f dd b6 be 1e 15 43 fa 07 76 c0 c5 5f e2 20 36
                      Data Ascii: xHDO\}F|R/t0{6#HK"L5rNfg%#Eom3cfAd|M?q!]?lRzN/r4R/!q,+gQ9BclM;`:L$LjZsel5@P)t<NU3PqjJp G$?Cv_ 6


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      58192.168.2.1649793142.250.74.2144436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:19 UTC579OUTGET /vi/rNtDrjqxFn8/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhYIF0oZTAP&rs=AOn4CLAZGxg3ojZeF_ZmAHJygYZNBp2fpw HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:20 UTC647INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 14878
                      Date: Tue, 27 Aug 2024 18:16:19 GMT
                      Expires: Tue, 27 Aug 2024 20:16:19 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "1719351715"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:20 UTC743INData Raw: 52 49 46 46 16 3a 00 00 57 45 42 50 56 50 38 20 0a 3a 00 00 50 96 00 9d 01 2a f6 00 8a 00 3e 45 1a 89 44 22 a1 a1 1b 3e a6 80 28 04 44 b3 00 62 2b f6 c5 ab f4 fc dd f9 4f bc 9f 8f 65 23 b0 8f 8f ff 77 e5 df ee 7e b0 1f 37 7f e1 fa b1 fd 55 ec 0b fa d9 ea 5b d2 3f f7 9f 41 7f b5 1f b3 be f3 3e 90 bf c0 7a 80 7f 30 ff 07 d6 8d fb 99 ec 21 fb 1f e9 c9 fb 33 f0 c3 fd e7 fe a7 ed 27 b3 d7 fe 7c 27 1d fa fd ef ec bb d1 1f c7 3e 7d fc 7f f7 1f f2 df ef 3f bc 7e d7 fc 6f e2 df ac 1f a3 3d 43 fe 5d f7 8f f5 5f de ff c9 7f d5 ff 13 ee ff fc bf ca 0f 35 fe 26 7f 85 fe 13 f2 5b e4 0b f2 2f e6 7f e7 ff bc fe e7 7f 78 f7 e4 f9 9f fa 5d cb fa 8f f9 df f9 5f e7 7d 81 7d 86 fa 67 fb 4f ef 5f e5 7f f0 7f 9d f4 ac ff 43 d0 ff d3 7f bf 7f bc ff 05 fb c3 fe a7 ec 03 f9 7f f4
                      Data Ascii: RIFF:WEBPVP8 :P*>ED">(Db+Oe#w~7U[?A>z0!3'|'>}?~o=C]_5&[/x]_}}gO_C
                      2024-08-27 18:16:20 UTC1390INData Raw: 87 06 28 f7 af f0 f4 a1 40 83 f7 46 92 8b f4 37 1f 2f 6e f6 72 48 f4 30 5d 60 3b a6 ae ff 35 27 e6 e6 13 f6 86 03 c9 f8 48 2f 22 ad 5e a4 c8 b3 5e ce 03 f9 14 d9 d4 08 ab 9d 86 1d 97 4d 16 57 55 ba 1e 53 24 55 ab b8 24 d6 5b cf 93 ad 5d cb 7f 55 28 17 1a 6b d1 c3 bd 79 b1 a4 7f 9b d6 39 bd 03 23 d2 60 94 12 a8 0a 9e db 88 18 7d 67 00 3f 37 b1 76 3a 27 ca 2c 84 4a 7f 12 27 25 77 92 59 b9 cc 10 cb ef c1 86 15 8f 13 4b ef 12 92 ef dd 64 91 74 34 d9 92 a4 52 ee 92 5b 6b c7 c5 45 0e 8b 24 0d 25 5a 65 ab fe 27 dd 5b ff 74 a7 6d 26 14 0f 77 79 cf 55 40 68 b8 b9 1f 66 08 57 be 30 ce 6a 2c ad b7 e0 ee 9a a8 0e 59 56 7d c3 80 61 18 98 d7 ef 07 b5 cb 6f 6b 53 17 16 1d 7b 78 3b a7 77 a1 f7 75 22 80 99 c6 cb e9 78 6e f6 7f b2 09 6d 40 2c d0 d7 8f 18 d4 b3 14 53 2c 02
                      Data Ascii: (@F7/nrH0]`;5'H/"^^MWUS$U$[]U(ky9#`}g?7v:',J'%wYKdt4R[kE$%Ze'[tm&wyU@hfW0j,YV}aokS{x;wu"xnm@,S,
                      2024-08-27 18:16:20 UTC1390INData Raw: 56 59 66 88 75 0f a7 e8 1c c5 48 48 6e 9e 65 b7 9f 11 4a ed 21 4d 09 4b 40 5d 06 b7 5f e5 37 e8 64 b3 62 2a 1d 74 96 b8 6f c0 9b bf ea ed 23 7c d6 99 31 7a a1 10 32 f9 62 4b 53 f1 e2 9d cf 0c fb b1 0f 78 8b da 5d ed 88 5d e1 5e a0 6e 33 bc 1c 00 a1 69 cc 06 f6 11 48 5c 2e 9c ad 39 f6 bc 3b bf 84 80 81 9d 2a c3 e3 1a 9b cb 03 df 4f 30 0e 06 48 d6 65 48 3f 49 43 9e ca 75 ce ba 17 6c 4d 82 3c 59 46 fa 8a 35 77 10 46 35 ed fb ca 1f 36 bf 60 db 66 bd 6d ca 15 73 9b 25 14 ad e3 b7 af 6e 3d 4b 3b ad 26 97 c1 e9 90 d8 5a 5f c2 92 76 eb 31 68 9e 0e 99 a1 7b 54 8d 68 47 72 13 2a af fe b7 c4 3a e1 16 20 cc bf 5c 2f 82 f3 f3 45 9e 39 b5 f9 d4 b5 9e 6a 5b d1 f8 50 82 10 5b 32 8b 03 51 7f b1 d9 a5 46 d8 66 d2 48 f7 a9 de 67 a4 fa c3 92 90 ce ec 6e 74 9d 89 ae 42 60 df
                      Data Ascii: VYfuHHneJ!MK@]_7db*to#|1z2bKSx]]^n3iH\.9;*O0HeH?ICulM<YF5wF56`fms%n=K;&Z_v1h{ThGr*: \/E9j[P[2QFfHgntB`
                      2024-08-27 18:16:20 UTC1390INData Raw: a6 11 08 6c b3 8d 5b 19 c8 73 f4 ae c3 84 3a 30 2d e6 33 49 68 2b b6 e8 b6 b3 64 44 4f 4d fd 84 6f 3a 11 20 2c 00 f5 99 48 0c 70 39 95 2d 58 0b ff 85 18 04 6d d1 d9 76 92 0f 5d 5a 93 7c 6a 46 ca d6 bf 77 8f 3c 3d 50 0b 57 57 5b 07 90 e9 49 55 6c 87 8f 74 fb 16 a5 fb 0f bd 04 2d 51 e4 8d f0 04 96 22 dc 30 44 8c 40 b5 d9 dd 72 8d eb a2 93 93 56 c6 d5 f7 f6 2c b1 3a 5b 22 73 bc c6 6c e4 38 e5 35 39 52 4f 50 67 3b c6 aa e7 10 db 69 ea f1 6d 2c d8 f8 e9 b7 29 4b af 4f 3c c0 a7 40 6e 6e d0 78 8b 0c b4 e2 aa b0 2e 53 28 7f 76 44 15 e2 6d 61 42 68 b9 cb 4e fb 39 86 c7 5a bf 0a 6d 7b a8 49 53 ba d3 74 10 83 26 8c 24 ce 18 0b 0f bb b0 4b a3 ce 3c e7 28 a9 38 8c b3 7a 50 20 f0 33 80 0f 21 20 62 9f 6e 79 60 41 62 74 2e b4 41 5c 3a 97 6b 44 66 61 dd 40 d2 07 42 13 7f
                      Data Ascii: l[s:0-3Ih+dDOMo: ,Hp9-Xmv]Z|jFw<=PWW[IUlt-Q"0D@rV,:["sl859ROPg;im,)KO<@nnx.S(vDmaBhN9Zm{ISt&$K<(8zP 3! bny`Abt.A\:kDfa@B
                      2024-08-27 18:16:20 UTC1390INData Raw: 81 9f f4 bf 4e 08 42 67 fd 90 86 60 e2 e0 49 e5 22 6f 34 80 ba 43 cc ad 61 a7 6e b4 b2 c8 0c d6 2c 43 c8 f2 5a dc 3f 8b 78 bb 2c 5b d1 58 f3 a1 b0 7b 96 a6 ac 50 e1 a9 dc 4a 67 07 58 76 a7 04 40 87 51 31 31 8f e2 eb 9b 28 30 72 c0 c9 64 e7 a2 67 2d ff c4 86 8d 1f b1 83 a0 3f 7f 30 64 94 64 e4 d7 9e ae ca c0 81 42 32 54 eb 51 53 6e 95 f7 96 a1 49 33 07 50 a3 ea 96 73 5b a3 4a c4 ae 03 85 5a e6 da 1e 67 3e 22 2e 0e 09 fb b7 1b 5b 38 e7 05 8a fc ac c6 c3 08 65 37 bf 3f 61 47 12 19 17 48 fe 1b fb 5b e3 27 25 2f 12 f8 94 61 3b a3 30 57 11 bd 7b e4 ed 46 9f a9 bc 2f a9 88 bd 9e 06 dc 5c 48 b2 b0 99 e0 6f 17 47 04 06 1d e2 07 4d a9 28 72 95 47 81 a1 4a 12 3b 72 c0 05 db 2e d7 57 ff c5 44 92 70 c5 f2 3b cc a9 76 4d 1c 3d c0 16 7e 57 2a fd d1 86 e6 7b 03 94 e3 67
                      Data Ascii: NBg`I"o4Can,CZ?x,[X{PJgXv@Q11(0rdg-?0ddB2TQSnI3Ps[JZg>".[8e7?aGH['%/a;0W{F/\HoGM(rGJ;r.WDp;vM=~W*{g
                      2024-08-27 18:16:20 UTC1390INData Raw: dd 2b fb 43 53 0e 48 68 fb f8 36 bf 4d 9c 50 3e f8 59 79 22 ce 02 3c 2b df 01 3a 82 01 0c ef 70 6b 03 f7 09 c5 85 9a af b0 42 e2 28 9f ed b6 16 ab 41 5a 5b 01 20 8b e3 32 a4 25 fa 3f 6c 6e e5 42 23 bb 9a ce 91 42 ec 3c c6 5c 84 ba 41 b8 a4 a9 ea da 10 30 92 43 34 2b 4b 61 c7 dd f2 b4 fe d1 4e 34 d8 cd c6 f8 af c7 79 8a 5e 94 a6 2b c1 dd dc ae 0b 66 ee b9 a1 53 51 90 fb b2 0d eb de db 03 89 ef 6b 7c 65 14 07 d2 f2 00 80 6f d4 2d ba 97 7a b7 35 70 4a 54 64 03 11 1e fd 40 46 2a ea b2 50 3b 34 28 ad cf c8 79 e0 d8 7b 0b e6 54 62 33 b0 ec 86 cd 58 a6 57 7d cf ad 7a ea 1d 4b 03 ec 8a 0b 1e f3 f7 10 65 d1 bc f7 9b 67 13 13 be 0f 07 81 6a 47 d5 d4 38 02 69 56 c0 52 bd 81 04 44 f4 8d 34 50 b6 69 16 97 3d 0e 3c 62 6d 80 f8 f7 9d 32 1c f6 f4 91 77 13 d6 bc 1a 7c fe
                      Data Ascii: +CSHh6MP>Yy"<+:pkB(AZ[ 2%?lnB#B<\A0C4+KaN4y^+fSQk|eo-z5pJTd@F*P;4(y{Tb3XW}zKegjG8iVRD4Pi=<bm2w|
                      2024-08-27 18:16:20 UTC1390INData Raw: f4 2e 42 9e 4f 4a b2 b3 f3 86 3c da af 45 09 f0 10 60 60 64 bf f5 80 4b df d8 30 9e 5d a2 92 f2 0c e2 01 20 13 4a 9a 73 c9 0a f4 0f da f8 49 25 62 3a d5 ee a9 e1 70 6f 79 38 1c 17 ed d5 e0 7d b8 27 47 24 d1 6e 5a 53 00 74 d1 3d b9 00 2f 99 88 ed 71 4a b1 a4 49 b8 d6 1d 2b 16 ad 3c e7 55 c6 fc 28 6f f4 36 ea 46 41 6d 26 af 16 04 51 68 e0 97 24 01 f6 c0 15 b4 be 14 c0 8e 37 b5 65 14 62 06 f8 3a 81 ed d3 72 00 3d c5 6e 93 c2 e8 14 7d 35 46 11 ee ff ae a9 f3 ee 70 01 7f 65 d8 ca 9c 26 fe 29 14 c7 b1 a0 5d d7 f3 34 de bf 61 d0 fc 6f 55 a4 c4 3b c3 bb 0f c4 7f be 9c 8a 51 90 b8 37 25 1b a9 01 80 29 be 39 ab cd a4 92 43 be 4c e6 69 b9 fe c0 c7 92 82 0a 68 17 5c f5 5a eb f1 97 d1 14 99 99 9a ce 40 01 68 d7 c4 71 89 cd 82 46 1a 52 d8 5c a0 85 00 e2 1d 22 cf ba 04
                      Data Ascii: .BOJ<E``dK0] JsI%b:poy8}'G$nZSt=/qJI+<U(o6FAm&Qh$7eb:r=n}5Fpe&)]4aoU;Q7%)9CLih\Z@hqFR\"
                      2024-08-27 18:16:20 UTC1390INData Raw: 88 b1 f3 0e ff 07 5f f9 05 e6 a0 20 0b 86 ef 9c 96 be fb b7 6a 64 4b ca 63 e5 42 64 e5 52 dd f6 60 94 f2 1d 94 c0 47 f4 02 3b 52 49 d5 93 c5 74 35 2a cc c8 d9 e9 c3 86 16 02 6b c1 2a c8 fc d7 a7 e9 23 34 bd 03 1c 0a ac a7 38 36 38 da fa f1 8e 22 a0 fd 82 86 04 8b 9b 2e 70 71 fb 18 59 62 4f 76 a2 7c 28 97 71 40 7f 26 08 2e ee 83 f7 61 30 69 d2 41 62 7f 04 90 37 74 09 bb 9b 37 1e fc f1 b0 ed 4f bb a8 fa 0c 9d 18 d5 88 86 3b da 03 ab 9b 41 a1 09 55 c9 88 02 12 f7 06 23 05 42 58 c9 da 5b 82 dc 69 71 e9 32 24 e7 f8 23 5d 19 d2 aa 36 ab a0 99 f0 a0 40 82 4b 36 1c 4b 4c 38 44 ea 11 3e 94 e9 47 96 52 a5 ab 1e 68 32 c5 d2 4f db 7d 1f 02 63 77 98 36 11 62 06 81 b9 a6 6f 25 15 2c 4f 02 98 bd 52 32 45 7d 1b ef e7 92 f8 eb c9 3c 35 d8 bb 6d df e5 3e 02 de c4 11 7a b9
                      Data Ascii: _ jdKcBdR`G;RIt5*k*#4868".pqYbOv|(q@&.a0iAb7t7O;AU#BX[iq2$#]6@K6KL8D>GRh2O}cw6bo%,OR2E}<5m>z
                      2024-08-27 18:16:20 UTC1390INData Raw: 96 4b dd 1b b9 d1 77 5e ff f0 48 f5 24 39 c0 37 80 09 20 cf ec c5 6d db 54 6a db 34 68 ff 3c bc fa 4d aa d6 57 fd 5e da 67 b7 9f c5 86 8d cb 73 84 82 8e 9e aa 5d f4 d2 f5 44 9d 14 1b a3 8f c2 4a 59 e5 46 a4 0a d7 f6 b1 2e 82 17 ae b0 5c fc 10 b2 d0 83 7c e5 98 20 23 48 2a a4 e0 f7 6a 25 cb 38 2e ea 13 ee 9b 06 a9 1f 8b cd c5 b1 c5 aa b2 54 5e ef ae 63 73 b3 7c 5f 9c 2d fe 60 e1 0e e6 99 1b 29 ef d9 7b 6e c1 cb be f0 2d 24 b4 12 6c 6f 2b bd a2 f6 72 f7 16 e1 a5 33 8e 10 9b 65 08 c8 d5 1d 13 aa cb f2 fc d0 15 f2 bc e5 cc dc fd 7d 44 30 6e 25 0c 23 7b e1 48 19 6a 78 ad da ff 88 8e 6a 13 e7 be 17 31 2a 03 c3 1e 60 3e c4 7e 6f a9 cf 1e fd f8 81 a7 b1 4c 87 3d 3f d5 ff af c6 a0 0e 35 32 c3 a7 2c 83 a5 61 78 4f 27 3a 66 3e aa 64 b5 d1 f8 de e1 2b 1d 76 bf eb 25
                      Data Ascii: Kw^H$97 mTj4h<MW^gs]DJYF.\| #H*j%8.T^cs|_-`){n-$lo+r3e}D0n%#{Hjxj1*`>~oL=?52,axO':f>d+v%
                      2024-08-27 18:16:20 UTC1390INData Raw: 93 6a 97 c1 bd 7e 88 11 e7 d1 a3 9c e3 5d 93 64 4d d0 fe ab a7 1e 7d e1 7d fe 4b 88 ca c7 a2 11 6c 0e cf 52 23 a3 3f f4 9a 13 39 60 4e 62 70 18 ba 8d 7b 55 1f 17 ac 55 45 8f 67 9f 52 e7 61 ee c3 0c ae 38 32 23 5f d2 6e 61 4d 64 bc 1a 14 9d 7d 72 f6 76 81 a5 ad 72 6b 9f c4 70 bf 8a 96 0e 6e 6e 7d 3c ac c3 d0 51 0a 31 72 16 fa 99 75 bb 61 2e 88 2c e5 4c 5a a6 c8 76 f0 c2 7c 7e 87 97 f3 a8 7d 2d 5a d6 08 1d db 72 bf f4 ed a6 7c d0 cf 45 7c 4e 30 21 31 69 96 e2 2c 4c e0 5d c6 4e f4 2a 03 02 bd 3f 28 09 29 c4 2e 63 b8 0b db 00 89 22 65 23 ec d5 3c fb 9d 8e eb b9 d1 e1 25 ce a4 09 93 c8 2d 72 a4 19 74 85 5e 1c 9e b8 00 9e d7 0a 7e 3f 5e f5 79 9b 64 9e 7e ac c1 ce 07 20 91 e9 28 d8 98 6a e7 1a 7d 99 71 7e bd 41 fb 03 5d c4 34 ed 26 a9 f6 c3 19 8e 83 7a c3 77 7f
                      Data Ascii: j~]dM}}KlR#?9`Nbp{UUEgRa82#_naMd}rvrkpnn}<Q1rua.,LZv|~}-Zr|E|N0!1i,L]N*?().c"e#<%-rt^~?^yd~ (j}q~A]4&zw


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      59192.168.2.1649803172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:20 UTC740OUTGET /s/desktop/71ca99b3/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      Cache-Control: max-age=0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/sw.js
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:20 UTC676INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding, Origin
                      Content-Type: text/javascript
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 157373
                      Date: Tue, 27 Aug 2024 18:16:20 GMT
                      Expires: Wed, 27 Aug 2025 18:16:20 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:20 UTC714INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77
                      Data Ascii: 'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof w
                      2024-08-27 18:16:20 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 67 29 7b 67 2e 64 6f 6e 65 3f 64 28 67 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 67 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 66 2c 65 29 7d 0a 66 28 61 2e 6e 65 78 74 28 29 29 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 72 65 74 75 72 6e 20 65 61 28 61 28 29 29 7d 0a 64 61 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22
                      Data Ascii: function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})}function r(a){return ea(a())}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose"
                      2024-08-27 18:16:20 UTC1390INData Raw: 28 29 7b 69 66 28 65 29 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 3b 76 61 72 20 67 3d 63 2e 65 78 65 63 28 64 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 20 65 3d 21 30 2c 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 3b 67 5b 30 5d 3d 3d 3d 22 22 26 26 28 63 2e 6c 61 73 74 49 6e 64 65 78 2b 3d 31 29 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 67 2c 64 6f 6e 65 3a 21 31 7d 7d 7d 3b 0a 66 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 3b 0a 72 65 74 75 72 6e 20 66 7d 7d 29 3b 0a 64 61 28 22 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f
                      Data Ascii: (){if(e)return{value:void 0,done:!0};var g=c.exec(d);if(!g)return e=!0,{value:void 0,done:!0};g[0]===""&&(c.lastIndex+=1);return{value:g,done:!1}}};f[Symbol.iterator]=function(){return f};return f}});da("Promise.prototype.finally",function(a){return a?
                      2024-08-27 18:16:20 UTC1390INData Raw: 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 64 5d 3f 63 3d 63 5b 64 5d 3a 63 3d 63 5b 64 5d 3d 7b 7d 3a 63 5b 64 5d 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 4a 61 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e
                      Data Ascii: cScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}function ma(a,b){function c(){}c.prototype=b.prototype;a.Ja=b.prototype;a.prototype=new c;a.
                      2024-08-27 18:16:20 UTC1390INData Raw: 79 28 61 29 3f 5b 5d 3a 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 61 29 7c 7c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 61 56 69 65 77 3f 7b 7d 3a 6e 65 77 20 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 78 61 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 63 6f 6e 73 74 20 79 61 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 20 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 20 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 20 70 72 6f 70 65
                      Data Ascii: y(a)?[]:typeof ArrayBuffer!=="function"||typeof ArrayBuffer.isView!=="function"||!ArrayBuffer.isView(a)||a instanceof DataView?{}:new a.constructor(a.length);for(const c in a)b[c]=xa(a[c]);return b}const ya="constructor hasOwnProperty isPrototypeOf prope
                      2024-08-27 18:16:20 UTC1390INData Raw: 66 69 6c 65 6e 61 6d 65 7c 7c 61 2e 73 6f 75 72 63 65 55 52 4c 7c 7c 74 2e 24 67 6f 6f 67 44 65 62 75 67 46 6e 61 6d 65 7c 7c 62 7d 63 61 74 63 68 28 67 29 7b 65 3d 22 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 22 2c 63 3d 21 30 7d 62 3d 48 61 28 61 29 3b 69 66 28 21 28 21 63 26 26 61 2e 6c 69 6e 65 4e 75 6d 62 65 72 26 26 61 2e 66 69 6c 65 4e 61 6d 65 26 26 61 2e 73 74 61 63 6b 26 26 61 2e 6d 65 73 73 61 67 65 26 26 61 2e 6e 61 6d 65 29 29 7b 63 3d 61 2e 6d 65 73 73 61 67 65 3b 69 66 28 63 3d 3d 0a 6e 75 6c 6c 29 7b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 29 7b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 63 3d 61 2e 63 6f 6e
                      Data Ascii: filename||a.sourceURL||t.$googDebugFname||b}catch(g){e="Not available",c=!0}b=Ha(a);if(!(!c&&a.lineNumber&&a.fileName&&a.stack&&a.message&&a.name)){c=a.message;if(c==null){if(a.constructor&&a.constructor instanceof Function){if(a.constructor.name)c=a.con
                      2024-08-27 18:16:20 UTC1390INData Raw: 65 6e 74 28 53 74 72 69 6e 67 28 62 29 29 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4e 61 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 4d 61 28 63 2c 61 5b 63 5d 2c 62 29 3b 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 26 22 29 7d 0a 3b 66 75 6e 63 74 69 6f 6e 20 4f 61 28 29 7b 74 68 69 73 2e 6c 3d 74 68 69 73 2e 6c 3b 74 68 69 73 2e 69 3d 74 68 69 73 2e 69 7d 0a 4f 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 21 31 3b 4f 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 7c 7c 28 74 68 69 73 2e 6c 3d 21 30 2c 74 68 69 73 2e 6d 28 29 29 7d 3b 0a 4f 61 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                      Data Ascii: ent(String(b))))}function Na(a){var b=[],c;for(c in a)Ma(c,a[c],b);return b.join("&")};function Oa(){this.l=this.l;this.i=this.i}Oa.prototype.l=!1;Oa.prototype.dispose=function(){this.l||(this.l=!0,this.m())};Oa.prototype[Symbol.dispose]=function(){th
                      2024-08-27 18:16:20 UTC1021INData Raw: 76 65 28 29 7b 6c 65 74 20 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 68 26 26 28 61 3d 74 68 69 73 2e 68 2c 74 68 69 73 2e 68 3d 74 68 69 73 2e 68 2e 6e 65 78 74 2c 74 68 69 73 2e 68 7c 7c 28 74 68 69 73 2e 69 3d 6e 75 6c 6c 29 2c 61 2e 6e 65 78 74 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 61 7d 7d 76 61 72 20 64 62 3d 6e 65 77 20 24 61 28 28 29 3d 3e 6e 65 77 20 65 62 2c 61 3d 3e 61 2e 72 65 73 65 74 28 29 29 3b 0a 63 6c 61 73 73 20 65 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 6e 65 78 74 3d 74 68 69 73 2e 73 63 6f 70 65 3d 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 73 65 74 28 61 2c 62 29 7b 74 68 69 73 2e 68 3d 61 3b 74 68 69 73 2e 73 63 6f 70 65 3d 62 3b 74 68 69 73 2e 6e 65 78 74 3d 6e 75 6c 6c 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 6e 65
                      Data Ascii: ve(){let a=null;this.h&&(a=this.h,this.h=this.h.next,this.h||(this.i=null),a.next=null);return a}}var db=new $a(()=>new eb,a=>a.reset());class eb{constructor(){this.next=this.scope=this.h=null}set(a,b){this.h=a;this.scope=b;this.next=null}reset(){this.ne
                      2024-08-27 18:16:20 UTC1390INData Raw: 79 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 6e 65 77 20 79 28 61 62 29 3b 6c 62 28 62 2c 32 2c 61 29 3b 72 65 74 75 72 6e 20 62 7d 0a 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 71 62 28 74 68 69 73 2c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 61 3a 6e 75 6c 6c 2c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 3a 6e 75 6c 6c 2c 63 29 7d 3b 0a 79 2e 70 72 6f 74 6f 74 79 70 65 2e 24 67 6f 6f 67 5f 54 68 65 6e 61 62 6c 65 3d 21 30 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 43 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 71 62 28 74 68 69 73 2c 6e 75 6c 6c 2c 61 2c 62 29 7d 3b 0a 79 2e 70 72 6f 74 6f 74 79 70 65 2e
                      Data Ascii: y)return a;var b=new y(ab);lb(b,2,a);return b}y.prototype.then=function(a,b,c){return qb(this,typeof a==="function"?a:null,typeof b==="function"?b:null,c)};y.prototype.$goog_Thenable=!0;y.prototype.C=function(a,b){return qb(this,null,a,b)};y.prototype.
                      2024-08-27 18:16:20 UTC1390INData Raw: 76 61 72 20 68 3d 64 2e 74 68 65 6e 3b 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 78 62 28 64 2c 68 2c 65 2c 66 2c 61 29 3b 67 3d 21 30 3b 62 72 65 61 6b 20 61 7d 7d 63 61 74 63 68 28 6c 29 7b 66 2e 63 61 6c 6c 28 61 2c 6c 29 3b 67 3d 21 30 3b 62 72 65 61 6b 20 61 7d 67 3d 21 31 7d 7d 7d 67 7c 7c 28 61 2e 76 3d 63 2c 61 2e 68 3d 62 2c 61 2e 6a 3d 6e 75 6c 6c 2c 77 62 28 61 29 2c 62 21 3d 33 7c 7c 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 62 7c 7c 79 62 28 61 2c 63 29 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 62 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 68 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 64 2e 63 61 6c 6c 28 65 2c 68 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 28 68 29 7b 6b 7c 7c 28 6b 3d 21 30
                      Data Ascii: var h=d.then;if(typeof h==="function"){xb(d,h,e,f,a);g=!0;break a}}catch(l){f.call(a,l);g=!0;break a}g=!1}}}g||(a.v=c,a.h=b,a.j=null,wb(a),b!=3||c instanceof rb||yb(a,c))}}function xb(a,b,c,d,e){function f(h){k||(k=!0,d.call(e,h))}function g(h){k||(k=!0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      60192.168.2.1649799142.250.184.1944436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:20 UTC462OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                      Host: googleads.g.doubleclick.net
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:20 UTC754INHTTP/1.1 200 OK
                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                      Timing-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Access-Control-Allow-Credentials: true
                      Content-Type: application/json; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:20 GMT
                      Pragma: no-cache
                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                      Cache-Control: no-cache, no-store, must-revalidate
                      X-Content-Type-Options: nosniff
                      Content-Disposition: attachment; filename="f.txt"
                      Server: cafe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:20 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 71 54 63 69 50 6b 4e 38 63 36 4d 72 5a 4b 5a 71 58 32 46 49 49 37 72 62 71 7a 46 67 64 63 5a 68 38 66 6b 70 71 50 6d 69 43 48 31 78 46 6f 31 51 45 62 62 79 44 4d 35 4f 6a 47 4a 75 77 36 4d 4c 4e 6e 62 62 5a 68 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                      Data Ascii: 64)]}'{"id":"ANyPxKqTciPkN8c6MrZKZqX2FII7rbqzFgdcZh8fkpqPmiCH1xFo1QEbbyDM5OjGJuw6MLNnbbZh","type":4}
                      2024-08-27 18:16:20 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      61192.168.2.1649805142.250.186.334436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:20 UTC573OUTGET /XLgcMC3ehRJlvghRHb6qLVbqF3NQ6STqWpR1pgLQyD0s8UN_mWnsg7OvRqBfbrn3ShLeu9uinCQ=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1
                      Host: yt3.googleusercontent.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:20 UTC531INHTTP/1.1 200 OK
                      Content-Type: image/jpeg
                      Vary: Origin
                      Access-Control-Allow-Origin: *
                      Timing-Allow-Origin: *
                      Access-Control-Expose-Headers: Content-Length
                      ETag: "v1"
                      Expires: Wed, 28 Aug 2024 18:16:20 GMT
                      Cache-Control: public, max-age=86400, no-transform
                      Content-Disposition: inline;filename="channels4_banner.jpg"
                      X-Content-Type-Options: nosniff
                      Date: Tue, 27 Aug 2024 18:16:20 GMT
                      Server: fife
                      Content-Length: 33890
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:20 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 08 06 06 0a 0d 08 08 08 10 0d 08 08 08 08 08 08 08 08 08 0a 08 0e 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 1a 06 ab 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 01 06 02 05 09 04 03 ff c4 00 57 10 00 02 01 02 01 06 05 0d 0b 09 04 0b 01 01 01 00 00 01 02 03 11 04 05 06 07 12 21 31 08 41 51 61 b2 13 17 22 32 34 35 71 72 73 74 81 93 b3
                      Data Ascii: JFIF"W!1AQa"245qrst
                      2024-08-27 18:16:20 UTC1390INData Raw: c6 92 bc 9f 33 51 d9 7e 49 32 5f 00 03 e3 96 56 82 ac a8 5f f3 8e 9b a9 6f d9 52 d5 bf a5 ec 5e 06 7d 80 10 26 94 b2 2f 51 c5 cd a5 68 d5 4a aa e4 bb ba 92 f0 eb 26 df 1e d4 f8 cd 40 9b 74 c5 91 7a a6 19 55 4b b2 a3 24 f9 f5 27 68 cb d0 a5 aa fe 96 42 56 00 00 00 00 00 00 07 28 41 dd 24 ae de e4 b8 df 20 07 ef 93 72 74 ea ce 34 e9 c7 5a 72 76 8a 5f cf 72 49 6d 6d f1 22 75 cc 9d 1f d3 c2 45 4a 56 9d 76 bb 29 f1 47 f6 61 75 b1 2e 36 d5 e5 cd b9 7e 5a 39 cc a5 85 a7 af 34 ba bc d7 64 fe 24 77 a8 2f a2 f2 dd 77 b3 89 1b 88 00 1d 66 70 67 1d 2c 35 3e a9 56 56 5b a3 15 db 4d f2 45 71 f1 b6 f7 22 15 ce 7d 24 d7 c4 b6 94 9d 2a 5c 50 83 77 6b f6 e5 b1 cb c1 b1 73 6c 00 99 32 ae 78 e1 68 3b 54 ad 08 b5 be 2a f2 92 fd d8 29 3f bc e8 ea 69 7f 04 b7 3a b2 e7 54 f6 7f
                      Data Ascii: 3Q~I2_V_oR^}&/QhJ&@tzUK$'hBV(A$ rt4Zrv_rImm"uEJVv)Gau.6~Z94d$w/wfpg,5>VV[MEq"}$*\Pwksl2xh;T*)?i:T
                      2024-08-27 18:16:20 UTC1390INData Raw: 21 77 15 d8 d5 82 b7 e7 29 4a da d1 db b2 fb 14 a3 bb b2 4b 6a da 6a 27 3b 1f 32 82 9a 71 96 d4 f6 1d f4 2b 4e 85 48 d5 a6 f5 65 06 a5 16 b7 a6 bf e6 e3 d2 6c 99 94 a1 5a 9d 3a b4 e4 a5 4e a4 14 e1 25 b9 c6 49 35 ff 00 f9 c5 cc 7d 24 01 c1 37 3f 1d 5a 15 30 35 25 79 61 ed 3a 37 7b 5d 29 bd b1 f0 42 7b ad b9 49 6c d8 4f e5 6d 8a a0 e8 55 94 1f 36 ee b5 cc 7a c7 26 cc a3 98 e0 e9 e2 56 f9 2b 49 74 49 6c 92 f6 fd c0 00 62 9b b0 00 00 00 00 00 00 01 5c b8 62 64 0b d3 c1 e2 92 ed 67 3a 12 7e 3c 5d 48 5f ea 48 b1 a4 77 c2 07 22 75 7c 93 8b 56 4d d2 8a ad 1b f1 3a 4f 59 db 9d c7 5a 3e 09 33 61 80 ab e0 f1 10 7d 2e cf b7 61 17 d2 6c 27 ce b2 da f0 e7 4b 5d 71 87 95 f0 28 9b 67 13 2d 98 2c 53 ca 80 00 00 00 00 0c c4 c1 b0 e6 16 43 f7 46 2a 9c 1a bc 53 d7 9f 8b 0d
                      Data Ascii: !w)JKjj';2q+NHelZ:N%I5}$7?Z05%ya:7{])B{IlOmU6z&V+ItIlb\bdg:~<]H_Hw"u|VM:OYZ>3a}.al'K]q(g-,SCF*S
                      2024-08-27 18:16:20 UTC1390INData Raw: d5 96 cd bd 89 7d ee 79 a1 42 ab 8b 52 4e cd 34 d3 e7 4e eb ed 3d 16 cc cc af ee 8c 26 1a b2 ff 00 6b 42 94 f9 fb 28 27 b7 9c 8a 67 74 bc ca 9f b2 fb d1 76 7c 9d e3 1b 55 f0 af 9a d5 62 b8 f9 32 ee 47 72 00 22 a5 ce 00 00 00 00 00 00 00 3e 2c bb 93 fa ad 0a d4 ac 9f 54 a5 52 16 7c 6e 50 92 5f 6b fa 7c 27 da 65 1f 51 76 69 f4 6d f6 1d 35 a0 a7 4e 51 7b a4 9a f6 ab 1e 67 34 71 3b bc f7 c9 ea 8e 33 17 49 2b 2a 78 9a d0 5e 08 d4 92 5f 65 8e 90 b4 62 ee 93 e9 da 78 de ac 35 27 28 3d f1 6d 3e cd 80 00 7d 1d 40 00 00 44 c3 a1 7c 89 ab 4e a5 77 be a3 d4 87 34 63 bd fa 65 d1 44 47 85 c3 39 ca 31 8e d9 4a 4a 29 73 b7 65 f7 96 5f 21 e4 c5 46 8d 3a 4b 74 21 18 df 95 db 6b f4 bb bf 48 07 dc 44 5a 6b cb 37 9d 2a 09 ec 82 75 24 bf 6a 5b 23 f4 45 3d 9f b4 4b 95 2a 24 9b
                      Data Ascii: }yBRN4N=&kB('gtv|Ub2Gr">,TR|nP_k|'eQvim5NQ{g4q;3I+*x^_ebx5'(=m>}@D|Nw4ceDG91JJ)se_!F:Kt!kHDZk7*u$j[#E=K*$
                      2024-08-27 18:16:20 UTC1390INData Raw: 52 9a d8 58 b9 5e f4 dc 95 cb 89 f5 ab f0 0f 7a 6e 4a e5 c4 fa d5 f8 07 8e 30 fd 7e cf ea 3f 21 33 4e 88 7f 88 ff 00 94 a6 b6 16 2e 57 bd 37 25 72 e2 7d 6a fc 03 de 9b 92 b9 71 3e b5 7e 01 e3 8c 3f 5f b3 fa 8f c8 4c d3 a2 1f e2 3f e5 29 ab 46 09 5f 84 1e 8c f0 d9 32 bd 0a 78 67 53 56 a5 39 4e 5d 52 4a 4e ea 56 56 b2 8e cb 71 11 41 b6 a5 51 55 8a 9c 77 4b 6a 21 38 dc 25 4c 1d 69 e1 ea db 5e 9b d5 95 9d d5 f7 ec 7c fb c0 00 ed 30 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 12 f5 f0 78 c6 39 e4 7c 1b 6e ee 31 a9 0f 44 2b 54 8c 57 a2 29 22 8a 44 bb 9c 18 97 fa 9f 0f e3 e2 3d b4 cd 0e 72 bf 30 9f 5a f8 96 56 80 cd ac c6 51 5c f0 6d f6 38 92 a8 00 84 1e 88 00 00 72 00 00 00 00 00 ca 30 01 c3 28 16 99 f0 fa b9 57 1c 97 ce 24 fe
                      Data Ascii: RX^znJ0~?!3N.W7%r}jq>~?_L?)F_2xgSV9N]RJNVVqAQUwKj!8%Li^|03x9|n1D+TW)"D=r0ZVQ\m8r0(W$
                      2024-08-27 18:16:20 UTC1390INData Raw: 6b 74 a9 98 58 de 4f 53 83 37 f9 07 a4 70 be bc 7b cb 96 cc 19 66 0a dc f5 a0 00 00 00 00 00 00 00 ca 30 65 03 82 a7 f0 c6 ee bc 27 90 97 4d 15 f0 b0 7c 31 bb af 09 e4 25 d3 45 7c 2c 5c bf 93 d3 e0 79 5b 4a 3d 2b 8a f5 be 08 00 0d 81 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 4b e1 a0 0c 9e e9 64 7c 14 5e f9 53 9d 4f 45 5a b3 a9 1f b2 48 a2 d8 0c 2b a9 38 42 3d b4 e5 18 2f 0c 9a 4b ed 67 a3 39 b9 92 d5 0c 3d 1a 31 56 54 a9 42 9a 5c 9a b1 48 8e 67 73 b5 38 47 a5 df d9 ff 00 b2 d9 f9 3c a0 e5 8a ad 5b 9a 11 d5 bf 5c df e1 13 b1 00 10 d2 fa 00 00 00 00 00 00 00 19 46 0c a0 8f 99 6e 65 02 d3 55 7d 6c ab 8e 6b e5 e4 bd 31 4a 2f ed 46 92 77 f9 f9 8f 55 71 b8 ba 8b 75 4c 4d 69 2f 03 a9 26 be c3 a0 2d 0a 4a d0 8a e8 49 1e 3b
                      Data Ascii: ktXOS7p{f0e'M|1%E|,\y[J=+Kd|^SOEZH+8B=/Kg9=1VTB\Hgs8G<[\FneU}lk1J/FwUquLMi/&-JI;
                      2024-08-27 18:16:20 UTC1390INData Raw: 00 00 06 51 83 28 1c 15 3f 86 37 75 e1 3c 84 ba 68 af 85 83 e1 8d dd 78 4f 21 2e 9a 2b e1 62 e5 fc 9e 9f 03 ca da 51 e9 5c 57 ad f0 40 00 6c 08 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 60 73 40 12 47 07 9c d0 78 bc a7 42 ea f4 f0 ef dd 15 39 3b 0d b0 5b ad 77 53 57 63 de 94 8b d0 42 dc 17 b4 7e f0 b8 29 62 6a 2b 55 c5 b8 cd 26 ac e3 45 5f a9 af df bb 9f 16 c6 b9 09 a4 81 e6 b5 d5 5a d6 5b a1 e4 af 8f e0 7a 57 43 32 d7 83 c0 29 cd 5a 75 9f 84 95 fa 37 41 7b 12 7d ac c0 00 d3 13 e0 00 00 00 00 00 00 01 f2 65 7c 7f 52 a3 56 a7 c9 d3 9c f6 fe cc 5c 97 da 91 f5 91 f6 9f 72 e7 50 c9 38 b9 5f 6d 48 2a 31 db b5 ba ad 43 67 3a 4d cb c0 99 df 42 1a f5 23 15 ce d2 35 d9 8e 21 61 f0 b5 aa bd 9a 91 94 bd 89 94 42 4c e2 72 67 12 ce 3c 7c
                      Data Ascii: Q(?7u<hxO!.+bQ\W@l`s@GxB9;[wSWcB~)bj+U&E_Z[zWC2)Zu7A{}e|RV\rP8_mH*1Cg:MB#5!aBLrg<|
                      2024-08-27 18:16:20 UTC1390INData Raw: 50 38 2a 7f 0c 6e eb c2 79 09 74 d1 5f 0b 07 c3 1b ba f0 9e 42 5d 34 57 c2 c5 cb f9 3d 3e 07 95 b4 a3 d2 b8 af 5b e0 80 00 d8 11 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 81 98 80 35 49 23 42 3a 2d 96 52 c5 c5 4a 2f dc d4 6d 3c 44 b6 a4 d7 15 24 f7 eb 4d ec d9 b5 46 ee eb 63 35 9c c8 cc 9a f8 fa f0 c3 d0 83 94 a4 fb 29 5b b1 a7 0b ed 9c de e8 c6 2b 95 ab bb 25 76 d2 77 af 47 d9 87 47 27 61 a1 87 a2 b7 6d 9c da 5a d5 66 fb 69 ca dc fb 12 dc a2 92 4a c9 33 4f 98 e3 56 1e 1a b1 db 39 6e 5d 17 e7 27 ba 2b a3 d3 cc ab aa b5 15 a8 53 77 93 e6 9b 5b 75 17 1e 7e ad 9c e6 c5 4a 92 8a 51 8a b2 8a b2 4b 62 49 24 92 b7 a0 e4 01 03 7b cf 4a a4 92 b2 d8 96 e0 00 38 39 00 00 00 00 00 00 00 15 cf 86 2e 70 5a 8e 13 0a 9e d9 54 9d 79 2e 68 45 d3 85
                      Data Ascii: P8*nyt_B]4W=>[`5I#B:-RJ/m<D$MFc5)[+%vwGG'amZfiJ3OV9n]'+Sw[u~JQKbI${J89.pZTy.hE
                      2024-08-27 18:16:20 UTC1390INData Raw: de 64 6c cb c4 d7 6b a9 d2 96 af c7 92 d5 85 b9 75 a5 6b af 05 cb 09 47 24 d2 8e d8 d2 a7 17 cb 18 45 7d c8 fa c0 34 9c cb d1 9d 3c 35 aa 54 6a ad 6e 27 b7 52 1e 22 7b df 16 b4 95 ed 7d 91 b9 ba 83 ad cb d9 c5 4b 0d 0d 7a b3 51 5c 51 df 29 3e 48 c7 7b f0 ee 5c 6d 00 7e d9 63 2b 42 85 39 55 a8 ed 18 ab f3 b7 c4 92 e3 6d ec 4b ee 2b be 74 65 f9 e2 6b 4a ac f8 dd a3 1e 28 41 76 b1 5e 0e 3e 57 77 c6 7d d9 e5 9e 75 31 93 bc bb 0a 71 ed 29 a7 74 b9 e4 f6 6b 49 f2 d9 5b 72 b5 dd f5 b6 c0 00 00 02 2c 9e 67 77 26 1b c8 52 e8 22 b6 22 c9 e6 77 72 61 bc 85 2e 82 00 ed c8 7f 3a 74 65 8b ad 89 ad 56 11 86 a4 ea 4a 51 bc d2 76 7b ae 99 30 00 08 2b ad 06 37 e2 d3 f5 91 1d 68 31 bf 16 9f ac 89 3b 5c 5c 02 09 eb 41 8d f8 b4 fd 64 47 5a 0c 6f c5 a7 eb 22 4e d7 17 00 82 7a
                      Data Ascii: dlkukG$E}4<5Tjn'R"{}KzQ\Q)>H{\m~c+B9UmK+tekJ(Av^>Ww}u1q)tkI[r,gw&R""wra.:teVJQv{0+7h1;\\AdGZo"Nz
                      2024-08-27 18:16:20 UTC1390INData Raw: ec d9 fa 49 7a 0d 68 00 0c a3 00 02 58 c9 9a 65 a5 4e 9d 38 3a 35 1b 84 23 16 d4 a3 67 aa 92 ff 00 03 ea eb e1 47 e4 2a fd 68 90 e8 00 fa 72 9e 29 4e a5 49 a5 65 39 ce 56 e4 d6 93 76 f4 5c f9 80 00 00 00 00 00 01 dd 66 96 72 cb 0b 5a 35 63 b5 6e 9c 7e 34 1e f5 e1 4e cd 3e 26 bc 37 e9 40 04 c3 d7 be 8f c8 55 fa d1 33 d7 c2 8f c8 55 fa d1 21 d0 01 dd e7 8e 5f 8e 27 11 2a d1 8b 8a 92 8a b3 69 bd 89 2e 2d 87 48 00 00 00 00 09 80 01 b4 66 e6 91 71 38 6b 45 4b 5e 9a b2 ea 73 da 92 e4 8b ed a3 e8 d9 cc 48 b9 23 4c 98 69 d9 55 8c e8 be 5b 6b c3 e9 8f 65 bf 96 3e 92 12 39 24 01 65 30 79 d5 86 a9 da 57 a4 f9 b5 d2 7e 94 da b1 f6 c7 1f 4d ee 9c 1f 82 51 fe 65 7e c9 1a 3f c7 62 21 d5 28 61 31 35 a9 dd a5 3a 54 67 38 dd 6c 6b 5a 29 ab ae 34 67 2a e8 ef 1f 42 0e a5 7c
                      Data Ascii: IzhXeN8:5#gG*hr)NIe9Vv\frZ5cn~4N>&7@U3U!_'*i.-Hfq8kEK^sH#LiU[ke>9$e0yW~MQe~?b!(a15:Tg8lkZ)4g*B|


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      62192.168.2.1649804142.250.186.334436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:20 UTC523OUTGET /ytc/AIdro_kFj5curmq7EASkhU_waxwlG_pYvI4kZdTu5LFkpOHO8Q=s160-c-k-c0x00ffffff-no-rj HTTP/1.1
                      Host: yt3.googleusercontent.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:20 UTC566INHTTP/1.1 200 OK
                      Content-Type: image/jpeg
                      Cross-Origin-Resource-Policy: cross-origin
                      Vary: Origin
                      Access-Control-Allow-Origin: *
                      Timing-Allow-Origin: *
                      Access-Control-Expose-Headers: Content-Length
                      ETag: "v41"
                      Expires: Wed, 28 Aug 2024 18:16:20 GMT
                      Cache-Control: public, max-age=86400, no-transform
                      Content-Disposition: inline;filename="unnamed.jpg"
                      X-Content-Type-Options: nosniff
                      Date: Tue, 27 Aug 2024 18:16:20 GMT
                      Server: fife
                      Content-Length: 7146
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:20 UTC824INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 09 08 08 08 08 0e 08 08 08 08 0b 0a 09 08 08 0b 0d 0b 08 0f 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0e 0d 0b 0e 0d 0f 10 10 0f 0d 0d 0d 0e 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0e 0d 0d 0d 0f 0d 0f 0d 0d 0d 0d 10 0d 0e 0e 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0f 0d 0d 0d ff c0 00 11 08 00 a0 00 a0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 04 06 09 05 01 02 03 ff c4 00 32 10 00 03
                      Data Ascii: JFIF*ExifII*1Picasa2
                      2024-08-27 18:16:20 UTC1390INData Raw: 40 59 dd b8 04 f0 a0 13 f8 d4 37 44 37 5a b3 03 c1 bd 40 c2 dc f1 c6 56 06 44 f2 b1 cb bc c5 65 cf 5e f3 3c 3a fe e0 0f 2a 7e 0f c6 a2 32 52 56 88 8c 94 95 c5 da e8 6c 1a b1 61 a0 1a 00 06 80 68 06 80 68 06 80 68 06 80 68 0a ff 00 f5 a1 81 8d 5d bf 0a 59 44 74 b6 e0 64 ab ec 25 d9 e9 4d b7 72 55 54 14 79 a4 df 82 cd ee 97 52 02 95 1c 97 00 d6 4e 95 bd b8 f5 5c 8e bf 86 c1 f9 d2 78 6a 36 da d3 5a a7 a6 bd b9 71 4c e7 f7 80 7a 57 87 f6 99 d8 f9 35 8e 36 f3 80 16 86 cd 9e ca 2a cd 2a 3c 3d a8 34 96 b9 61 95 96 67 d9 c7 4e 8e 2a 59 87 13 ab e9 83 14 fe dd 76 f6 fd f3 32 9c 30 b0 f0 9c 27 a6 24 5b 4f 7b 6f 85 6d 4b b6 a7 4b fc 0d c9 f1 6c 32 c4 92 76 08 16 62 79 24 fe 9e bc 92 7f b2 7f 3c ea 1e e6 0b 63 9f be ac 4c 56 52 c8 a5 78 69 cb ed 51 ba cd 17 1d 16 61
                      Data Ascii: @Y7D7Z@VDe^<:*~2RVlahhhh]YDtd%MrUTyRN\xj6ZqLzW56**<=4agN*Yv20'$[O{omKKl2vby$<cLVRxiQa
                      2024-08-27 18:16:20 UTC1390INData Raw: 8e aa d9 36 68 45 5a 47 20 55 35 86 4c 49 7d 0d 65 e7 6b 86 f5 cc c3 e6 7d 29 f1 7e a6 57 9b 78 4f 9e 06 ae 7e 16 f3 8a 04 fb 3c 76 6a 62 e3 30 ac d5 8b 2a df 20 62 96 39 4d 3f 83 28 52 33 ee 16 62 ff 00 ed 92 dc d8 8a 7b c1 ae e8 e9 8b 55 aa 34 8f a8 bf ac 7d d3 13 c3 e1 bd e2 4d 30 77 15 dc 93 07 36 2c b1 c8 9a b2 c7 25 e9 ed 77 f7 53 db b0 48 dd 39 2c ea 94 13 63 d8 31 d5 f5 ae 46 6d 9b 36 e5 e1 1e a6 7b 1c 47 79 f1 ff 00 b9 ec 0f 6a 4d 84 4a 7c 72 3a ae ce 5c 37 fb 01 fb 88 fc 1f fa 6a b8 79 e9 e7 ab bd 2b 6a eb 65 a5 be 85 92 f4 d7 0f 70 9e 06 2a 6e b5 85 f7 15 90 19 76 c6 04 42 96 e4 f2 d2 06 71 21 78 e0 7f f1 27 fd 86 ad 1b ad 77 04 31 f5 cb eb e6 e3 e3 db 66 1e 56 d6 b8 6d 91 93 b9 2e 23 fd ec a9 59 2c 46 df b8 66 39 0b 3c 8c 62 29 db 11 14 13 4e
                      Data Ascii: 6hEZG U5LI}ek})~WxO~<vjb0* b9M?(R3b{U4}M0w6,%wSH9,c1Fm6{GyjMJ|r:\7jy+jep*nvBq!x'w1fVm.#Y,Ff9<b)N
                      2024-08-27 18:16:20 UTC1390INData Raw: 6f 71 92 8d 37 80 8f 6a 29 ee f6 66 0e 49 a5 e5 19 46 59 52 d3 9f 35 db cc ea 84 7e 1e 5f 0c b1 3e 63 f9 ad e9 14 b6 69 f1 f1 e7 d9 26 78 5e 2f e1 b6 f2 9c dd 97 6a 3b 7e 44 b1 71 32 5f 2f 70 dc 32 a6 18 3e 2e 33 4c df 06 35 98 12 a4 6b ef 7d bb 7b 8e 28 d9 17 4c 84 c7 8a c6 a0 f1 47 77 0a d3 7f e7 72 bf f9 0c 79 fc 5e 2c 67 89 87 95 a8 a5 27 ff 00 6a e3 d7 fc dc bd de bf fa 77 0b 8c 6d d6 d5 ce 23 65 16 c8 4c 0c 5b ca 38 d9 c5 9a 0f ed 65 ad 24 fd d7 b4 11 47 ef 4e aa d4 1f 8a 38 3d 29 9c cf 63 d1 db fd 59 c4 cb db de b9 9f f0 53 be 47 e9 bc 17 2e 4d ae a8 b3 13 75 98 21 d8 d0 70 c5 00 56 5e 79 e0 03 a3 59 5d 11 17 99 59 a5 7a 79 e9 4e c9 93 b1 66 ec e9 b8 e4 ee 38 73 c8 dc a7 93 95 57 8c 32 b1 ef 91 5c 81 9d d2 b8 b8 b8 73 42 b7 7c ae 68 b2 60 68 6e 19
                      Data Ascii: oq7j)fIFYR5~_>ci&x^/j;~Dq2_/p2>.3L5k}{(LGwry^,g'jwm#eL[8e$GN8=)cYSG.Mu!pV^yY]YzyNf8sW2\sB|h`hn
                      2024-08-27 18:16:20 UTC1390INData Raw: 8d ed b1 67 64 c6 b0 ca a7 56 e4 59 9e b5 e1 15 56 8b 8c c0 84 56 e9 a8 50 b4 f3 c9 bf a9 6b b6 f6 eb 87 db b6 bb d7 12 ad 6c ab 6b 6b 5e 4f 4d b9 af e9 93 bc d6 fb a6 7e 66 e5 b7 41 05 3c 8b c7 f2 37 0f 72 d2 27 fe 13 13 74 db f1 a5 1b 84 2c 94 e7 05 6c 87 a9 65 b4 31 67 d0 32 93 da 63 18 b9 26 d7 4b e1 af 35 e3 e8 4c e2 f5 6b 93 d3 8f bf f4 9a 3d 6f f3 dd af 73 da 36 ac 0f 1d b6 35 b3 7f 53 da 27 81 1c 3f 6d df 01 21 99 13 94 5d 53 91 8e b1 c6 8d d5 c7 c1 5e 8c df 89 33 a5 b0 e1 25 6f 65 4f c3 6a a2 d2 94 1d 2e aa 97 ec ae 7e be 6c fe ce cf b8 e0 37 90 61 7b 19 7b a7 de 47 c6 ab b7 8f d4 37 4b db 70 c6 cd fb 6c 6d c6 79 5f 75 34 ae 55 56 62 91 c6 fe 14 1c 33 a2 77 2b 8d 49 6e ef fc e0 bb 6d e0 5e 35 4d 69 bb 33 7d 5f f2 19 c3 75 be 56 4b 4f 16 51 f5 43
                      Data Ascii: gdVYVVPklkk^OM~fA<7r't,le1g2c&K5Lk=os65S'?m!]S^3%oeOj.~l7a{{G7Kplmy_u4UVb3w+Inm^5Mi3}_uVKOQC
                      2024-08-27 18:16:20 UTC762INData Raw: 8a d5 ba 41 41 36 05 e6 03 b1 88 17 8d 3d 1a df c8 ac 91 cc 6f 22 da 17 16 b1 78 d8 d4 59 c9 67 b3 45 a7 47 2a 0b 10 aa 29 36 40 b6 99 14 77 73 46 60 c3 a8 e7 9c fe 3b 02 0e 14 dd da 76 b8 d7 91 c5 87 6a 8e a4 fd 07 7d 4b fe b3 81 f6 19 b7 5a 6e 9b 78 79 33 12 7b e5 e2 c5 d6 6b 90 43 70 cd 69 87 94 ec c3 90 cc f2 af ec fb 9f 6e 75 c3 b9 41 49 9d 50 95 e8 f7 f7 a9 34 fa f6 9c ec bb 98 20 30 38 75 05 58 f0 ac 08 fc 31 e0 f0 0f e0 9e 0f c6 ae 6a 68 5f 44 fe 4a b9 9b 1c f2 15 4a 0a 58 9e 8d cf 28 c2 18 ea ca 79 fc f5 60 47 3f df 1a bc af 46 d5 68 bd 0c 70 7e df cf a9 3d 6a 86 c3 40 34 03 40 34 03 40 34 03 40 34 03 40 34 05 6d fa ef fa 75 cd f2 6d af 07 0b 08 63 17 c7 dd 65 99 55 ca b3 c6 6d 15 c2 ce c6 6e ad 38 d8 b3 ad 32 66 e2 6c aa ac aa c0 b2 ff 00 74 96
                      Data Ascii: AA6=o"xYgEG*)6@wsF`;vj}KZnxy3{kCpinuAIP4 08uX1jh_DJJX(y`G?Fhp~=j@4@4@4@4@4mumceUmn82flt


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      63192.168.2.1649815142.250.74.2144436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:20 UTC457OUTGET /vi_webp/u-OrHnHCYVU/oar2.webp HTTP/1.1
                      Host: i.ytimg.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:21 UTC614INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Type: image/webp
                      Vary: Origin
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 55770
                      Date: Tue, 27 Aug 2024 18:16:21 GMT
                      Expires: Tue, 27 Aug 2024 20:16:21 GMT
                      Cache-Control: public, max-age=7200
                      ETag: "0"
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:21 UTC776INData Raw: 52 49 46 46 d2 d9 00 00 57 45 42 50 56 50 38 20 c6 d9 00 00 50 4f 03 9d 01 2a d0 02 d0 02 3e 6d 32 95 47 a4 23 30 a7 26 14 5b 82 10 0d 89 63 6e 2d bf 64 94 d9 d4 73 82 13 57 1c f7 3c 1f 23 7d 4c f3 b2 2d 52 32 d3 ad dd c1 ff 06 fa c8 11 2d 9a 57 7e 89 7b 40 78 fc c7 ff 6f fe 6f e6 b7 8d 26 f8 bd f7 a5 97 f7 fc d9 f8 7f f9 7e 6a 7c fb fa 5b d9 ff fd 4f fa ff e4 7d f8 ff 58 ff 25 fb 17 f0 1f fa bf fa f1 eb c1 ec 67 fb b7 fd 9f 52 1f d7 ff d3 fe ec 7b a7 7f ce fd c4 f7 6f fd 43 fc ff ec 3f c0 5f f5 cf f2 df ff fd b2 7d 5b bf 78 fd 88 ff 77 bd 38 bf 78 3e 1d 3f b1 ff d2 f4 c1 ff ff ff df b7 db a2 df 92 3e 99 3e 5b fc 6f fa df cc 2f 3c 7c ac fb 8b f7 ff f3 7f f2 7f c6 fb 95 7f ad fe 93 cd f7 5e f9 a5 f5 f1 f7 df df bf cf ff e8 f8 a5 fc f7 fd 3f f5 1e 45 fc 85
                      Data Ascii: RIFFWEBPVP8 PO*>m2G#0&[cn-dsW<#}L-R2-W~{@xoo&~j|[O}X%gR{oC?_}[xw8x>?>>[o/<|^?E
                      2024-08-27 18:16:21 UTC1390INData Raw: 0b f8 20 72 ca fb 8a 6e 97 a3 7d f4 e9 ee 64 73 bb 45 e7 4f 59 0a 04 68 be a5 c5 b4 3c 13 9f b7 45 d0 fc af a5 8a 86 ea a0 4a ed ca 03 82 59 87 1a 65 50 a8 45 06 8d 75 77 9f a8 76 fe 9e 1a 2a d0 cc d1 3b f9 c1 c7 29 cb 75 f5 fc 65 60 e6 c4 a1 57 5e 59 a7 80 79 48 6a 5a fa e0 90 38 21 7e 18 00 83 b2 bb aa e8 b8 99 3a 3e 50 0c 6e 85 15 45 72 c2 5f e6 3e fc be 99 15 95 1d f0 98 3b eb aa f7 aa 12 f7 67 e7 65 41 26 54 78 e1 ba 3c aa 76 f1 78 f4 4a 16 4d 7c 06 48 1c 4a 57 f4 3f ee 5f 82 f6 8f 0b 02 82 03 27 bd 0e 1d 47 eb 3b 6e a5 23 cb 7d 06 da d1 7d 01 b0 7c 3d d0 2a a3 19 f1 a0 09 57 5b f7 29 dd d7 13 0e db 90 bf 2c 81 9e f8 32 9d e4 09 7f 4b 95 7e 9c 48 f0 76 1d 26 ce cc ff 9d ae a6 ce e6 6c b5 0f f3 25 72 68 e8 58 a2 16 e7 91 d7 d4 bc f1 6d d5 ab 1c ba 7e
                      Data Ascii: rn}dsEOYh<EJYePEuwv*;)ue`W^YyHjZ8!~:>PnEr_>;geA&Tx<vxJM|HJW?_'G;n#}}|=*W[),2K~Hv&l%rhXm~
                      2024-08-27 18:16:21 UTC1390INData Raw: f6 c4 0f c5 bc ec 7b 80 7b 5c 33 3e b6 c3 73 27 1b ec 09 fb 56 a4 be d6 64 9b 04 19 0c 89 e3 ee f8 16 a1 39 ba b4 b9 35 3a 53 d8 ba 94 d7 19 eb be 3e 1a f2 de 8e 1f 0c 57 89 ef 8b 94 3b cc 9f 3f d7 58 01 87 45 76 62 c4 b3 75 23 1a 35 b9 ee 7a a0 04 91 91 27 5a 21 6b 16 74 10 5f fc 5d 15 76 81 40 f5 5b 28 1d 53 dd 09 0d 95 26 bd 64 96 66 d4 f7 dc 97 a7 a3 7b d0 14 e4 70 43 45 45 a7 de 5c 1f cd 12 5d 88 2e d9 7b 3d 37 0a 07 b6 ba 8f e0 6c ac 75 46 5e d7 57 2d 1a bf 85 9d 44 e9 be 41 b4 b6 2e 4e 31 8e cf ae 8c 53 18 b0 4a d3 54 a4 18 a3 db 41 58 e5 0f 1f 37 08 2d 75 e3 ba f7 81 4e 83 56 31 1e bf f3 25 cf 5f ad 20 25 14 bd 50 bd b7 f8 78 52 52 6b d9 a5 22 8c 2e 46 d2 af c9 17 6c 74 22 e4 69 52 79 53 73 94 40 c1 c6 df 88 40 6f a2 66 5f cd da 09 37 c9 da db 8c
                      Data Ascii: {{\3>s'Vd95:S>W;?XEvbu#5z'Z!kt_]v@[(S&df{pCEE\].{=7luF^W-DA.N1SJTAX7-uNV1%_ %PxRRk".Flt"iRySs@@of_7
                      2024-08-27 18:16:21 UTC1390INData Raw: c0 ae d4 08 da f6 30 b8 d3 73 1c 71 cc 9a af 89 f2 31 c9 bc f3 44 31 af 44 39 18 d8 1c 03 ab 51 3f 24 c8 c7 65 1b f1 19 6e 75 69 e4 fb c2 5e 19 0d d4 37 71 72 1e 92 14 07 67 3b 4d 01 17 43 10 a4 02 28 c4 ee 0b 4d 6b 9a 26 8b a0 aa f3 21 35 cd a4 2f 2e 2a 3f cd cf ea cd 48 17 62 a3 4a 9b 6a 56 e1 69 c3 80 d2 1e f0 d7 2b 4f 42 24 35 ef a0 bb 74 aa 0a 0a 52 aa a7 e7 34 df 41 78 97 49 b8 7a b5 df 8a 46 0f 76 02 e0 81 67 b5 af 6f 48 17 02 89 38 fd fb 1c e5 18 56 67 60 38 4e 9c 28 58 ab 24 3c c5 7f dc a0 1e 68 79 e1 24 3c da 1f ea 93 75 52 67 23 bf 16 bd e9 43 37 2f eb a6 e6 7e de f5 d4 cc bb ac 64 f8 54 fd 3f 54 8c f3 a7 3b 34 d8 cb 35 6a f0 d2 c8 e1 d8 1b bd ce 04 ba 2d ca 41 a7 5e 3d e8 c8 73 f6 eb 7c 8f 2b 2f 04 ca 9d b6 80 2f 18 f1 77 da 69 ac 70 5f 7d e8
                      Data Ascii: 0sq1D1D9Q?$enui^7qrg;MC(Mk&!5/.*?HbJjVi+OB$5tR4AxIzFvgoH8Vg`8N(X$<hy$<uRg#C7/~dT?T;45j-A^=s|+//wip_}
                      2024-08-27 18:16:21 UTC1390INData Raw: 7b cb 18 e6 fe e3 36 98 9d c4 a8 df 90 ad f2 60 92 9b 87 f8 3a 34 af 74 82 dd 23 87 52 6e 97 74 d5 6a f5 0f 53 a9 8a 4d ca 96 e7 ff 71 ab a2 22 c4 bc bb 3f 30 11 cf 1a be 16 86 ff ab 0f 55 d6 8e f8 96 08 7d d2 74 f5 70 9e dc 9a d0 dc 4d 02 5a 51 0f cb 35 b0 8e 42 3a 62 d8 0d af 1e bf 5b 90 fa ed ad fb ed 6f 7f 38 31 50 4f 5d f5 e6 29 36 30 8d e8 14 30 19 05 89 16 1f 2c 3b 7a 61 ba 10 5c bd 4c 69 bc fa 2c 5f 99 73 5d 91 25 20 b4 7a d0 67 84 55 cb f8 ea 63 8b 52 48 c1 79 73 5e 10 60 12 88 96 9d 5e 68 9f 4b 82 b0 70 c4 bb 9c 74 ca 59 c9 6d 8a 00 2d d9 a7 f3 84 f8 18 ca ed 37 bd 5b b1 2b 3d 93 f8 c5 68 8f 80 04 c2 89 16 6f 02 fc f0 d3 ef a0 01 bb 76 36 ea 92 68 5e 6e 42 82 a7 ea a4 c8 b3 83 e9 d5 1f 9a 01 c5 17 9a b0 0b 88 0b 1b 36 c6 84 ef 91 a7 f1 5b 69 3f
                      Data Ascii: {6`:4t#RntjSMq"?0U}tpMZQ5B:b[o81PO])600,;za\Li,_s]% zgUcRHys^`^hKptYm-7[+=hov6h^nB6[i?
                      2024-08-27 18:16:21 UTC1390INData Raw: b0 09 b9 ae a6 09 97 7e 1d e5 d6 df bf 47 ed c8 c9 63 3f 14 e2 d8 fc b3 30 b4 90 4c a1 16 59 4a 73 06 27 b7 5f e5 28 77 17 b6 b2 02 72 6b fc 93 0a 34 36 72 4b 92 68 c1 e9 4f d4 7f 47 65 b8 a2 e5 dd 8b 9f 1f be 1a 2b f6 45 b3 ba cf fa b8 e3 4a ab 35 32 ee 94 6d 0a ed 1a 59 e0 f8 d4 be a9 22 1e e8 0c 5b 1c 65 e4 ed 75 55 dd d7 cd 62 2a 33 db 85 f8 d5 f1 5f b7 fe af 1e 3b ea 1f 18 23 08 b1 de 47 4d 8a e2 9a 14 3a d9 e9 84 d7 4a 1e 3c 39 06 f7 1f e7 f0 ab bf 3f 7a da 75 9a 42 f0 cb ab a6 6a 09 d9 17 34 f5 3f c3 9a a0 a1 44 77 1f d0 99 96 c2 c1 ff c6 51 a3 9b dd 8f c2 d1 8b ff 94 5a 97 5e ca 67 86 25 a9 fe ad 27 41 ed 18 24 a8 72 1a 60 f1 05 16 21 44 29 96 98 8c 96 9d a5 d2 0c 0a 16 f6 19 fc 5e 0a 2e b0 92 7a f6 a0 84 1a 92 ac 72 ea cf 07 54 49 37 f6 97 82 94
                      Data Ascii: ~Gc?0LYJs'_(wrk46rKhOGe+EJ52mY"[euUb*3_;#GM:J<9?zuBj4?DwQZ^g%'A$r`!D)^.zrTI7
                      2024-08-27 18:16:21 UTC1390INData Raw: 8d 96 a0 b8 d8 b2 09 6f 87 72 5a cb a0 7e e4 b8 fd f1 f4 a4 ab 20 ad ed b3 0c 78 8f 1d 74 7f f8 bd d1 b2 2e 54 d6 28 ad 04 1a da 17 ba 2d 9f 2a 57 7f 96 28 58 24 08 f9 b8 b3 db 40 a5 5c dc 78 a4 e2 64 b4 e1 06 3a da 63 d4 fa f4 e1 f0 ea 65 dd cf cb 73 4a c9 33 46 e8 bb 6c 39 24 7d c9 27 25 3d 9c 2d 13 6d d8 9f 81 ac ba 06 b5 48 51 ee db 76 b6 99 68 5d d4 2e a3 e4 14 f1 90 8c 14 fc 00 8c 42 22 9a 29 e4 2c 4b d3 63 b9 d3 cb 60 1c 7c cb 03 3d 41 a9 f0 f5 b7 dd 5c 64 a0 b9 4d 8d 3c f2 de 68 e0 10 04 f2 0b 8e 64 a7 b8 53 69 59 69 3a 83 7e c5 6c f8 b4 df f1 50 72 fb 9b dc e0 1d ff 21 80 20 ff 0f 0d 74 ab 91 e6 9e 61 16 64 40 f3 5f 1b 4b a2 20 a1 61 9b 2e 9c 84 d5 7a d4 04 ce b2 24 97 5e 96 d3 79 de 68 56 7c c5 79 c2 3e b7 9a 61 d0 5e ea 45 49 a4 24 8d ed 97 83
                      Data Ascii: orZ~ xt.T(-*W(X$@\xd:cesJ3Fl9$}'%=-mHQvh].B"),Kc`|=A\dM<hdSiYi:~lPr! tad@_K a.z$^yhV|y>a^EI$
                      2024-08-27 18:16:21 UTC1390INData Raw: 02 99 60 cc df 66 2f 8b 33 8a e6 3f ae 9a eb f4 66 93 f9 db 8a 6a 09 ae 95 72 aa 89 fe 72 07 7e f9 45 bd 6d 93 5e 23 2f 58 0a 5b 3b 53 15 fe 5a 1d 0b db 83 b9 1a 40 6c 46 dc 6e 32 e7 f0 04 e4 4d fa 74 af 30 2b 82 62 41 aa 5b d4 b6 9f 66 13 2f 20 1a e6 f0 0f 21 2c 9b de b2 e6 6c 7b 75 78 63 78 3f d1 44 de c6 e0 c0 2c 7e 6e f3 50 15 de 39 41 76 dd 3b 5b 3a 04 c2 4c cc 06 ae 41 a3 0f 59 01 b0 9d b6 1c 43 b1 71 07 ef 67 9b a7 d4 81 7a cf e4 27 8c dd cf 1d a5 19 76 93 63 86 fd 76 3a 75 2d 5a 00 cc 3a 9e 80 2d 12 a2 2d 54 3c cf 42 f5 2f 4a 6b 58 ab ae 9d 0f b1 66 60 88 8c 6e 48 32 bb b4 01 35 5a ef 57 a7 f4 92 1c 96 43 d2 01 97 0b 31 0b 56 6a 1f db 27 45 d5 c0 e4 85 01 6b 32 92 a0 2f a7 e9 3d 9f 19 3e 38 d4 26 02 7c e7 83 00 c4 94 ac 35 86 12 95 d8 1a fc e6 9d
                      Data Ascii: `f/3?fjrr~Em^#/X[;SZ@lFn2Mt0+bA[f/ !,l{uxcx?D,~nP9Av;[:LAYCqgz'vcv:u-Z:--T<B/JkXf`nH25ZWC1Vj'Ek2/=>8&|5
                      2024-08-27 18:16:21 UTC1390INData Raw: bf 8c d6 ea 8b 98 7d db 7e c6 af bf 64 d3 09 97 a8 23 f7 b5 f0 ff c9 44 3f 9a 65 1e 8d e2 18 b9 b2 b9 f5 0a 4d 0f 58 1f aa 16 e5 f2 9e 34 74 1b ab 90 85 bc 3b 41 e9 35 51 68 35 bc 3d 95 71 73 d5 78 77 53 cd c5 6e 10 20 5e d8 38 69 d7 27 ac 19 86 4d c4 e9 22 01 e6 c0 d1 2d 65 f4 a2 c9 d5 75 dc 1e 08 1b e3 1d 99 d4 35 b8 02 8a f3 40 82 fa 2c ae 28 0a 59 1f 55 22 ff 4d 32 f6 cf 2a f6 84 f8 20 f4 8d fd cb 11 95 cb 57 3b 8c 7b 56 1c 21 dd 60 12 d5 77 64 37 95 83 00 19 0f 85 e8 82 ba 8d 3a a9 f6 76 18 f4 66 f9 e6 02 5f ad 66 f0 41 66 a4 78 c5 c9 22 97 0b a2 c8 67 86 b5 70 71 fb e3 76 e6 b8 9c fc 58 b6 12 be 4c 4f d6 e7 d4 b2 b5 35 b9 9f b2 0a b2 8e 96 15 05 25 3f c3 9a 0b 85 76 e2 53 4c 23 e1 e7 5d 41 a1 b9 72 24 d2 af 7c 2a 9d 23 08 7b 7e 0e 60 8f f7 7b 0f c0
                      Data Ascii: }~d#D?eMX4t;A5Qh5=qsxwSn ^8i'M"-eu5@,(YU"M2* W;{V!`wd7:vf_fAfx"gpqvXLO5%?vSL#]Ar$|*#{~`{
                      2024-08-27 18:16:21 UTC1390INData Raw: 90 1e cd 2c 4d 4b 89 74 c6 d3 8c 32 5a a4 32 96 60 74 17 4f cb ff c1 24 bf a2 02 2d 1c c4 3c 86 39 0f c1 02 01 90 5d 4c 86 0a ef a3 38 f1 e8 d4 fd c2 91 ba 76 0e 1e 83 10 a9 14 cd 10 2d 7a 5b 69 f5 23 ff d9 63 91 23 85 7c c4 e3 f1 7c 40 26 a4 02 aa 2d 25 aa 75 9f d5 7b e8 b3 8f a8 01 f3 cf 23 ab fd 1f 23 2c ab bb e3 5c 73 60 93 c6 31 b9 47 2f 3c 46 aa 74 bc 8d 92 0b dd 8a 42 51 5f 26 b3 30 32 a1 8a 35 66 fb c2 2f 39 4b 09 e1 9e e8 75 6e da 41 10 ff 8f 79 72 5e 9f 4d df ef b4 6e 54 f4 d0 68 38 64 3d 9c 69 10 83 4e 38 12 c9 b8 0b 21 89 2e 1a 05 a7 0a af 08 a3 30 c7 9b f1 68 01 5c cc a2 c0 b1 08 06 1d 7d 07 32 b5 a4 a7 dd a7 80 c5 b8 2a 9a 9c 12 32 5e c7 02 7b b6 c9 16 8d 12 e5 00 cf 40 de 7f 17 66 0a 89 f5 e9 1c cd 03 c8 04 65 04 7c 35 91 64 87 3f a2 dd 05
                      Data Ascii: ,MKt2Z2`tO$-<9]L8v-z[i#c#||@&-%u{##,\s`1G/<FtBQ_&025f/9KunAyr^MnTh8d=iN8!.0h\}2*2^{@fe|5d?


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      64192.168.2.1649842142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:21 UTC522OUTGET /s/player/19828c26/player_ias.vflset/en_US/base.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:22 UTC689INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 2415959
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 12:27:44 GMT
                      Expires: Wed, 27 Aug 2025 12:27:44 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Thu, 22 Aug 2024 04:19:39 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 20918
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:22 UTC701INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                      Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                      2024-08-27 18:16:22 UTC1390INData Raw: 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a
                      Data Ascii: ge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in
                      2024-08-27 18:16:22 UTC1390INData Raw: 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 66 74 77 61 72 65 2e 20 49 66 20 79 6f 75 20 75
                      Data Ascii: including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the original software. If you u
                      2024-08-27 18:16:22 UTC1390INData Raw: 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49
                      Data Ascii: t to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDI
                      2024-08-27 18:16:22 UTC1390INData Raw: 4b 63 61 2c 4c 63 61 2c 4d 63 61 2c 4e 63 61 2c 4f 63 61 2c 50 63 61 2c 55 65 2c 51 63 61 2c 55 63 61 2c 56 63 61 2c 57 63 61 2c 61 64 61 2c 59 65 2c 24 63 61 2c 58 63 61 2c 63 64 61 2c 65 64 61 2c 67 64 61 2c 24 65 2c 69 64 61 2c 62 66 2c 63 66 2c 65 66 2c 64 66 2c 66 66 2c 67 66 2c 68 66 2c 6a 66 2c 6b 66 2c 6b 64 61 2c 6d 66 2c 6e 66 2c 6f 66 2c 70 66 2c 72 66 2c 73 66 2c 6d 64 61 2c 77 66 2c 79 66 2c 6e 64 61 2c 7a 66 2c 6f 64 61 2c 70 64 61 2c 41 66 2c 78 66 2c 42 66 2c 44 66 2c 74 64 61 2c 45 66 2c 75 64 61 2c 46 66 2c 76 64 61 2c 47 66 2c 78 64 61 2c 48 66 2c 49 66 2c 4a 66 2c 41 64 61 2c 4d 66 2c 42 64 61 2c 43 64 61 2c 44 64 61 2c 7a 64 61 2c 4c 66 2c 79 64 61 2c 4b 66 2c 45 64 61 2c 46 64 61 2c 47 64 61 2c 48 64 61 2c 49 64 61 2c 0a 4f 66 2c 50
                      Data Ascii: Kca,Lca,Mca,Nca,Oca,Pca,Ue,Qca,Uca,Vca,Wca,ada,Ye,$ca,Xca,cda,eda,gda,$e,ida,bf,cf,ef,df,ff,gf,hf,jf,kf,kda,mf,nf,of,pf,rf,sf,mda,wf,yf,nda,zf,oda,pda,Af,xf,Bf,Df,tda,Ef,uda,Ff,vda,Gf,xda,Hf,If,Jf,Ada,Mf,Bda,Cda,Dda,zda,Lf,yda,Kf,Eda,Fda,Gda,Hda,Ida,Of,P
                      2024-08-27 18:16:22 UTC1390INData Raw: 68 61 2c 69 68 61 2c 6a 68 61 2c 7a 6b 2c 41 6b 2c 42 6b 2c 6b 68 61 2c 43 6b 2c 44 6b 2c 45 6b 2c 46 6b 2c 6c 68 61 2c 47 6b 2c 48 6b 2c 49 6b 2c 6d 68 61 2c 6e 68 61 2c 4a 6b 2c 6f 68 61 2c 78 6a 2c 72 68 61 2c 73 68 61 2c 74 68 61 2c 75 68 61 2c 70 68 61 2c 4d 6b 2c 4e 6b 2c 4f 6b 2c 50 6b 2c 77 68 61 2c 52 6b 2c 51 6b 2c 78 68 61 2c 79 68 61 2c 7a 68 61 2c 56 6b 2c 41 68 61 2c 57 6b 2c 58 6b 2c 42 68 61 2c 43 68 61 2c 59 6b 2c 45 68 61 2c 5a 6b 2c 44 68 61 2c 46 68 61 2c 47 68 61 2c 48 68 61 2c 24 6b 2c 61 6c 2c 62 6c 2c 63 6c 2c 64 6c 2c 65 6c 2c 66 6c 2c 49 68 61 2c 67 6c 2c 68 6c 2c 69 6c 2c 4a 68 61 2c 4c 68 61 2c 4d 68 61 2c 6b 6c 2c 6d 6c 2c 6c 6c 2c 6f 6c 2c 70 6c 2c 71 6c 2c 4f 68 61 2c 50 68 61 2c 72 6c 2c 73 6c 2c 74 6c 2c 52 68 61 2c 53 68
                      Data Ascii: ha,iha,jha,zk,Ak,Bk,kha,Ck,Dk,Ek,Fk,lha,Gk,Hk,Ik,mha,nha,Jk,oha,xj,rha,sha,tha,uha,pha,Mk,Nk,Ok,Pk,wha,Rk,Qk,xha,yha,zha,Vk,Aha,Wk,Xk,Bha,Cha,Yk,Eha,Zk,Dha,Fha,Gha,Hha,$k,al,bl,cl,dl,el,fl,Iha,gl,hl,il,Jha,Lha,Mha,kl,ml,ll,ol,pl,ql,Oha,Pha,rl,sl,tl,Rha,Sh
                      2024-08-27 18:16:22 UTC1390INData Raw: 2c 77 70 2c 78 70 2c 65 6d 61 2c 41 70 2c 66 6d 61 2c 67 6d 61 2c 42 70 2c 69 6d 61 2c 44 70 2c 45 70 2c 46 70 2c 47 70 2c 6a 6d 61 2c 48 70 2c 4a 70 2c 4b 70 2c 4c 70 2c 4d 70 2c 6b 6d 61 2c 4f 70 2c 50 70 2c 51 70 2c 52 70 2c 53 70 2c 54 70 2c 6c 6d 61 2c 6d 6d 61 2c 6e 6d 61 2c 6f 6d 61 2c 70 6d 61 2c 71 6d 61 2c 55 70 2c 72 6d 61 2c 61 71 2c 73 6d 61 2c 74 6d 61 2c 75 6d 61 2c 62 71 2c 64 71 2c 65 71 2c 66 71 2c 69 71 2c 6a 71 2c 6b 71 2c 77 6d 61 2c 6e 71 2c 6f 71 2c 70 71 2c 78 6d 61 2c 79 6d 61 2c 71 71 2c 7a 6d 61 2c 41 6d 61 2c 73 71 2c 49 6d 61 2c 4a 6d 61 2c 4b 6d 61 2c 74 71 2c 4c 6d 61 2c 4d 6d 61 2c 50 6d 61 2c 76 71 2c 52 6d 61 2c 51 6d 61 2c 78 71 2c 53 6d 61 2c 54 6d 61 2c 7a 71 2c 41 71 2c 55 6d 61 2c 42 71 2c 43 71 2c 44 71 2c 45 71 2c
                      Data Ascii: ,wp,xp,ema,Ap,fma,gma,Bp,ima,Dp,Ep,Fp,Gp,jma,Hp,Jp,Kp,Lp,Mp,kma,Op,Pp,Qp,Rp,Sp,Tp,lma,mma,nma,oma,pma,qma,Up,rma,aq,sma,tma,uma,bq,dq,eq,fq,iq,jq,kq,wma,nq,oq,pq,xma,yma,qq,zma,Ama,sq,Ima,Jma,Kma,tq,Lma,Mma,Pma,vq,Rma,Qma,xq,Sma,Tma,zq,Aq,Uma,Bq,Cq,Dq,Eq,
                      2024-08-27 18:16:22 UTC1390INData Raw: 24 71 61 2c 5a 71 61 2c 62 72 61 2c 5a 76 2c 62 77 2c 65 72 61 2c 64 72 61 2c 67 77 2c 68 77 2c 55 71 61 2c 6e 72 61 2c 6e 77 2c 6d 72 61 2c 71 72 61 2c 6c 72 61 2c 59 76 2c 6f 77 2c 66 77 2c 6c 77 2c 6f 72 61 2c 64 77 2c 58 71 61 2c 57 71 61 2c 59 71 61 2c 61 77 2c 6b 72 61 2c 74 77 2c 79 72 61 2c 78 72 61 2c 0a 75 77 2c 41 72 61 2c 42 72 61 2c 43 72 61 2c 77 77 2c 44 72 61 2c 45 72 61 2c 46 72 61 2c 48 72 61 2c 49 72 61 2c 7a 77 2c 4b 72 61 2c 41 77 2c 4c 72 61 2c 4d 72 61 2c 4f 72 61 2c 50 72 61 2c 43 77 2c 51 72 61 2c 53 72 61 2c 44 77 2c 54 72 61 2c 45 77 2c 46 77 2c 68 74 2c 59 72 61 2c 63 73 61 2c 4c 77 2c 65 73 61 2c 68 73 61 2c 4e 77 2c 6a 73 61 2c 6b 73 61 2c 6c 73 61 2c 6e 73 61 2c 6d 73 61 2c 6f 73 61 2c 57 77 2c 48 70 61 2c 55 77 2c 58 77 2c
                      Data Ascii: $qa,Zqa,bra,Zv,bw,era,dra,gw,hw,Uqa,nra,nw,mra,qra,lra,Yv,ow,fw,lw,ora,dw,Xqa,Wqa,Yqa,aw,kra,tw,yra,xra,uw,Ara,Bra,Cra,ww,Dra,Era,Fra,Hra,Ira,zw,Kra,Aw,Lra,Mra,Ora,Pra,Cw,Qra,Sra,Dw,Tra,Ew,Fw,ht,Yra,csa,Lw,esa,hsa,Nw,jsa,ksa,lsa,nsa,msa,osa,Ww,Hpa,Uw,Xw,
                      2024-08-27 18:16:22 UTC1390INData Raw: 2c 69 76 61 2c 6f 43 2c 6a 76 61 2c 6b 76 61 2c 43 43 2c 48 43 2c 44 43 2c 72 43 2c 6c 76 61 2c 71 43 2c 42 43 2c 45 43 2c 49 43 2c 6e 76 61 2c 73 43 2c 74 43 2c 47 43 2c 46 43 2c 6f 76 61 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 70 76 61 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 72 76 61 2c 73 76 61 2c 75 76 61 2c 76 76 61 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 41 76 61 2c 43 76 61 2c 45 76 61 2c 46 76 61 2c 59 43 2c 48 76 61 2c 49 76 61 2c 64 44 2c 4a 76 61 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 4b 76 61 2c 4d 76 61 2c 4e 76 61 2c 4c 76 61 2c 4f 76 61 2c 50 76 61 2c 6e 44 2c 6f 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 51 76 61 2c 0a 76 44 2c 77 44 2c 70 44 2c 7a 44 2c 41 44 2c 42 44 2c 43 44 2c 52 76 61 2c 79 44 2c 54 76
                      Data Ascii: ,iva,oC,jva,kva,CC,HC,DC,rC,lva,qC,BC,EC,IC,nva,sC,tC,GC,FC,ova,JC,KC,LC,MC,pva,NC,OC,PC,QC,RC,rva,sva,uva,vva,TC,UC,VC,WC,Ava,Cva,Eva,Fva,YC,Hva,Iva,dD,Jva,eD,fD,gD,hD,iD,jD,Kva,Mva,Nva,Lva,Ova,Pva,nD,oD,qD,rD,sD,tD,uD,Qva,vD,wD,pD,zD,AD,BD,CD,Rva,yD,Tv
                      2024-08-27 18:16:22 UTC1390INData Raw: 2c 75 49 2c 63 7a 61 2c 64 7a 61 2c 68 7a 61 2c 76 49 2c 69 7a 61 2c 65 7a 61 2c 77 49 2c 78 49 2c 6a 7a 61 2c 6d 7a 61 2c 6c 7a 61 2c 71 7a 61 2c 6e 7a 61 2c 79 49 2c 7a 49 2c 76 7a 61 2c 43 49 2c 7a 7a 61 2c 79 7a 61 2c 78 7a 61 2c 44 7a 61 2c 43 7a 61 2c 45 7a 61 2c 46 7a 61 2c 49 7a 61 2c 47 7a 61 2c 48 7a 61 2c 77 7a 61 2c 4a 7a 61 2c 4b 7a 61 2c 44 49 2c 42 7a 61 2c 4c 7a 61 2c 45 49 2c 41 7a 61 2c 48 49 2c 49 49 2c 4e 7a 61 2c 51 7a 61 2c 4f 7a 61 2c 54 7a 61 2c 61 41 61 2c 24 7a 61 2c 55 7a 61 2c 62 41 61 2c 57 7a 61 2c 58 7a 61 2c 56 7a 61 2c 66 41 61 2c 68 41 61 2c 6a 41 61 2c 6c 41 61 2c 6f 41 61 2c 70 41 61 2c 72 41 61 2c 73 41 61 2c 75 41 61 2c 74 41 61 2c 7a 41 61 2c 77 41 61 2c 76 41 61 2c 41 41 61 2c 44 41 61 2c 45 41 61 2c 46 41 61 2c 47
                      Data Ascii: ,uI,cza,dza,hza,vI,iza,eza,wI,xI,jza,mza,lza,qza,nza,yI,zI,vza,CI,zza,yza,xza,Dza,Cza,Eza,Fza,Iza,Gza,Hza,wza,Jza,Kza,DI,Bza,Lza,EI,Aza,HI,II,Nza,Qza,Oza,Tza,aAa,$za,Uza,bAa,Wza,Xza,Vza,fAa,hAa,jAa,lAa,oAa,pAa,rAa,sAa,uAa,tAa,zAa,wAa,vAa,AAa,DAa,EAa,FAa,G


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      65192.168.2.1649855172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:22 UTC1432OUTPOST /youtubei/v1/att/get?prettyPrint=false HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      Content-Length: 2721
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-model: ""
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-platform: "Windows"
                      X-Youtube-Bootstrap-Logged-In: false
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: application/json
                      sec-ch-ua-full-version: "117.0.5938.132"
                      X-Youtube-Client-Name: 1
                      X-Youtube-Client-Version: 2.20240826.04.00
                      X-Goog-Visitor-Id: CgtGNXJ5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:22 UTC2721OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 47 4e 58 4a 35 57 6d 35 4f 64 54 55 78 57 53 6a 70 72 37 69 32 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 53 77 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47
                      Data Ascii: {"context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.33","deviceMake":"","deviceModel":"","visitorData":"CgtGNXJ5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like G
                      2024-08-27 18:16:22 UTC432INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=UTF-8
                      Vary: X-Origin
                      Vary: Referer
                      Date: Tue, 27 Aug 2024 18:16:22 GMT
                      Server: scaffolding on HTTPServer2
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      X-Content-Type-Options: nosniff
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Origin,Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:22 UTC958INData Raw: 35 30 32 33 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 32 2e 32 30 32 34 30 38 32 36 2e 30 34 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 43 68 61 6c 6c 65 6e 67 65 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 61 63 61 37 65 38 34 38 35 63 37 62 39 37 66 39 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22
                      Data Ascii: 5023{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB"},{"key":"cver","value":"2.20240826.04.00"},{"key":"yt_li","value":"0"},{"key":"GetAttestationChallenge_rid","value":"0xaca7e8485c7b97f9"}]},{"service":"
                      2024-08-27 18:16:22 UTC1390INData Raw: 35 31 31 36 35 34 36 37 2c 35 31 31 36 39 31 31 38 2c 35 31 31 37 36 35 31 31 2c 35 31 31 37 37 30 31 32 2c 35 31 31 37 37 38 31 37 2c 35 31 31 37 38 33 32 30 2c 35 31 31 37 38 33 33 35 2c 35 31 31 37 38 33 34 36 2c 35 31 31 37 38 33 35 37 2c 35 31 31 37 38 39 38 32 2c 35 31 31 38 33 39 31 30 2c 35 31 31 38 34 30 32 32 2c 35 31 31 38 34 39 39 30 2c 35 31 31 38 36 35 32 38 2c 35 31 31 39 30 30 36 31 2c 35 31 31 39 30 30 37 31 2c 35 31 31 39 30 30 38 32 2c 35 31 31 39 30 30 38 39 2c 35 31 31 39 30 31 39 38 2c 35 31 31 39 30 32 31 33 2c 35 31 31 39 30 32 31 38 2c 35 31 31 39 30 32 32 37 2c 35 31 31 39 30 36 35 32 2c 35 31 31 39 34 31 33 37 2c 35 31 31 39 35 32 33 31 2c 35 31 31 39 36 34 37 38 2c 35 31 31 39 37 36 38 35 2c 35 31 31 39 37 36 39 32 2c 35 31 31
                      Data Ascii: 51165467,51169118,51176511,51177012,51177817,51178320,51178335,51178346,51178357,51178982,51183910,51184022,51184990,51186528,51190061,51190071,51190082,51190089,51190198,51190213,51190218,51190227,51190652,51194137,51195231,51196478,51197685,51197692,511
                      2024-08-27 18:16:22 UTC1390INData Raw: 35 57 6d 35 4f 64 54 55 78 57 53 6a 70 72 37 69 32 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 53 77 25 33 44 25 33 44 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 47 55 49 44 45 44 5f 48 45 4c 50 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 45 43 41 54 43 48 45 52 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 6c 69 65 6e 74 2e 76 65 72 73 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 22 32 2e 32 30 32 34 30 38 32 36 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 6c 69 65 6e 74 2e 6e 61 6d 65 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 22 7d 5d 7d 5d 2c 22 6d 61 69 6e 41 70 70 57 65 62 52 65 73 70 6f 6e 73 65 43 6f 6e 74
                      Data Ascii: 5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D"}]},{"service":"GUIDED_HELP","params":[{"key":"logged_in","value":"0"}]},{"service":"ECATCHER","params":[{"key":"client.version","value":"2.20240826"},{"key":"client.name","value":"WEB"}]}],"mainAppWebResponseCont
                      2024-08-27 18:16:22 UTC1390INData Raw: 74 78 5a 75 30 6f 4d 73 47 54 6c 75 54 56 77 42 64 35 56 49 52 38 4e 64 56 75 66 37 4f 4b 64 74 76 52 79 74 61 49 6b 4c 62 76 2b 67 5a 71 59 4c 69 2b 4c 2f 54 61 65 2b 4e 51 57 34 37 70 63 41 63 76 63 51 78 71 66 33 68 7a 4e 57 4d 33 62 50 56 43 66 78 6b 67 50 67 5a 48 75 66 65 32 70 69 6f 4f 67 59 38 38 4e 6f 72 46 6f 71 7a 32 64 41 53 6d 6d 49 38 6b 57 54 58 6c 68 50 6a 34 74 63 31 55 49 38 4c 42 6f 52 6a 74 65 71 33 48 47 57 50 6f 70 50 43 50 73 64 50 75 67 35 50 33 51 55 79 67 77 4e 58 58 32 61 37 6d 75 51 4b 65 5a 57 36 6a 51 6b 77 58 76 43 64 6e 46 4f 35 54 78 39 4b 33 51 43 46 7a 77 6e 32 56 67 68 44 78 71 62 54 70 61 6a 32 46 6b 46 46 39 34 7a 72 35 38 43 61 71 6c 58 4b 4b 6f 50 2f 54 7a 67 68 5a 68 33 37 68 2b 66 4a 50 41 55 33 6f 4a 62 51 54 6c
                      Data Ascii: txZu0oMsGTluTVwBd5VIR8NdVuf7OKdtvRytaIkLbv+gZqYLi+L/Tae+NQW47pcAcvcQxqf3hzNWM3bPVCfxkgPgZHufe2pioOgY88NorFoqz2dASmmI8kWTXlhPj4tc1UI8LBoRjteq3HGWPopPCPsdPug5P3QUygwNXX2a7muQKeZW6jQkwXvCdnFO5Tx9K3QCFzwn2VghDxqbTpaj2FkFF94zr58CaqlXKKoP/TzghZh37h+fJPAU3oJbQTl
                      2024-08-27 18:16:22 UTC1390INData Raw: 72 48 51 39 76 72 4e 67 53 6f 61 42 73 49 55 6e 4a 46 63 48 33 6a 4d 4d 65 6c 33 45 41 61 66 42 32 4e 6d 66 7a 62 32 71 57 48 61 33 64 43 56 78 2f 58 78 57 66 2f 52 7a 51 32 68 4e 53 76 49 6c 61 51 79 7a 49 55 47 4c 74 57 37 34 73 33 54 68 6d 39 6d 38 35 61 34 6d 71 4f 66 36 75 69 45 4e 72 44 51 32 69 74 35 54 41 32 56 47 39 6c 4a 30 4a 79 2f 55 6e 32 4a 48 4d 48 33 34 38 42 57 4e 66 62 4f 45 36 6f 39 4f 58 31 36 5a 58 59 69 4e 41 35 4d 6c 6e 61 6f 43 35 53 6c 33 75 58 39 51 7a 55 65 6f 59 48 32 46 37 62 4a 6c 33 6b 46 66 72 48 42 47 51 44 77 37 71 53 39 37 38 57 4d 43 6d 78 78 30 59 73 48 49 54 70 6b 6c 61 73 6e 76 6d 30 59 49 31 79 74 51 67 67 71 39 43 72 74 6b 34 6f 72 71 4d 50 64 59 36 33 73 64 61 4d 6d 69 65 43 59 47 55 41 7a 32 41 55 39 56 4d 36 74
                      Data Ascii: rHQ9vrNgSoaBsIUnJFcH3jMMel3EAafB2Nmfzb2qWHa3dCVx/XxWf/RzQ2hNSvIlaQyzIUGLtW74s3Thm9m85a4mqOf6uiENrDQ2it5TA2VG9lJ0Jy/Un2JHMH348BWNfbOE6o9OX16ZXYiNA5MlnaoC5Sl3uX9QzUeoYH2F7bJl3kFfrHBGQDw7qS978WMCmxx0YsHITpklasnvm0YI1ytQggq9Crtk4orqMPdY63sdaMmieCYGUAz2AU9VM6t
                      2024-08-27 18:16:22 UTC1390INData Raw: 31 68 53 61 47 70 55 78 44 56 63 76 4e 71 62 61 64 7a 44 55 52 53 47 4b 73 63 37 79 48 45 49 57 2f 30 54 45 72 62 58 74 43 56 79 6f 2f 66 72 77 67 66 4a 48 4d 64 4b 56 47 6f 54 54 73 7a 35 46 48 72 47 76 4d 2b 50 72 72 56 62 44 74 51 4d 42 63 56 59 75 6d 42 33 52 46 46 71 4d 51 75 41 55 6e 51 33 66 65 73 38 38 37 4b 62 37 71 47 59 56 58 46 46 50 5a 63 77 4c 70 5a 73 31 2f 38 56 6b 31 55 62 50 47 33 79 53 47 33 56 45 45 51 34 4a 48 50 6f 68 44 65 44 30 54 42 6a 2b 70 2f 54 6d 30 6d 35 68 5a 64 65 54 39 76 58 30 55 6e 4a 49 39 4b 48 46 66 72 7a 4b 73 5a 77 69 67 37 46 69 61 50 38 35 54 76 56 70 66 75 50 77 6f 6b 4d 42 4e 6c 51 31 72 79 41 35 37 61 49 6f 48 31 43 76 51 36 6d 4c 61 66 66 44 72 34 76 48 50 65 31 58 4a 6f 6b 78 63 6f 6c 6f 44 69 30 42 5a 67 63
                      Data Ascii: 1hSaGpUxDVcvNqbadzDURSGKsc7yHEIW/0TErbXtCVyo/frwgfJHMdKVGoTTsz5FHrGvM+PrrVbDtQMBcVYumB3RFFqMQuAUnQ3fes887Kb7qGYVXFFPZcwLpZs1/8Vk1UbPG3ySG3VEEQ4JHPohDeD0TBj+p/Tm0m5hZdeT9vX0UnJI9KHFfrzKsZwig7FiaP85TvVpfuPwokMBNlQ1ryA57aIoH1CvQ6mLaffDr4vHPe1XJokxcoloDi0BZgc
                      2024-08-27 18:16:22 UTC1390INData Raw: 64 4c 6d 57 42 48 4d 4a 6a 53 62 34 6f 58 65 6b 50 70 39 39 2f 4f 56 48 76 48 54 48 66 6f 70 58 48 75 4a 49 4e 41 31 6d 49 37 69 48 73 51 6b 70 44 34 66 2b 6b 5a 63 35 4a 68 52 49 6c 6b 54 4b 54 66 47 2b 65 4a 6c 65 59 69 58 32 46 68 56 76 76 68 6a 67 5a 49 79 73 6d 31 48 61 63 34 5a 68 53 4a 61 47 64 78 66 68 53 70 41 42 68 46 65 38 4e 4d 35 2f 62 30 63 4a 57 30 7a 59 76 30 4f 70 71 45 4c 4e 51 63 42 2f 31 46 6a 72 77 44 6a 51 58 2f 69 50 61 54 43 47 4c 31 6a 48 38 64 36 53 74 36 56 6f 31 4a 4c 4b 74 33 6e 37 52 42 53 77 59 55 6a 39 47 59 64 63 31 70 43 41 31 6f 6b 2b 6c 4f 59 70 2b 6d 73 56 37 43 35 76 73 6b 6c 6d 6a 61 79 67 4d 75 44 77 52 2f 38 49 54 50 52 32 4d 53 75 61 2f 2b 42 34 77 44 49 6a 73 4c 32 42 59 53 6c 6b 47 43 64 43 52 4a 46 75 6d 6e 63
                      Data Ascii: dLmWBHMJjSb4oXekPp99/OVHvHTHfopXHuJINA1mI7iHsQkpD4f+kZc5JhRIlkTKTfG+eJleYiX2FhVvvhjgZIysm1Hac4ZhSJaGdxfhSpABhFe8NM5/b0cJW0zYv0OpqELNQcB/1FjrwDjQX/iPaTCGL1jH8d6St6Vo1JLKt3n7RBSwYUj9GYdc1pCA1ok+lOYp+msV7C5vsklmjaygMuDwR/8ITPR2MSua/+B4wDIjsL2BYSlkGCdCRJFumnc
                      2024-08-27 18:16:22 UTC1390INData Raw: 77 41 6c 58 78 39 74 64 49 65 34 72 54 72 42 73 71 7a 70 62 48 35 43 73 59 66 34 65 49 2f 30 37 36 7a 45 70 6a 77 42 6b 58 38 2f 78 6e 61 30 34 73 36 4c 79 51 54 62 67 47 2f 76 6e 43 67 4a 77 4d 45 6d 77 5a 39 73 67 43 79 6d 36 6f 48 56 33 53 66 6c 74 4f 61 50 59 69 76 5a 70 65 48 57 6e 65 6a 35 66 55 70 64 77 30 66 48 71 72 4e 6a 6b 76 75 7a 65 64 6e 43 52 36 69 74 77 69 46 48 5a 42 6d 43 59 39 73 33 65 2f 59 75 30 61 41 74 49 59 4e 49 4c 59 50 71 48 4d 6d 63 76 75 43 69 61 72 63 46 2b 5a 64 64 6c 36 4f 41 79 57 61 6c 62 2f 57 71 4b 77 49 45 47 75 54 43 72 57 74 70 61 77 48 4c 6b 74 78 39 48 47 7a 47 62 56 32 79 75 6c 4f 51 66 4e 64 6f 71 61 66 5a 77 50 35 2b 72 7a 47 4a 47 66 4c 6a 43 4a 41 6c 59 71 44 75 68 72 44 36 33 55 71 51 6f 6a 6c 74 4b 39 52 75
                      Data Ascii: wAlXx9tdIe4rTrBsqzpbH5CsYf4eI/076zEpjwBkX8/xna04s6LyQTbgG/vnCgJwMEmwZ9sgCym6oHV3SfltOaPYivZpeHWnej5fUpdw0fHqrNjkvuzednCR6itwiFHZBmCY9s3e/Yu0aAtIYNILYPqHMmcvuCiarcF+Zddl6OAyWalb/WqKwIEGuTCrWtpawHLktx9HGzGbV2yulOQfNdoqafZwP5+rzGJGfLjCJAlYqDuhrD63UqQojltK9Ru
                      2024-08-27 18:16:22 UTC1390INData Raw: 57 6b 64 4e 47 2b 42 6d 67 4a 54 54 75 70 51 37 61 71 4c 59 68 44 67 70 4c 53 6d 35 64 4b 30 43 4d 50 32 4a 45 63 70 49 43 4c 44 6c 59 4d 73 6d 6e 45 46 35 6a 53 62 49 41 4f 51 49 4c 30 63 6a 62 44 32 53 4c 51 79 65 65 67 6a 4f 6f 48 77 75 41 71 58 72 30 48 77 67 4c 42 53 4a 75 65 53 4e 4e 4c 35 43 52 56 47 4f 63 37 68 6f 75 31 66 35 70 35 36 75 72 54 4b 54 58 49 58 61 61 6b 6d 39 6b 66 64 30 75 44 31 36 46 44 51 4b 38 37 61 75 53 44 64 50 53 46 78 2f 68 56 37 59 42 70 32 64 73 36 76 53 63 6f 72 36 36 70 53 77 33 59 76 4d 63 71 54 67 55 69 74 7a 66 2b 47 35 52 32 78 79 61 4c 79 4e 76 35 66 70 36 5a 6d 51 4e 69 43 77 67 65 36 78 4a 52 56 46 4a 6b 51 51 56 75 58 46 68 44 47 30 31 55 48 4c 6e 58 4d 64 36 46 52 47 43 4c 6e 67 2f 34 63 48 72 74 4e 54 63 66 53
                      Data Ascii: WkdNG+BmgJTTupQ7aqLYhDgpLSm5dK0CMP2JEcpICLDlYMsmnEF5jSbIAOQIL0cjbD2SLQyeegjOoHwuAqXr0HwgLBSJueSNNL5CRVGOc7hou1f5p56urTKTXIXaakm9kfd0uD16FDQK87auSDdPSFx/hV7YBp2ds6vScor66pSw3YvMcqTgUitzf+G5R2xyaLyNv5fp6ZmQNiCwge6xJRVFJkQQVuXFhDG01UHLnXMd6FRGCLng/4cHrtNTcfS


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      66192.168.2.164985174.125.138.1034436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:22 UTC1204OUTGET /js/th/zF_vPuIB9TmKXIhqGvs4Q-1RpaRIMS8epygYjX9fevg.js HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
                      2024-08-27 18:16:22 UTC812INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                      Content-Length: 54616
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Sun, 25 Aug 2024 18:59:26 GMT
                      Expires: Mon, 25 Aug 2025 18:59:26 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 13 Aug 2024 10:30:00 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding
                      Age: 170216
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:22 UTC578INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                      Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                      2024-08-27 18:16:22 UTC1390INData Raw: 2c 46 3d 38 32 3b 65 6c 73 65 20 69 66 28 46 3d 3d 39 36 29 46 3d 54 26 26 54 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f 62 3a 74 3b 65 6c 73 65 7b 69 66 28 46 3d 3d 34 39 29 72 65 74 75 72 6e 20 55 3d 44 2c 6b 3b 69 66 28 46 3d 3d 74 29 72 65 74 75 72 6e 20 6b 7d 7d 63 61 74 63 68 28 50 29 7b 69 66 28 55 3d 3d 44 29 74 68 72 6f 77 20 50 3b 55 3d 3d 39 31 26 26 28 58 3d 50 2c 46 3d 77 29 7d 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 77 29 7b 72 65 74 75 72 6e 20 4b 2e 63 61 6c 6c 28 74 68 69 73 2c 77 29 7d 2c 66 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 77 2c 74 29 7b 72 65 74 75 72 6e 28 74 3d 6e 28 33 30 2c 33 32 2c 33 38 2c 38 35 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 77 2e 65 76 61
                      Data Ascii: ,F=82;else if(F==96)F=T&&T.createPolicy?b:t;else{if(F==49)return U=D,k;if(F==t)return k}}catch(P){if(U==D)throw P;U==91&&(X=P,F=w)}},H=function(w){return K.call(this,w)},f=this||self;(0,eval)(function(w,t){return(t=n(30,32,38,85,"error","ad",null))&&w.eva
                      2024-08-27 18:16:22 UTC1390INData Raw: 21 28 62 3d 44 2e 4a 39 2c 2d 32 2a 7e 28 62 26 77 29 2b 7e 77 2b 74 2a 28 7e 62 26 77 29 2b 28 62 7c 7e 77 29 29 2c 54 3d 33 32 29 3a 54 3d 3d 33 38 3f 54 3d 28 46 3c 3c 31 26 31 31 29 3d 3d 32 3f 32 30 3a 34 39 3a 54 3d 3d 39 36 3f 54 3d 28 46 2d 37 5e 31 34 29 3c 46 26 26 28 46 2d 38 5e 32 39 29 3e 3d 46 3f 38 32 3a 33 38 3a 54 3d 3d 36 35 3f 54 3d 31 34 3a 54 3d 3d 39 31 3f 54 3d 28 46 26 31 32 32 29 3d 3d 46 3f 35 37 3a 33 30 3a 54 3d 3d 35 35 3f 54 3d 39 36 3a 54 3d 3d 33 32 3f 54 3d 28 46 3e 3e 31 26 31 35 29 3d 3d 33 3f 35 30 3a 39 31 3a 54 3d 3d 38 32 26 26 28 54 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 44 29 3f 34 32 3a 35 39 29 7d 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 46 2c 77 2c 44 2c 62 2c 66 2c 6b 29 7b 66 6f 72 28 6b 3d 32 35 3b
                      Data Ascii: !(b=D.J9,-2*~(b&w)+~w+t*(~b&w)+(b|~w)),T=32):T==38?T=(F<<1&11)==2?20:49:T==96?T=(F-7^14)<F&&(F-8^29)>=F?82:38:T==65?T=14:T==91?T=(F&122)==F?57:30:T==55?T=96:T==32?T=(F>>1&15)==3?50:91:T==82&&(T=Array.isArray(D)?42:59)}},v=function(t,F,w,D,b,f,k){for(k=25;
                      2024-08-27 18:16:22 UTC1390INData Raw: 65 7b 69 66 28 58 3d 3d 39 32 29 72 65 74 75 72 6e 20 4b 3b 58 3d 3d 35 30 3f 58 3d 28 46 26 31 31 30 29 3d 3d 46 3f 36 36 3a 34 30 3a 58 3d 3d 38 30 3f 28 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 3d 66 2c 74 68 69 73 2e 70 72 6f 78 79 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 72 63 3d 77 2c 74 68 69 73 2e 74 79 70 65 3d 6b 2c 74 68 69 73 2e 63 61 70 74 75 72 65 3d 21 21 62 2c 74 68 69 73 2e 71 51 3d 44 2c 74 68 69 73 2e 6b 65 79 3d 2b 2b 50 30 2c 74 68 69 73 2e 6d 59 3d 74 68 69 73 2e 6c 61 3d 66 61 6c 73 65 2c 58 3d 38 31 29 3a 58 3d 3d 36 36 3f 58 3d 34 30 3a 58 3d 3d 30 3f 58 3d 28 46 2b 38 5e 31 29 3e 3d 46 26 26 28 46 2b 38 5e 33 31 29 3c 46 3f 37 3a 35 30 3a 58 3d 3d 37 37 3f 58 3d 28 46 26 31 30 39 29 3d 3d 46 3f 39 38 3a 30 3a 58 3d 3d 32 39 3f 58 3d 39
                      Data Ascii: e{if(X==92)return K;X==50?X=(F&110)==F?66:40:X==80?(this.listener=f,this.proxy=null,this.src=w,this.type=k,this.capture=!!b,this.qQ=D,this.key=++P0,this.mY=this.la=false,X=81):X==66?X=40:X==0?X=(F+8^1)>=F&&(F+8^31)<F?7:50:X==77?X=(F&109)==F?98:0:X==29?X=9
                      2024-08-27 18:16:22 UTC1390INData Raw: 5d 29 7b 66 6f 72 28 54 3d 21 28 4b 3d 28 55 3d 55 2e 63 6f 6e 63 61 74 28 29 2c 46 29 2c 30 29 3b 4b 3c 55 2e 6c 65 6e 67 74 68 3b 2b 2b 4b 29 28 58 3d 55 5b 4b 5d 29 26 26 21 58 2e 6d 59 26 26 58 2e 63 61 70 74 75 72 65 3d 3d 62 26 26 28 48 3d 58 2e 6c 69 73 74 65 6e 65 72 2c 6b 3d 58 2e 71 51 7c 7c 58 2e 73 72 63 2c 58 2e 6c 61 26 26 43 28 74 72 75 65 2c 44 2e 6c 2c 58 2c 39 29 2c 54 3d 48 2e 63 61 6c 6c 28 6b 2c 77 29 21 3d 3d 66 61 6c 73 65 26 26 54 29 3b 50 3d 54 26 26 21 77 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7d 65 6c 73 65 20 50 3d 74 72 75 65 3b 71 3d 36 33 7d 65 6c 73 65 20 69 66 28 71 3d 3d 39 32 29 6b 3d 5b 5d 2c 44 3d 66 3d 30 2c 71 3d 34 30 3b 65 6c 73 65 20 69 66 28 71 3d 3d 34 30 29 71 3d 39 35 3b 65 6c 73 65 20 69 66 28 71
                      Data Ascii: ]){for(T=!(K=(U=U.concat(),F),0);K<U.length;++K)(X=U[K])&&!X.mY&&X.capture==b&&(H=X.listener,k=X.qQ||X.src,X.la&&C(true,D.l,X,9),T=H.call(k,w)!==false&&T);P=T&&!w.defaultPrevented}else P=true;q=63}else if(q==92)k=[],D=f=0,q=40;else if(q==40)q=95;else if(q
                      2024-08-27 18:16:22 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 55 29 7b 6b 5b 55 5d 3d 74 72 75 65 7d 29 2c 22 22 29 2c 6b 29 62 2b 3d 62 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2b 66 3a 66 3b 54 77 28 31 32 30 2c 33 36 2c 22 63 6c 61 73 73 22 2c 77 2c 62 29 2c 4b 3d 33 32 7d 65 6c 73 65 20 69 66 28 4b 3d 3d 31 33 29 74 68 69 73 2e 76 56 3d 52 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2c 4b 3d 30 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 33 32 29 4b 3d 28 46 3e 3e 31 26 31 31 29 3d 3d 32 3f 35 35 3a 34 35 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 30 29 72 65 74 75 72 6e 20 58 7d 2c 6f 55 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 46 2c 77 2c 44 2c 62 2c 66 2c 6b 2c 58 29 7b 66 6f 72 28 6b 3d 31 3b 6b 21 3d 34 31 3b 29 69 66 28 6b 3d 3d 74 29 46 2e 61 4e 3d 76 6f 69 64 20 30 2c 46 2e 49 4e 3d 66
                      Data Ascii: function(U){k[U]=true}),""),k)b+=b.length>0?" "+f:f;Tw(120,36,"class",w,b),K=32}else if(K==13)this.vV=R.document||document,K=0;else if(K==32)K=(F>>1&11)==2?55:45;else if(K==0)return X},oU=function(t,F,w,D,b,f,k,X){for(k=1;k!=41;)if(k==t)F.aN=void 0,F.IN=f
                      2024-08-27 18:16:22 UTC1390INData Raw: 2d 2c 62 3d 76 28 31 33 2c 58 29 2c 50 3d 32 30 3b 65 6c 73 65 20 69 66 28 50 3d 3d 36 31 29 50 3d 36 34 3b 65 6c 73 65 20 69 66 28 50 3d 3d 34 33 29 62 3d 74 72 75 65 2c 50 3d 35 34 3b 65 6c 73 65 20 69 66 28 50 3d 3d 35 37 29 62 2e 73 72 63 3d 6e 75 6c 6c 2c 58 5b 6b 4d 5d 3d 6e 75 6c 6c 2c 50 3d 37 35 3b 65 6c 73 65 20 69 66 28 50 3d 3d 31 29 50 3d 32 33 3b 65 6c 73 65 20 69 66 28 50 3d 3d 39 39 29 64 24 28 33 32 2c 30 2c 22 6f 62 6a 65 63 74 22 2c 44 5b 55 5d 2c 62 2c 66 2c 6b 2c 58 29 2c 50 3d 33 32 3b 65 6c 73 65 20 69 66 28 50 3d 3d 39 38 29 58 2e 6c 2e 72 65 6d 6f 76 65 28 53 74 72 69 6e 67 28 44 29 2c 62 2c 54 2c 6b 29 2c 50 3d 39 33 3b 65 6c 73 65 20 69 66 28 50 3d 3d 36 35 29 44 3d 6e 65 77 20 61 55 28 77 2c 74 68 69 73 29 2c 66 3d 46 2e 71 51
                      Data Ascii: -,b=v(13,X),P=20;else if(P==61)P=64;else if(P==43)b=true,P=54;else if(P==57)b.src=null,X[kM]=null,P=75;else if(P==1)P=23;else if(P==99)d$(32,0,"object",D[U],b,f,k,X),P=32;else if(P==98)X.l.remove(String(D),b,T,k),P=93;else if(P==65)D=new aU(w,this),f=F.qQ
                      2024-08-27 18:16:22 UTC1390INData Raw: 46 2c 77 2c 44 2c 62 2c 66 2c 6b 29 7b 66 6f 72 28 6b 3d 38 38 3b 6b 21 3d 39 36 3b 29 69 66 28 6b 3d 3d 39 33 29 6b 3d 28 74 2b 38 26 34 36 29 3c 74 26 26 28 74 2d 33 5e 31 32 29 3e 3d 74 3f 33 31 3a 39 35 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 38 38 29 6b 3d 37 36 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 33 35 29 74 79 70 65 6f 66 20 46 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 3d 46 3a 28 46 5b 4a 4a 5d 7c 7c 28 46 5b 4a 4a 5d 3d 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 46 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 58 29 7d 29 2c 66 3d 46 5b 4a 4a 5d 29 2c 6b 3d 39 33 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 37 36 29 6b 3d 28 74 3c 3c 32 26 38 29 3c 33 26 26 74 2b 31 3e 3d 31 35 3f 33 35 3a 39 33 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 33 31 29 66 3d 28
                      Data Ascii: F,w,D,b,f,k){for(k=88;k!=96;)if(k==93)k=(t+8&46)<t&&(t-3^12)>=t?31:95;else if(k==88)k=76;else if(k==35)typeof F==="function"?f=F:(F[JJ]||(F[JJ]=function(X){return F.handleEvent(X)}),f=F[JJ]),k=93;else if(k==76)k=(t<<2&8)<3&&t+1>=15?35:93;else if(k==31)f=(
                      2024-08-27 18:16:22 UTC1390INData Raw: 29 71 3d 46 2d 36 3e 3e 34 3f 36 34 3a 35 36 3b 65 6c 73 65 20 69 66 28 71 3d 3d 36 34 29 71 3d 46 2b 36 26 37 3f 31 36 3a 39 36 3b 65 6c 73 65 20 69 66 28 71 3d 3d 34 30 29 71 3d 30 3b 65 6c 73 65 20 69 66 28 71 3d 3d 35 36 29 71 3d 6b 3f 31 39 3a 38 30 3b 65 6c 73 65 20 69 66 28 71 3d 3d 39 34 29 67 24 7c 7c 28 62 3d 48 29 2c 62 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 77 29 2c 44 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6b 2e 74 6f 53 74 72 69 6e 67 28 29 2c 50 2c 62 29 2c 71 3d 34 38 3b 65 6c 73 65 20 69 66 28 71 3d 3d 33 39 29 44 2e 61 74 74 61 63 68 45 76 65 6e 74 28 4c 30 28 36 30 2c 35 2c 22 6f 6e 22 2c 6b 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 50 29 2c 71 3d 34 38 3b 65 6c 73 65 20 69 66 28 71 3d 3d 39 36 29 68 3d 74 2c 71 3d 31 36
                      Data Ascii: )q=F-6>>4?64:56;else if(q==64)q=F+6&7?16:96;else if(q==40)q=0;else if(q==56)q=k?19:80;else if(q==94)g$||(b=H),b===void 0&&(b=w),D.addEventListener(k.toString(),P,b),q=48;else if(q==39)D.attachEvent(L0(60,5,"on",k.toString()),P),q=48;else if(q==96)h=t,q=16
                      2024-08-27 18:16:22 UTC1390INData Raw: 2b 29 62 5b 6b 5d 3d 44 5b 6b 5d 3b 58 3d 62 7d 65 6c 73 65 20 58 3d 5b 5d 3b 4b 3d 36 34 7d 65 6c 73 65 20 69 66 28 4b 3d 3d 31 39 29 58 3d 74 79 70 65 6f 66 20 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 46 3f 62 2e 63 6c 61 73 73 4e 61 6d 65 3a 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 44 2c 4b 3d 32 39 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 38 33 29 4b 3d 28 77 2b 37 5e 74 29 3e 3d 77 26 26 28 77 2d 35 5e 35 29 3c 77 3f 31 39 3a 32 39 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 33 38 29 4b 3d 74 79 70 65 6f 66 20 46 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 36 32 3a 34 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 33 35 29 58 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e
                      Data Ascii: +)b[k]=D[k];X=b}else X=[];K=64}else if(K==19)X=typeof b.className==F?b.className:b.getAttribute&&b.getAttribute("class")||D,K=29;else if(K==83)K=(w+7^t)>=w&&(w-5^5)<w?19:29;else if(K==38)K=typeof F!=="function"?62:4;else if(K==35)X=Object.prototype.hasOwn


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      67192.168.2.1649853172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:22 UTC1186OUTGET /s/player/19828c26/player_ias.vflset/en_US/offline.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:22 UTC676INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding, Origin
                      Content-Type: text/javascript
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 161033
                      Date: Tue, 27 Aug 2024 18:16:22 GMT
                      Expires: Wed, 27 Aug 2025 18:16:22 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Thu, 22 Aug 2024 04:19:39 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:22 UTC714INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 4e 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 67 2e 6c 4c 28 22 75 6e 64 22 2c 6e 65 77 20 67 2e 70 4e 28 22 44 65 66 61 75 6c 74 22 2c 22 75 6e 64 22 2c 21 30 29 29 3b 62 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3d 61 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3b 72 65 74 75 72 6e 20 62 7d 2c 4f 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 2e 48 65 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 5b 5d 3b 0a 69 66 28 64 29 66 6f 72 28 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 70 29 7b 64 2d 2d 3b
                      Data Ascii: (function(g){var window=this;'use strict';var Nkb=function(a){var b=new g.lL("und",new g.pN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Okb=function(a){return new g.He(function(b,c){var d=a.length,e=[];if(d)for(var f=function(n,p){d--;
                      2024-08-27 18:16:22 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 58 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 59 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 5a 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 0a 61 72 67 75 6d 65 6e 74 73 29 7d 2c 24 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 62 6c 62 3d 66 75 6e 63 74 69 6f 6e 28
                      Data Ascii: unction(){N5.apply(this,arguments)},Xkb=function(){N5.apply(this,arguments)},Ykb=function(){N5.apply(this,arguments)},Zkb=function(){N5.apply(this,arguments)},$kb=function(){N5.apply(this,arguments)},alb=function(){N5.apply(this,arguments)},blb=function(
                      2024-08-27 18:16:22 UTC1390INData Raw: 7d 2c 44 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 45 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 46 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 47 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 48 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 49 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 4a 6c 62 3d 66 75 6e
                      Data Ascii: },Dlb=function(){N5.apply(this,arguments)},Elb=function(){N5.apply(this,arguments)},Flb=function(){N5.apply(this,arguments)},Glb=function(){N5.apply(this,arguments)},Hlb=function(){N5.apply(this,arguments)},Ilb=function(){N5.apply(this,arguments)},Jlb=fun
                      2024-08-27 18:16:22 UTC1390INData Raw: 75 6d 65 6e 74 73 29 7d 2c 6b 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6c 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6d 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6e 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6f 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 70 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 67 2e 52 74 28 28 30 2c 67 2e 6b 63 62 29 28 29 2c 61
                      Data Ascii: uments)},kmb=function(){N5.apply(this,arguments)},lmb=function(){N5.apply(this,arguments)},mmb=function(){N5.apply(this,arguments)},nmb=function(){N5.apply(this,arguments)},omb=function(){N5.apply(this,arguments)},pmb=function(a){return g.Rt((0,g.kcb)(),a
                      2024-08-27 18:16:22 UTC1390INData Raw: 0a 67 2e 47 77 28 61 29 3b 74 68 72 6f 77 20 61 3b 7d 2c 78 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 79 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 43 28 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 77 6d 62 28 64 2c 75 6d 62 29 7d 7d 2c 7a 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 61 29 2e 73 75 62 61 72 72 61 79 28 30 2c 31 36 29 3b 0a 76 61 72 20 62 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 62 2e 73 65 74 28 61 29 3b 72 65 74 75 72 6e 20 62 7d 2c 52 35 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 61 7d 2c 42 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 41 6d 62 5b
                      Data Ascii: g.Gw(a);throw a;},xmb=function(){},ymb=function(a,b,c){try{return a.C(b,c)}catch(d){wmb(d,umb)}},zmb=function(a){a=(new TextEncoder).encode(a).subarray(0,16);var b=new Uint8Array(16);b.set(a);return b},R5=function(a){this.j=a},Bmb=function(a){var b=Amb[
                      2024-08-27 18:16:22 UTC1390INData Raw: 65 74 75 72 6e 20 67 2e 78 74 2e 61 6c 6c 28 62 29 7d 2c 57 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 57 77 29 7b 76 61 72 20 64 3d 6e 65 77 20 53 65 74 3b 0a 72 65 74 75 72 6e 20 48 6d 62 28 61 2c 62 2c 64 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 68 3d 67 2e 77 28 64 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 21 6c 2e 64 6f 6e 65 3b 6c 3d 68 2e 6e 65 78 74 28 29 29 66 2e 70 75 73 68 28 57 35 28 61 2c 6c 2e 76 61 6c 75 65 29 29 3b 72 65 74 75 72 6e 20 67 2e 78 74 2e 61 6c 6c 28 66 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 29 7d 76 61 72 20 65 3d 67 2e 43 4b 28 62 29 2e 65 6e 74 69 74 79 54 79 70 65 3b 0a 72 65 74 75 72 6e 20 67 2e
                      Data Ascii: eturn g.xt.all(b)},W5=function(a,b,c){if(c==null?0:c.Ww){var d=new Set;return Hmb(a,b,d).then(function(){for(var f=[],h=g.w(d),l=h.next();!l.done;l=h.next())f.push(W5(a,l.value));return g.xt.all(f).then(function(){})})}var e=g.CK(b).entityType;return g.
                      2024-08-27 18:16:22 UTC1390INData Raw: 74 75 72 6e 20 49 6d 62 28 61 2c 64 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 6d 62 28 61 2c 62 2c 63 29 7d 29 7d 2c 48 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 2e 68 61 73 28 62 29 29 72 65 74 75 72 6e 20 67 2e 78 74 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 3b 0a 63 2e 61 64 64 28 62 29 3b 72 65 74 75 72 6e 20 4d 6d 62 28 61 2c 62 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6a 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 45 6e 74 69 74 79 41 73 73 6f 63 69 61 74 69 6f 6e 53 74 6f 72 65 22 29 2e 69 6e 64 65 78 28 22 62 79 50 61 72 65 6e 74 45 6e 74 69 74 79 4b 65 79 22 29 2e 64 65 6c 65 74 65 28 49 44 42 4b 65 79 52 61 6e 67 65 2e 6f 6e 6c 79 28 62
                      Data Ascii: turn Imb(a,d).then(function(){return Lmb(a,b,c)})},Hmb=function(a,b,c){if(c.has(b))return g.xt.resolve(void 0);c.add(b);return Mmb(a,b).then(function(d){return a.j.objectStore("EntityAssociationStore").index("byParentEntityKey").delete(IDBKeyRange.only(b
                      2024-08-27 18:16:22 UTC1390INData Raw: 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 3b 74 68 69 73 2e 6a 3d 62 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 3d 5b 5d 3b 61 3d 6e 65 77 20 67 2e 4b 61 2e 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 22 50 45 52 53 49 53 54 45 4e 54 5f 45 4e 54 49 54 59 5f 53 54 4f 52 45 5f 53 59 4e 43 3a 22 2b 67 2e 55 73 28 29 29 3b 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 42 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 61 7d 2c 5a 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 68 3b 0a 72 65 74 75 72 6e 20 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 2e 6a 3d 3d 31 29 72 65 74 75 72 6e 20 67 2e 46 28 6c 2c 73 6d 62 28 61 2e
                      Data Ascii: {g.O.call(this);this.token=a;this.j=b;this.observers=[];a=new g.Ka.BroadcastChannel("PERSISTENT_ENTITY_STORE_SYNC:"+g.Us());a.onmessage=this.B.bind(this);this.channel=a},Z5=function(a,b,c){var d,e,f,h;return g.J(function(l){if(l.j==1)return g.F(l,smb(a.
                      2024-08-27 18:16:22 UTC1390INData Raw: 2e 6a 21 3d 32 29 7b 61 3d 64 2e 42 3b 69 66 28 21 61 7c 7c 21 67 2e 56 73 28 29 7c 7c 74 79 70 65 6f 66 20 67 2e 4b 61 2e 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 29 3b 62 3d 6e 65 77 20 4e 6d 62 3b 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 6e 65 77 20 59 35 28 61 2c 62 29 29 7d 63 3d 67 2e 79 61 28 64 29 3b 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 67 2e 47 77 28 63 29 3b 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 29 7d 29 7d 2c 63 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 55 6d 62 7c 7c 28 55 6d 62 3d 54 6d 62 28 29 29 3b 0a 72 65 74 75 72 6e 20 55 6d 62 7d 2c 56 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 0a
                      Data Ascii: .j!=2){a=d.B;if(!a||!g.Vs()||typeof g.Ka.BroadcastChannel==="undefined")return d.return();b=new Nmb;return d.return(new Y5(a,b))}c=g.ya(d);c instanceof Error&&g.Gw(c);return d.return()})},c6=function(){Umb||(Umb=Tmb());return Umb},Vmb=function(a){var b;
                      2024-08-27 18:16:22 UTC1390INData Raw: 3d 30 3b 67 2e 76 61 28 63 29 7d 29 7d 2c 59 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 3d 76 6f 69 64 20 30 7d 2c 5a 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 48 50 28 29 3b 0a 62 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 62 29 3b 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 61 29 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 61 5b 63 5d 3f 28 62 5b 63 5d 21 3d 3d 34 26 26 28 62 5b 63 5d 3d 61 5b 63 5d 29 2c 64 65 6c 65 74 65 20 61 5b 63 5d 29 3a 62 5b 63 5d 21 3d 3d 32 26 26 28 62 5b 63 5d 3d 34 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 62 2c 61 29 3b 67 2e 4c 4b 61 28 62 29 3b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 3b 72 65 74 75 72 6e 20 62 7d 2c 24
                      Data Ascii: =0;g.va(c)})},Ymb=function(a){return a!==void 0},Zmb=function(a){var b=g.HP();b=Object.assign({},b);a=Object.assign({},a);for(var c in b)a[c]?(b[c]!==4&&(b[c]=a[c]),delete a[c]):b[c]!==2&&(b[c]=4);Object.assign(b,a);g.LKa(b);JSON.stringify(b);return b},$


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      68192.168.2.1649872172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC1185OUTGET /s/player/19828c26/player_ias.vflset/en_US/remote.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:23 UTC688INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 120852
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 09:55:53 GMT
                      Expires: Wed, 27 Aug 2025 09:55:53 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Thu, 22 Aug 2024 04:19:39 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 30030
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:23 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 64 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 74 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 59 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 65 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                      Data Ascii: (function(g){var window=this;'use strict';var d7=function(a){g.tk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},e7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                      2024-08-27 18:16:23 UTC1390INData Raw: 20 65 3d 67 2e 43 70 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 68 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 51 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 50 71 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 43 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 7d 2c 61 29 7d 2c 52 71 62 3d
                      Data Ascii: e=g.Cp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.hma(e)&&c.push(d)},a);return c},Qqb=function(a,b){Pqb(a,b).forEach(function(c){g.Cp.prototype.remove.call(this,c)},a)},Rqb=
                      2024-08-27 18:16:23 UTC1390INData Raw: 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 43 63 28 61 29 7d 2c 58 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 42 6f 26 26 74 79 70 65 6f 66 20 61 2e 42 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 42 6f 28 29 3b 0a 69 66 28 21 61 2e 57 6d 7c 7c 74 79 70 65 6f 66 20 61 2e 57 6d 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26
                      Data Ascii: h,d=0;d<c;d++)b.push(a[d]);return b}return g.Cc(a)},Xqb=function(a){if(a.Bo&&typeof a.Bo=="function")return a.Bo();if(!a.Wm||typeof a.Wm!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&
                      2024-08-27 18:16:23 UTC1390INData Raw: 28 29 3b 0a 74 68 69 73 2e 6a 2e 6e 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6a 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 67 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 42 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 68 72 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 67 37 28 29 3b 0a 74 68 69 73 2e 6a 2e 6e 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64
                      Data Ascii: ();this.j.nk("/client_streamz/youtube/living_room/mdx/channel/error",g.jb("channel_type"))},grb=function(a,b){a.j.Bm("/client_streamz/youtube/living_room/mdx/channel/error",b)},hrb=function(){this.j=g7();this.j.nk("/client_streamz/youtube/living_room/md
                      2024-08-27 18:16:23 UTC1390INData Raw: 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 55 4e 4b 4e 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 2c 0a 74 68 69 73 2e 61 70 70 3d 61 2e 61 70 70 2c 74 68 69 73 2e 74 79 70 65 3d 61 2e 74 79
                      Data Ascii: ";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCase():"UNKNOWN_INTERFACE",this.app=a.app,this.type=a.ty
                      2024-08-27 18:16:23 UTC1390INData Raw: 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 6b 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61 2e 75 75 69 64 7c 7c 61 2e 64 69 61 6c 49 64 7c 7c 22 22 3b 74 68 69 73 2e 69 64 54 79 70 65 3d 61 2e 73 63 72 65 65 6e 49 64 54 79 70 65 7c 7c 22 6e 6f 72 6d 61 6c 22 7d 2c 6c 37 3d 66 75 6e 63 74
                      Data Ascii: clear();b.split(",").forEach(function(c){a.experiments.add(c)})},k7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a.uuid||a.dialId||"";this.idType=a.screenIdType||"normal"},l7=funct
                      2024-08-27 18:16:23 UTC1390INData Raw: 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 7a 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 47 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 70 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 41 72 62 29 72 65 74 75 72 6e 20 41 72 62 3b 0a 76 61 72 20 61 3d 67 2e 48 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 29 3b 61 7c 7c 28 61 3d 75 72 62 28 29 2c 67 2e 47 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 2c 61 2c 33 31 35 33 36 45 33 29 29 3b 66 6f 72 28 76 61 72 20 62 3d 6f 37 28 29 2c 63 3d 31 2c 64 3d 61 3b 67 2e 55 62 28 62
                      Data Ascii: on(d,e){return e==0?d:d.substring(c.length)})},zrb=function(a){g.Gs("yt-remote-connected-devices",a,86400)},p7=function(){if(Arb)return Arb;var a=g.Hs("yt-remote-device-id");a||(a=urb(),g.Gs("yt-remote-device-id",a,31536E3));for(var b=o7(),c=1,d=a;g.Ub(b
                      2024-08-27 18:16:23 UTC1390INData Raw: 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 4b 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 3f 22 2b 61 29 21 3d 2d 31 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 26 22 2b 61 29 21 3d 2d 31 29 7d 2c 4c 72 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20
                      Data Ascii: ndow.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},Krb=function(a){return!!document.currentScript&&(document.currentScript.src.indexOf("?"+a)!=-1||document.currentScript.src.indexOf("&"+a)!=-1)},Lrb=function(){return typeof
                      2024-08-27 18:16:23 UTC1390INData Raw: 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 71 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 77 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 68 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 71 64 3d 6e 75 6c 6c 7d 2c 56 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 71 64 3d 67 2e 52 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 71 64 3d 6e 75 6c 6c 3b 0a 61 2e 6a 26 26 21 61 2e 42 26 26 28 61 2e 6a 3d 21 31 2c 56 72 62 28 61 29 29 7d 2c 61 2e 68 6a 29 3b 0a 76 61 72 20 62 3d 61 2e 43
                      Data Ascii: .j=!1;this.B=0;this.C=this.qd=null;this.D=[]},w7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.hj=b;this.C=null;this.j=!1;this.B=0;this.qd=null},Vrb=function(a){a.qd=g.Re(function(){a.qd=null;a.j&&!a.B&&(a.j=!1,Vrb(a))},a.hj);var b=a.C
                      2024-08-27 18:16:23 UTC1390INData Raw: 6c 6f 6e 65 28 29 3b 65 37 28 61 2e 58 61 2c 22 74 22 2c 61 2e 4e 62 29 3b 61 2e 4e 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 51 61 3b 61 2e 42 3d 6e 65 77 20 63 73 62 3b 61 2e 6a 3d 66 73 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 59 29 3b 61 2e 57 61 3e 30 26 26 28 61 2e 56 61 3d 6e 65 77 20 77 37 28 28 30 2c 67 2e 57 61 29 28 61 2e 79 56 2c 61 2c 61 2e 6a 29 2c 61 2e 57 61 29 29 3b 61 2e 72 62 2e 6c 69 73 74 65 6e 28 61 2e 6a 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 77 35 29 3b 62 3d 61 2e 4d 61 3f 67 2e 4b 63 28 61 2e 4d 61 29 3a 7b 7d 3b 61 2e 59 3f 28 61 2e 44 61 7c 7c 28 61 2e 44 61 3d 22 50 4f 53 54 22 29 2c 62 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77
                      Data Ascii: lone();e7(a.Xa,"t",a.Nb);a.N=0;var c=a.C.Qa;a.B=new csb;a.j=fsb(a.C,c?b:null,!a.Y);a.Wa>0&&(a.Va=new w7((0,g.Wa)(a.yV,a,a.j),a.Wa));a.rb.listen(a.j,"readystatechange",a.w5);b=a.Ma?g.Kc(a.Ma):{};a.Y?(a.Da||(a.Da="POST"),b["Content-Type"]="application/x-www


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      69192.168.2.164986020.190.159.2443
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 3592
                      Host: login.live.com
                      2024-08-27 18:16:23 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-27 18:16:23 UTC569INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Tue, 27 Aug 2024 18:15:23 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C538_BL2
                      x-ms-request-id: 27771a21-ec4a-4f94-89af-529dfce306fa
                      PPServer: PPV: 30 H: BL02EPF0001D7D1 V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Tue, 27 Aug 2024 18:16:22 GMT
                      Connection: close
                      Content-Length: 11389
                      2024-08-27 18:16:23 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      70192.168.2.1649873172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC1189OUTGET /s/player/19828c26/player_ias.vflset/en_US/miniplayer.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:23 UTC674INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding, Origin
                      Content-Type: text/javascript
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 7413
                      Date: Tue, 27 Aug 2024 18:16:23 GMT
                      Expires: Wed, 27 Aug 2025 18:16:23 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Thu, 22 Aug 2024 04:19:39 GMT
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:23 UTC716INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 4c 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 54 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 49 3a 22 62 75 74 74 6f 6e 22 2c 4c 61 3a 5b 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63 68 2d 70 61 67 65 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2d 74 6f 70 2d 6c 65 66 74 22 5d 2c 58 3a 7b 74 69 74 6c 65 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 2c 22 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 61 72 67 65 74 2d 69 64 22 3a 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63
                      Data Ascii: (function(g){var window=this;'use strict';var L5=function(a,b){g.T.call(this,{I:"button",La:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watc
                      2024-08-27 18:16:23 UTC1390INData Raw: 31 20 43 32 30 2e 31 2c 32 31 20 32 31 2c 32 30 2e 31 20 32 31 2c 31 39 20 4c 32 31 2c 31 32 20 4c 31 39 2c 31 32 20 4c 31 39 2c 31 39 20 5a 20 4d 31 34 2c 33 20 4c 31 34 2c 35 20 4c 31 37 2e 35 39 2c 35 20 4c 37 2e 37 36 2c 31 34 2e 38 33 20 4c 39 2e 31 37 2c 31 36 2e 32 34 20 4c 31 39 2c 36 2e 34 31 20 4c 31 39 2c 31 30 20 4c 32 31 2c 31 30 20 4c 32 31 2c 33 20 4c 31 34 2c 33 20 5a 22 2c 66 69 6c 6c 3a 22 23 66 66 66 22 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 6e 6f 6e 7a 65 72 6f 22 7d 7d 5d 7d 5d 7d 5d 7d 5d 7d 29 3b 74 68 69 73 2e 4a 3d 61 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 2c 74 68 69 73 29 3b 74 68 69 73 2e 75 70 64 61 74 65 56 61 6c 75 65 28 22 74 69 74 6c 65 22 2c 67 2e 78 52 28 61
                      Data Ascii: 1 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.updateValue("title",g.xR(a
                      2024-08-27 18:16:23 UTC1390INData Raw: 62 28 22 6f 6e 45 78 70 61 6e 64 4d 69 6e 69 70 6c 61 79 65 72 22 29 7d 3b 67 2e 7a 28 4a 6b 62 2c 67 2e 54 29 3b 67 2e 6b 3d 4a 6b 62 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 67 2e 6b 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 6e 65 77 20 67 2e 58 6f 28 74 68 69 73 2e 71 35 2c 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 2e 73 74 61 72 74 28 29 3b 69 66 28 21 74 68 69 73 2e 47 29 7b 74 68 69 73 2e 74 6f 6f 6c 74 69 70 3d 6e 65 77 20 67 2e 57 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 74 6f 6f 6c 74 69 70 29 3b 67 2e 47 52 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2e 74 6f 6f 6c 74 69 70 2e 65 6c 65 6d 65 6e 74 2c 34 29 3b 74 68 69 73 2e 74 6f 6f 6c 74 69 70
                      Data Ascii: b("onExpandMiniplayer")};g.z(Jkb,g.T);g.k=Jkb.prototype;g.k.show=function(){this.j=new g.Xo(this.q5,null,this);this.j.start();if(!this.G){this.tooltip=new g.WZ(this.player,this);g.P(this,this.tooltip);g.GR(this.player,this.tooltip.element,4);this.tooltip
                      2024-08-27 18:16:23 UTC1390INData Raw: 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 69 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2c 21 30 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 2e 49 61 28 63 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 70 6c 61 79 65 72 2e 4c 28 22 77 65 62 5f 63 61 69 72 6f 5f 6d 6f 64 65 72 6e 5f 6d 69 6e 69 70 6c 61 79 65 72 22 29 3f 6e 65 77 20 67 2e 50 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2c 0a 30 29 3a 6e 65 77 20 67 2e 50 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 4b 29 3b 74 68 69 73 2e 4b 2e 49 61 28 74 68 69 73 2e 42 2e 65 6c
                      Data Ascii: lement);this.nextButton=new g.iZ(this.player,this,!0);g.P(this,this.nextButton);this.nextButton.Ia(c.element);this.K=this.player.L("web_cairo_modern_miniplayer")?new g.PZ(this.player,this,0):new g.PZ(this.player,this);g.P(this,this.K);this.K.Ia(this.B.el
                      2024-08-27 18:16:23 UTC1390INData Raw: 64 4d 6f 64 75 6c 65 28 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 5f 6d 6f 64 75 6c 65 22 29 29 7d 3b 0a 67 2e 6b 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 70 6f 73 65 28 29 2c 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 29 3b 67 2e 54 2e 70 72 6f 74 6f 74 79 70 65 2e 78 61 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 0a 67 2e 6b 2e 77 56 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 74 6f 70 56 69 64 65 6f 28 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 2e 69 62 28 22 6f 6e 43 6c 6f 73 65 4d 69 6e 69 70 6c 61 79 65 72 22 29 7d 3b 0a 67 2e 6b 2e 70 63 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 6c 61 79 56 69 64 65 6f 28 29 7d 3b 0a 67 2e 6b 2e 52 30 3d 66
                      Data Ascii: dModule("annotations_module"))};g.k.xa=function(){this.j&&(this.j.dispose(),this.j=void 0);g.T.prototype.xa.call(this)};g.k.wV=function(){this.player.stopVideo();this.player.ib("onCloseMiniplayer")};g.k.pca=function(){this.player.playVideo()};g.k.R0=f
                      2024-08-27 18:16:23 UTC1137INData Raw: 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63 68 2d 70 61 67 65 2d 62 75 74 74 6f 6e 22 29 3b 64 3f 66 3d 6c 3d 31 32 3a 63 3f 28 62 3d 67 2e 77 6d 28 62 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 6c 3d 62 2e 78 2c 66 3d 62 2e 79 2d 31 32 29 3a 6e 26 26 28 6c 3d 67 2e 65 70 28 62 2c 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2d 74 6f 70 2d 6c 65 66 74 22 29 2c 66 3d 67 2e 77 6d 28 62 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 62 3d 67 2e 79 6d 28 62 29 2c 6c 3f 28 6c 3d 38 2c 66 3d 66 2e 79 2b 34 30 29 3a 28 6c 3d 66 2e 78 2d 6d 2e 77 69 64 74 68 2b 62 2e 77 69 64 74 68 2c 66 3d 66 2e 79 2d 32 30 29 29 7d 65 6c 73 65 20 6c 3d 63 2d 6d 2e 77 69 64 74 68 2f 32 2c 68 3d 32 35 2b 28 65 7c 7c 30 29 3b 62 3d 74 68
                      Data Ascii: miniplayer-expand-watch-page-button");d?f=l=12:c?(b=g.wm(b,this.element),l=b.x,f=b.y-12):n&&(l=g.ep(b,"ytp-miniplayer-button-top-left"),f=g.wm(b,this.element),b=g.ym(b),l?(l=8,f=f.y+40):(l=f.x-m.width+b.width,f=f.y-20))}else l=c-m.width/2,h=25+(e||0);b=th


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      71192.168.2.1649878172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC1213OUTGET /generate_204?TP2SIQ HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:23 UTC203INHTTP/1.1 204 No Content
                      Content-Length: 0
                      Cross-Origin-Resource-Policy: cross-origin
                      Date: Tue, 27 Aug 2024 18:16:23 GMT
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      72192.168.2.1649879142.250.105.994436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC672OUTGET /js/th/zF_vPuIB9TmKXIhqGvs4Q-1RpaRIMS8epygYjX9fevg.js HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
                      2024-08-27 18:16:23 UTC811INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                      Content-Length: 54616
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 15:07:01 GMT
                      Expires: Wed, 27 Aug 2025 15:07:01 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 13 Aug 2024 10:30:00 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding
                      Age: 11362
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:23 UTC579INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                      Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                      2024-08-27 18:16:23 UTC1390INData Raw: 46 3d 38 32 3b 65 6c 73 65 20 69 66 28 46 3d 3d 39 36 29 46 3d 54 26 26 54 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f 62 3a 74 3b 65 6c 73 65 7b 69 66 28 46 3d 3d 34 39 29 72 65 74 75 72 6e 20 55 3d 44 2c 6b 3b 69 66 28 46 3d 3d 74 29 72 65 74 75 72 6e 20 6b 7d 7d 63 61 74 63 68 28 50 29 7b 69 66 28 55 3d 3d 44 29 74 68 72 6f 77 20 50 3b 55 3d 3d 39 31 26 26 28 58 3d 50 2c 46 3d 77 29 7d 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 77 29 7b 72 65 74 75 72 6e 20 4b 2e 63 61 6c 6c 28 74 68 69 73 2c 77 29 7d 2c 66 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 77 2c 74 29 7b 72 65 74 75 72 6e 28 74 3d 6e 28 33 30 2c 33 32 2c 33 38 2c 38 35 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 77 2e 65 76 61 6c
                      Data Ascii: F=82;else if(F==96)F=T&&T.createPolicy?b:t;else{if(F==49)return U=D,k;if(F==t)return k}}catch(P){if(U==D)throw P;U==91&&(X=P,F=w)}},H=function(w){return K.call(this,w)},f=this||self;(0,eval)(function(w,t){return(t=n(30,32,38,85,"error","ad",null))&&w.eval
                      2024-08-27 18:16:23 UTC1390INData Raw: 28 62 3d 44 2e 4a 39 2c 2d 32 2a 7e 28 62 26 77 29 2b 7e 77 2b 74 2a 28 7e 62 26 77 29 2b 28 62 7c 7e 77 29 29 2c 54 3d 33 32 29 3a 54 3d 3d 33 38 3f 54 3d 28 46 3c 3c 31 26 31 31 29 3d 3d 32 3f 32 30 3a 34 39 3a 54 3d 3d 39 36 3f 54 3d 28 46 2d 37 5e 31 34 29 3c 46 26 26 28 46 2d 38 5e 32 39 29 3e 3d 46 3f 38 32 3a 33 38 3a 54 3d 3d 36 35 3f 54 3d 31 34 3a 54 3d 3d 39 31 3f 54 3d 28 46 26 31 32 32 29 3d 3d 46 3f 35 37 3a 33 30 3a 54 3d 3d 35 35 3f 54 3d 39 36 3a 54 3d 3d 33 32 3f 54 3d 28 46 3e 3e 31 26 31 35 29 3d 3d 33 3f 35 30 3a 39 31 3a 54 3d 3d 38 32 26 26 28 54 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 44 29 3f 34 32 3a 35 39 29 7d 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 46 2c 77 2c 44 2c 62 2c 66 2c 6b 29 7b 66 6f 72 28 6b 3d 32 35 3b 6b
                      Data Ascii: (b=D.J9,-2*~(b&w)+~w+t*(~b&w)+(b|~w)),T=32):T==38?T=(F<<1&11)==2?20:49:T==96?T=(F-7^14)<F&&(F-8^29)>=F?82:38:T==65?T=14:T==91?T=(F&122)==F?57:30:T==55?T=96:T==32?T=(F>>1&15)==3?50:91:T==82&&(T=Array.isArray(D)?42:59)}},v=function(t,F,w,D,b,f,k){for(k=25;k
                      2024-08-27 18:16:23 UTC1390INData Raw: 7b 69 66 28 58 3d 3d 39 32 29 72 65 74 75 72 6e 20 4b 3b 58 3d 3d 35 30 3f 58 3d 28 46 26 31 31 30 29 3d 3d 46 3f 36 36 3a 34 30 3a 58 3d 3d 38 30 3f 28 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 3d 66 2c 74 68 69 73 2e 70 72 6f 78 79 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 72 63 3d 77 2c 74 68 69 73 2e 74 79 70 65 3d 6b 2c 74 68 69 73 2e 63 61 70 74 75 72 65 3d 21 21 62 2c 74 68 69 73 2e 71 51 3d 44 2c 74 68 69 73 2e 6b 65 79 3d 2b 2b 50 30 2c 74 68 69 73 2e 6d 59 3d 74 68 69 73 2e 6c 61 3d 66 61 6c 73 65 2c 58 3d 38 31 29 3a 58 3d 3d 36 36 3f 58 3d 34 30 3a 58 3d 3d 30 3f 58 3d 28 46 2b 38 5e 31 29 3e 3d 46 26 26 28 46 2b 38 5e 33 31 29 3c 46 3f 37 3a 35 30 3a 58 3d 3d 37 37 3f 58 3d 28 46 26 31 30 39 29 3d 3d 46 3f 39 38 3a 30 3a 58 3d 3d 32 39 3f 58 3d 39 32
                      Data Ascii: {if(X==92)return K;X==50?X=(F&110)==F?66:40:X==80?(this.listener=f,this.proxy=null,this.src=w,this.type=k,this.capture=!!b,this.qQ=D,this.key=++P0,this.mY=this.la=false,X=81):X==66?X=40:X==0?X=(F+8^1)>=F&&(F+8^31)<F?7:50:X==77?X=(F&109)==F?98:0:X==29?X=92
                      2024-08-27 18:16:23 UTC1390INData Raw: 29 7b 66 6f 72 28 54 3d 21 28 4b 3d 28 55 3d 55 2e 63 6f 6e 63 61 74 28 29 2c 46 29 2c 30 29 3b 4b 3c 55 2e 6c 65 6e 67 74 68 3b 2b 2b 4b 29 28 58 3d 55 5b 4b 5d 29 26 26 21 58 2e 6d 59 26 26 58 2e 63 61 70 74 75 72 65 3d 3d 62 26 26 28 48 3d 58 2e 6c 69 73 74 65 6e 65 72 2c 6b 3d 58 2e 71 51 7c 7c 58 2e 73 72 63 2c 58 2e 6c 61 26 26 43 28 74 72 75 65 2c 44 2e 6c 2c 58 2c 39 29 2c 54 3d 48 2e 63 61 6c 6c 28 6b 2c 77 29 21 3d 3d 66 61 6c 73 65 26 26 54 29 3b 50 3d 54 26 26 21 77 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7d 65 6c 73 65 20 50 3d 74 72 75 65 3b 71 3d 36 33 7d 65 6c 73 65 20 69 66 28 71 3d 3d 39 32 29 6b 3d 5b 5d 2c 44 3d 66 3d 30 2c 71 3d 34 30 3b 65 6c 73 65 20 69 66 28 71 3d 3d 34 30 29 71 3d 39 35 3b 65 6c 73 65 20 69 66 28 71 3d
                      Data Ascii: ){for(T=!(K=(U=U.concat(),F),0);K<U.length;++K)(X=U[K])&&!X.mY&&X.capture==b&&(H=X.listener,k=X.qQ||X.src,X.la&&C(true,D.l,X,9),T=H.call(k,w)!==false&&T);P=T&&!w.defaultPrevented}else P=true;q=63}else if(q==92)k=[],D=f=0,q=40;else if(q==40)q=95;else if(q=
                      2024-08-27 18:16:23 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 55 29 7b 6b 5b 55 5d 3d 74 72 75 65 7d 29 2c 22 22 29 2c 6b 29 62 2b 3d 62 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2b 66 3a 66 3b 54 77 28 31 32 30 2c 33 36 2c 22 63 6c 61 73 73 22 2c 77 2c 62 29 2c 4b 3d 33 32 7d 65 6c 73 65 20 69 66 28 4b 3d 3d 31 33 29 74 68 69 73 2e 76 56 3d 52 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2c 4b 3d 30 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 33 32 29 4b 3d 28 46 3e 3e 31 26 31 31 29 3d 3d 32 3f 35 35 3a 34 35 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 30 29 72 65 74 75 72 6e 20 58 7d 2c 6f 55 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 46 2c 77 2c 44 2c 62 2c 66 2c 6b 2c 58 29 7b 66 6f 72 28 6b 3d 31 3b 6b 21 3d 34 31 3b 29 69 66 28 6b 3d 3d 74 29 46 2e 61 4e 3d 76 6f 69 64 20 30 2c 46 2e 49 4e 3d 66 75
                      Data Ascii: unction(U){k[U]=true}),""),k)b+=b.length>0?" "+f:f;Tw(120,36,"class",w,b),K=32}else if(K==13)this.vV=R.document||document,K=0;else if(K==32)K=(F>>1&11)==2?55:45;else if(K==0)return X},oU=function(t,F,w,D,b,f,k,X){for(k=1;k!=41;)if(k==t)F.aN=void 0,F.IN=fu
                      2024-08-27 18:16:23 UTC1390INData Raw: 2c 62 3d 76 28 31 33 2c 58 29 2c 50 3d 32 30 3b 65 6c 73 65 20 69 66 28 50 3d 3d 36 31 29 50 3d 36 34 3b 65 6c 73 65 20 69 66 28 50 3d 3d 34 33 29 62 3d 74 72 75 65 2c 50 3d 35 34 3b 65 6c 73 65 20 69 66 28 50 3d 3d 35 37 29 62 2e 73 72 63 3d 6e 75 6c 6c 2c 58 5b 6b 4d 5d 3d 6e 75 6c 6c 2c 50 3d 37 35 3b 65 6c 73 65 20 69 66 28 50 3d 3d 31 29 50 3d 32 33 3b 65 6c 73 65 20 69 66 28 50 3d 3d 39 39 29 64 24 28 33 32 2c 30 2c 22 6f 62 6a 65 63 74 22 2c 44 5b 55 5d 2c 62 2c 66 2c 6b 2c 58 29 2c 50 3d 33 32 3b 65 6c 73 65 20 69 66 28 50 3d 3d 39 38 29 58 2e 6c 2e 72 65 6d 6f 76 65 28 53 74 72 69 6e 67 28 44 29 2c 62 2c 54 2c 6b 29 2c 50 3d 39 33 3b 65 6c 73 65 20 69 66 28 50 3d 3d 36 35 29 44 3d 6e 65 77 20 61 55 28 77 2c 74 68 69 73 29 2c 66 3d 46 2e 71 51 7c
                      Data Ascii: ,b=v(13,X),P=20;else if(P==61)P=64;else if(P==43)b=true,P=54;else if(P==57)b.src=null,X[kM]=null,P=75;else if(P==1)P=23;else if(P==99)d$(32,0,"object",D[U],b,f,k,X),P=32;else if(P==98)X.l.remove(String(D),b,T,k),P=93;else if(P==65)D=new aU(w,this),f=F.qQ|
                      2024-08-27 18:16:23 UTC1390INData Raw: 2c 77 2c 44 2c 62 2c 66 2c 6b 29 7b 66 6f 72 28 6b 3d 38 38 3b 6b 21 3d 39 36 3b 29 69 66 28 6b 3d 3d 39 33 29 6b 3d 28 74 2b 38 26 34 36 29 3c 74 26 26 28 74 2d 33 5e 31 32 29 3e 3d 74 3f 33 31 3a 39 35 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 38 38 29 6b 3d 37 36 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 33 35 29 74 79 70 65 6f 66 20 46 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 3d 46 3a 28 46 5b 4a 4a 5d 7c 7c 28 46 5b 4a 4a 5d 3d 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 46 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 58 29 7d 29 2c 66 3d 46 5b 4a 4a 5d 29 2c 6b 3d 39 33 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 37 36 29 6b 3d 28 74 3c 3c 32 26 38 29 3c 33 26 26 74 2b 31 3e 3d 31 35 3f 33 35 3a 39 33 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 33 31 29 66 3d 28 62
                      Data Ascii: ,w,D,b,f,k){for(k=88;k!=96;)if(k==93)k=(t+8&46)<t&&(t-3^12)>=t?31:95;else if(k==88)k=76;else if(k==35)typeof F==="function"?f=F:(F[JJ]||(F[JJ]=function(X){return F.handleEvent(X)}),f=F[JJ]),k=93;else if(k==76)k=(t<<2&8)<3&&t+1>=15?35:93;else if(k==31)f=(b
                      2024-08-27 18:16:23 UTC1390INData Raw: 71 3d 46 2d 36 3e 3e 34 3f 36 34 3a 35 36 3b 65 6c 73 65 20 69 66 28 71 3d 3d 36 34 29 71 3d 46 2b 36 26 37 3f 31 36 3a 39 36 3b 65 6c 73 65 20 69 66 28 71 3d 3d 34 30 29 71 3d 30 3b 65 6c 73 65 20 69 66 28 71 3d 3d 35 36 29 71 3d 6b 3f 31 39 3a 38 30 3b 65 6c 73 65 20 69 66 28 71 3d 3d 39 34 29 67 24 7c 7c 28 62 3d 48 29 2c 62 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 77 29 2c 44 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6b 2e 74 6f 53 74 72 69 6e 67 28 29 2c 50 2c 62 29 2c 71 3d 34 38 3b 65 6c 73 65 20 69 66 28 71 3d 3d 33 39 29 44 2e 61 74 74 61 63 68 45 76 65 6e 74 28 4c 30 28 36 30 2c 35 2c 22 6f 6e 22 2c 6b 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 50 29 2c 71 3d 34 38 3b 65 6c 73 65 20 69 66 28 71 3d 3d 39 36 29 68 3d 74 2c 71 3d 31 36 3b
                      Data Ascii: q=F-6>>4?64:56;else if(q==64)q=F+6&7?16:96;else if(q==40)q=0;else if(q==56)q=k?19:80;else if(q==94)g$||(b=H),b===void 0&&(b=w),D.addEventListener(k.toString(),P,b),q=48;else if(q==39)D.attachEvent(L0(60,5,"on",k.toString()),P),q=48;else if(q==96)h=t,q=16;
                      2024-08-27 18:16:23 UTC1390INData Raw: 29 62 5b 6b 5d 3d 44 5b 6b 5d 3b 58 3d 62 7d 65 6c 73 65 20 58 3d 5b 5d 3b 4b 3d 36 34 7d 65 6c 73 65 20 69 66 28 4b 3d 3d 31 39 29 58 3d 74 79 70 65 6f 66 20 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 46 3f 62 2e 63 6c 61 73 73 4e 61 6d 65 3a 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 44 2c 4b 3d 32 39 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 38 33 29 4b 3d 28 77 2b 37 5e 74 29 3e 3d 77 26 26 28 77 2d 35 5e 35 29 3c 77 3f 31 39 3a 32 39 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 33 38 29 4b 3d 74 79 70 65 6f 66 20 46 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 36 32 3a 34 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 33 35 29 58 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50
                      Data Ascii: )b[k]=D[k];X=b}else X=[];K=64}else if(K==19)X=typeof b.className==F?b.className:b.getAttribute&&b.getAttribute("class")||D,K=29;else if(K==83)K=(w+7^t)>=w&&(w-5^5)<w?19:29;else if(K==38)K=typeof F!=="function"?62:4;else if(K==35)X=Object.prototype.hasOwnP


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      73192.168.2.1649875142.250.185.1744436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      Accept: */*
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: x-goog-authuser
                      Origin: https://www.youtube.com
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:24 UTC516INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Access-Control-Max-Age: 86400
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                      Content-Type: text/plain; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:23 GMT
                      Server: Playlog
                      Content-Length: 0
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      74192.168.2.1649876142.250.185.2304436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC992OUTGET /instream/ad_status.js HTTP/1.1
                      Host: static.doubleclick.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:24 UTC744INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                      Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 29
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 18:04:53 GMT
                      Expires: Tue, 27 Aug 2024 18:19:53 GMT
                      Cache-Control: public, max-age=900
                      Age: 690
                      Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                      Content-Type: text/javascript
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:24 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                      Data Ascii: window.google_ad_status = 1;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      75192.168.2.1649877142.250.185.1744436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      Accept: */*
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: x-goog-authuser
                      Origin: https://www.youtube.com
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:24 UTC516INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Access-Control-Max-Age: 86400
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                      Content-Type: text/plain; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:23 GMT
                      Server: Playlog
                      Content-Length: 0
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      76192.168.2.1649880142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC510OUTGET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:24 UTC240INHTTP/1.1 405 Method Not Allowed
                      Content-Type: text/html; charset=UTF-8
                      Referrer-Policy: no-referrer
                      Content-Length: 1607
                      Date: Tue, 27 Aug 2024 18:16:24 GMT
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:24 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                      2024-08-27 18:16:24 UTC457INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                      Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      77192.168.2.1649881142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC525OUTGET /s/player/19828c26/player_ias.vflset/en_US/offline.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:24 UTC689INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 161033
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Mon, 26 Aug 2024 09:14:10 GMT
                      Expires: Tue, 26 Aug 2025 09:14:10 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Thu, 22 Aug 2024 04:19:39 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 118934
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:24 UTC701INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 4e 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 67 2e 6c 4c 28 22 75 6e 64 22 2c 6e 65 77 20 67 2e 70 4e 28 22 44 65 66 61 75 6c 74 22 2c 22 75 6e 64 22 2c 21 30 29 29 3b 62 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3d 61 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3b 72 65 74 75 72 6e 20 62 7d 2c 4f 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 2e 48 65 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 5b 5d 3b 0a 69 66 28 64 29 66 6f 72 28 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 70 29 7b 64 2d 2d 3b
                      Data Ascii: (function(g){var window=this;'use strict';var Nkb=function(a){var b=new g.lL("und",new g.pN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Okb=function(a){return new g.He(function(b,c){var d=a.length,e=[];if(d)for(var f=function(n,p){d--;
                      2024-08-27 18:16:24 UTC1390INData Raw: 6d 65 6e 74 73 29 7d 2c 57 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 58 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 59 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 5a 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 0a 61 72 67 75 6d 65 6e 74 73 29 7d 2c 24 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c
                      Data Ascii: ments)},Wkb=function(){N5.apply(this,arguments)},Xkb=function(){N5.apply(this,arguments)},Ykb=function(){N5.apply(this,arguments)},Zkb=function(){N5.apply(this,arguments)},$kb=function(){N5.apply(this,arguments)},alb=function(){N5.apply(this,arguments)},
                      2024-08-27 18:16:24 UTC1390INData Raw: 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 44 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 45 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 46 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 47 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 48 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 49 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65
                      Data Ascii: is,arguments)},Dlb=function(){N5.apply(this,arguments)},Elb=function(){N5.apply(this,arguments)},Flb=function(){N5.apply(this,arguments)},Glb=function(){N5.apply(this,arguments)},Hlb=function(){N5.apply(this,arguments)},Ilb=function(){N5.apply(this,argume
                      2024-08-27 18:16:24 UTC1390INData Raw: 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6b 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6c 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6d 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6e 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6f 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 70 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 67 2e 52 74 28
                      Data Ascii: pply(this,arguments)},kmb=function(){N5.apply(this,arguments)},lmb=function(){N5.apply(this,arguments)},mmb=function(){N5.apply(this,arguments)},nmb=function(){N5.apply(this,arguments)},omb=function(){N5.apply(this,arguments)},pmb=function(a){return g.Rt(
                      2024-08-27 18:16:24 UTC1390INData Raw: 6f 66 20 51 35 3f 61 3a 62 28 61 29 3b 0a 67 2e 47 77 28 61 29 3b 74 68 72 6f 77 20 61 3b 7d 2c 78 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 79 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 43 28 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 77 6d 62 28 64 2c 75 6d 62 29 7d 7d 2c 7a 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 61 29 2e 73 75 62 61 72 72 61 79 28 30 2c 31 36 29 3b 0a 76 61 72 20 62 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 62 2e 73 65 74 28 61 29 3b 72 65 74 75 72 6e 20 62 7d 2c 52 35 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 61 7d 2c 42 6d 62 3d 66 75 6e 63 74 69 6f 6e 28
                      Data Ascii: of Q5?a:b(a);g.Gw(a);throw a;},xmb=function(){},ymb=function(a,b,c){try{return a.C(b,c)}catch(d){wmb(d,umb)}},zmb=function(a){a=(new TextEncoder).encode(a).subarray(0,16);var b=new Uint8Array(16);b.set(a);return b},R5=function(a){this.j=a},Bmb=function(
                      2024-08-27 18:16:24 UTC1390INData Raw: 35 28 61 2c 64 2c 63 29 7d 29 3b 0a 72 65 74 75 72 6e 20 67 2e 78 74 2e 61 6c 6c 28 62 29 7d 2c 57 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 57 77 29 7b 76 61 72 20 64 3d 6e 65 77 20 53 65 74 3b 0a 72 65 74 75 72 6e 20 48 6d 62 28 61 2c 62 2c 64 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 68 3d 67 2e 77 28 64 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 21 6c 2e 64 6f 6e 65 3b 6c 3d 68 2e 6e 65 78 74 28 29 29 66 2e 70 75 73 68 28 57 35 28 61 2c 6c 2e 76 61 6c 75 65 29 29 3b 72 65 74 75 72 6e 20 67 2e 78 74 2e 61 6c 6c 28 66 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 29 7d 76 61 72 20 65 3d 67 2e 43 4b 28 62 29 2e 65 6e 74 69 74 79 54 79
                      Data Ascii: 5(a,d,c)});return g.xt.all(b)},W5=function(a,b,c){if(c==null?0:c.Ww){var d=new Set;return Hmb(a,b,d).then(function(){for(var f=[],h=g.w(d),l=h.next();!l.done;l=h.next())f.push(W5(a,l.value));return g.xt.all(f).then(function(){})})}var e=g.CK(b).entityTy
                      2024-08-27 18:16:24 UTC1390INData Raw: 20 64 3d 71 6d 62 28 62 29 3b 0a 72 65 74 75 72 6e 20 49 6d 62 28 61 2c 64 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 6d 62 28 61 2c 62 2c 63 29 7d 29 7d 2c 48 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 2e 68 61 73 28 62 29 29 72 65 74 75 72 6e 20 67 2e 78 74 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 3b 0a 63 2e 61 64 64 28 62 29 3b 72 65 74 75 72 6e 20 4d 6d 62 28 61 2c 62 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6a 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 45 6e 74 69 74 79 41 73 73 6f 63 69 61 74 69 6f 6e 53 74 6f 72 65 22 29 2e 69 6e 64 65 78 28 22 62 79 50 61 72 65 6e 74 45 6e 74 69 74 79 4b 65 79 22 29 2e 64 65 6c 65 74 65 28 49 44 42 4b 65
                      Data Ascii: d=qmb(b);return Imb(a,d).then(function(){return Lmb(a,b,c)})},Hmb=function(a,b,c){if(c.has(b))return g.xt.resolve(void 0);c.add(b);return Mmb(a,b).then(function(d){return a.j.objectStore("EntityAssociationStore").index("byParentEntityKey").delete(IDBKe
                      2024-08-27 18:16:24 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 3b 74 68 69 73 2e 6a 3d 62 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 3d 5b 5d 3b 61 3d 6e 65 77 20 67 2e 4b 61 2e 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 22 50 45 52 53 49 53 54 45 4e 54 5f 45 4e 54 49 54 59 5f 53 54 4f 52 45 5f 53 59 4e 43 3a 22 2b 67 2e 55 73 28 29 29 3b 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 42 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 61 7d 2c 5a 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 68 3b 0a 72 65 74 75 72 6e 20 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 2e 6a 3d 3d 31 29 72 65 74 75 72 6e
                      Data Ascii: function(a,b){g.O.call(this);this.token=a;this.j=b;this.observers=[];a=new g.Ka.BroadcastChannel("PERSISTENT_ENTITY_STORE_SYNC:"+g.Us());a.onmessage=this.B.bind(this);this.channel=a},Z5=function(a,b,c){var d,e,f,h;return g.J(function(l){if(l.j==1)return
                      2024-08-27 18:16:24 UTC1390INData Raw: 2e 5a 74 28 29 2c 34 29 3b 69 66 28 64 2e 6a 21 3d 32 29 7b 61 3d 64 2e 42 3b 69 66 28 21 61 7c 7c 21 67 2e 56 73 28 29 7c 7c 74 79 70 65 6f 66 20 67 2e 4b 61 2e 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 29 3b 62 3d 6e 65 77 20 4e 6d 62 3b 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 6e 65 77 20 59 35 28 61 2c 62 29 29 7d 63 3d 67 2e 79 61 28 64 29 3b 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 67 2e 47 77 28 63 29 3b 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 29 7d 29 7d 2c 63 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 55 6d 62 7c 7c 28 55 6d 62 3d 54 6d 62 28 29 29 3b 0a 72 65 74 75 72 6e 20 55 6d 62 7d 2c 56 6d 62 3d 66 75 6e 63 74 69
                      Data Ascii: .Zt(),4);if(d.j!=2){a=d.B;if(!a||!g.Vs()||typeof g.Ka.BroadcastChannel==="undefined")return d.return();b=new Nmb;return d.return(new Y5(a,b))}c=g.ya(d);c instanceof Error&&g.Gw(c);return d.return()})},c6=function(){Umb||(Umb=Tmb());return Umb},Vmb=functi
                      2024-08-27 18:16:24 UTC1390INData Raw: 29 2c 32 29 7d 62 2e 6c 65 6e 67 74 68 3d 30 3b 67 2e 76 61 28 63 29 7d 29 7d 2c 59 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 3d 76 6f 69 64 20 30 7d 2c 5a 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 48 50 28 29 3b 0a 62 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 62 29 3b 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 61 29 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 61 5b 63 5d 3f 28 62 5b 63 5d 21 3d 3d 34 26 26 28 62 5b 63 5d 3d 61 5b 63 5d 29 2c 64 65 6c 65 74 65 20 61 5b 63 5d 29 3a 62 5b 63 5d 21 3d 3d 32 26 26 28 62 5b 63 5d 3d 34 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 62 2c 61 29 3b 67 2e 4c 4b 61 28 62 29 3b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62
                      Data Ascii: ),2)}b.length=0;g.va(c)})},Ymb=function(a){return a!==void 0},Zmb=function(a){var b=g.HP();b=Object.assign({},b);a=Object.assign({},a);for(var c in b)a[c]?(b[c]!==4&&(b[c]=a[c]),delete a[c]):b[c]!==2&&(b[c]=4);Object.assign(b,a);g.LKa(b);JSON.stringify(b


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      78192.168.2.1649892172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC2022OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      Content-Length: 3661
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Content-Encoding: gzip
                      X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                      X-YouTube-Page-Label: youtube.desktop.web_20240826_04_RC00
                      sec-ch-ua-arch: "x86"
                      X-Goog-Request-Time: 1724782582673
                      X-YouTube-Page-CL: 667757079
                      X-Goog-Event-Time: 1724782582665
                      X-YouTube-Utc-Offset: -240
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      X-YouTube-Time-Zone: America/New_York
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: application/json
                      sec-ch-ua-full-version: "117.0.5938.132"
                      X-YouTube-Client-Name: 1
                      X-YouTube-Client-Version: 2.20240826.04.00
                      X-Goog-Visitor-Id: CgtGNXJ5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D
                      X-YouTube-Ad-Signals: dt=1724782575926&flash=0&frm&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=image
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:23 UTC3661OUTData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 9d eb 93 a2 c6 16 c0 ff 95 29 ab 6e 55 52 b5 6e 68 de 24 95 0f 2a a8 cc f8 42 51 67 e6 56 ca 42 68 15 e5 25 a0 33 4e 2a ff fb ed 86 79 ac ee 04 da 84 21 4e ee ee 7e d0 a6 1b 7f e7 70 fa 9c d3 87 86 fd bd 62 fa 5e 0c 1f e3 ca cf bf 57 4c c7 86 5e f2 69 e5 54 7e ae 40 af f2 a5 b2 c4 9f c6 23 f4 29 3d da 33 5c 58 f9 19 bc 7c 9d c0 30 b2 7d 0f f5 a1 bf d2 14 cd 52 22 cd 7f a5 d8 af 14 85 47 f8 de c2 5e aa de c2 c7 e7 34 82 40 f5 a2 d8 70 1c d9 88 0d 34 a2 d1 77 f7 bb ce 5d 4b e9 c8 bb a8 36 d6 a8 b9 fd 58 1f 36 fc 4d a8 34 15 d5 f3 c3 e5 58 03 55 77 5f 1f ca ec 56 40 6d d7 37 bb 48 1b 6b b4 99 b4 cd 43 5e 6c 2a 37 fc 60 f6 a8 6a 02 9b 8c 6d 07 b8 9f ca 74 f1 f9 d8 78 b4 43 6d 6e 7a 3e 83 c2 63 0f 16 7c 40 63 1b 8f 0b 71 a4 dc
                      Data Ascii: )nURnh$*BQgVBh%3N*y!N~pb^WL^iT~@#)=3\X|0}R"G^4@p4w]K6X6M4XUw_V@m7HkC^l*7`jmtxCmnz>c|@cq
                      2024-08-27 18:16:23 UTC432INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=UTF-8
                      Vary: X-Origin
                      Vary: Referer
                      Date: Tue, 27 Aug 2024 18:16:23 GMT
                      Server: scaffolding on HTTPServer2
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      X-Content-Type-Options: nosniff
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Origin,Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:23 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                      Data Ascii: 1c{ "responseContext": {}}
                      2024-08-27 18:16:23 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      79192.168.2.1649893142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:23 UTC528OUTGET /s/player/19828c26/player_ias.vflset/en_US/miniplayer.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:24 UTC687INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 7413
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Mon, 26 Aug 2024 09:14:10 GMT
                      Expires: Tue, 26 Aug 2025 09:14:10 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Thu, 22 Aug 2024 04:19:39 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 118934
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:24 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 4c 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 54 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 49 3a 22 62 75 74 74 6f 6e 22 2c 4c 61 3a 5b 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63 68 2d 70 61 67 65 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2d 74 6f 70 2d 6c 65 66 74 22 5d 2c 58 3a 7b 74 69 74 6c 65 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 2c 22 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 61 72 67 65 74 2d 69 64 22 3a 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63
                      Data Ascii: (function(g){var window=this;'use strict';var L5=function(a,b){g.T.call(this,{I:"button",La:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watc
                      2024-08-27 18:16:24 UTC1390INData Raw: 32 31 20 35 2c 32 31 20 4c 31 39 2c 32 31 20 43 32 30 2e 31 2c 32 31 20 32 31 2c 32 30 2e 31 20 32 31 2c 31 39 20 4c 32 31 2c 31 32 20 4c 31 39 2c 31 32 20 4c 31 39 2c 31 39 20 5a 20 4d 31 34 2c 33 20 4c 31 34 2c 35 20 4c 31 37 2e 35 39 2c 35 20 4c 37 2e 37 36 2c 31 34 2e 38 33 20 4c 39 2e 31 37 2c 31 36 2e 32 34 20 4c 31 39 2c 36 2e 34 31 20 4c 31 39 2c 31 30 20 4c 32 31 2c 31 30 20 4c 32 31 2c 33 20 4c 31 34 2c 33 20 5a 22 2c 66 69 6c 6c 3a 22 23 66 66 66 22 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 6e 6f 6e 7a 65 72 6f 22 7d 7d 5d 7d 5d 7d 5d 7d 5d 7d 29 3b 74 68 69 73 2e 4a 3d 61 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 2c 74 68 69 73 29 3b 74 68 69 73 2e 75 70 64 61 74 65 56 61 6c 75 65 28 22
                      Data Ascii: 21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.updateValue("
                      2024-08-27 18:16:24 UTC1390INData Raw: 6f 6e 28 29 7b 74 68 69 73 2e 4a 2e 69 62 28 22 6f 6e 45 78 70 61 6e 64 4d 69 6e 69 70 6c 61 79 65 72 22 29 7d 3b 67 2e 7a 28 4a 6b 62 2c 67 2e 54 29 3b 67 2e 6b 3d 4a 6b 62 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 67 2e 6b 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 6e 65 77 20 67 2e 58 6f 28 74 68 69 73 2e 71 35 2c 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 2e 73 74 61 72 74 28 29 3b 69 66 28 21 74 68 69 73 2e 47 29 7b 74 68 69 73 2e 74 6f 6f 6c 74 69 70 3d 6e 65 77 20 67 2e 57 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 74 6f 6f 6c 74 69 70 29 3b 67 2e 47 52 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2e 74 6f 6f 6c 74 69 70 2e 65 6c 65 6d 65 6e 74 2c 34 29
                      Data Ascii: on(){this.J.ib("onExpandMiniplayer")};g.z(Jkb,g.T);g.k=Jkb.prototype;g.k.show=function(){this.j=new g.Xo(this.q5,null,this);this.j.start();if(!this.G){this.tooltip=new g.WZ(this.player,this);g.P(this,this.tooltip);g.GR(this.player,this.tooltip.element,4)
                      2024-08-27 18:16:24 UTC1390INData Raw: 73 2c 62 29 3b 62 2e 49 61 28 61 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 69 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2c 21 30 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 2e 49 61 28 63 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 70 6c 61 79 65 72 2e 4c 28 22 77 65 62 5f 63 61 69 72 6f 5f 6d 6f 64 65 72 6e 5f 6d 69 6e 69 70 6c 61 79 65 72 22 29 3f 6e 65 77 20 67 2e 50 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2c 0a 30 29 3a 6e 65 77 20 67 2e 50 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 4b 29 3b 74 68 69 73 2e 4b
                      Data Ascii: s,b);b.Ia(a.element);this.nextButton=new g.iZ(this.player,this,!0);g.P(this,this.nextButton);this.nextButton.Ia(c.element);this.K=this.player.L("web_cairo_modern_miniplayer")?new g.PZ(this.player,this,0):new g.PZ(this.player,this);g.P(this,this.K);this.K
                      2024-08-27 18:16:24 UTC1390INData Raw: 69 73 2e 70 6c 61 79 65 72 2e 6c 6f 61 64 4d 6f 64 75 6c 65 28 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 5f 6d 6f 64 75 6c 65 22 29 29 7d 3b 0a 67 2e 6b 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 70 6f 73 65 28 29 2c 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 29 3b 67 2e 54 2e 70 72 6f 74 6f 74 79 70 65 2e 78 61 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 0a 67 2e 6b 2e 77 56 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 74 6f 70 56 69 64 65 6f 28 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 2e 69 62 28 22 6f 6e 43 6c 6f 73 65 4d 69 6e 69 70 6c 61 79 65 72 22 29 7d 3b 0a 67 2e 6b 2e 70 63 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 6c 61 79 56 69 64 65 6f
                      Data Ascii: is.player.loadModule("annotations_module"))};g.k.xa=function(){this.j&&(this.j.dispose(),this.j=void 0);g.T.prototype.xa.call(this)};g.k.wV=function(){this.player.stopVideo();this.player.ib("onCloseMiniplayer")};g.k.pca=function(){this.player.playVideo
                      2024-08-27 18:16:24 UTC1150INData Raw: 3d 67 2e 65 70 28 62 2c 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63 68 2d 70 61 67 65 2d 62 75 74 74 6f 6e 22 29 3b 64 3f 66 3d 6c 3d 31 32 3a 63 3f 28 62 3d 67 2e 77 6d 28 62 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 6c 3d 62 2e 78 2c 66 3d 62 2e 79 2d 31 32 29 3a 6e 26 26 28 6c 3d 67 2e 65 70 28 62 2c 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2d 74 6f 70 2d 6c 65 66 74 22 29 2c 66 3d 67 2e 77 6d 28 62 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 62 3d 67 2e 79 6d 28 62 29 2c 6c 3f 28 6c 3d 38 2c 66 3d 66 2e 79 2b 34 30 29 3a 28 6c 3d 66 2e 78 2d 6d 2e 77 69 64 74 68 2b 62 2e 77 69 64 74 68 2c 66 3d 66 2e 79 2d 32 30 29 29 7d 65 6c 73 65 20 6c 3d 63 2d 6d 2e 77 69 64 74 68 2f 32 2c 68 3d 32
                      Data Ascii: =g.ep(b,"ytp-miniplayer-expand-watch-page-button");d?f=l=12:c?(b=g.wm(b,this.element),l=b.x,f=b.y-12):n&&(l=g.ep(b,"ytp-miniplayer-button-top-left"),f=g.wm(b,this.element),b=g.ym(b),l?(l=8,f=f.y+40):(l=f.x-m.width+b.width,f=f.y-20))}else l=c-m.width/2,h=2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      80192.168.2.1649896142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:24 UTC524OUTGET /s/player/19828c26/player_ias.vflset/en_US/remote.js HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:24 UTC688INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 120852
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 13:58:01 GMT
                      Expires: Wed, 27 Aug 2025 13:58:01 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Thu, 22 Aug 2024 04:19:39 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding, Origin
                      Age: 15503
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:24 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 64 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 74 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 59 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 65 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                      Data Ascii: (function(g){var window=this;'use strict';var d7=function(a){g.tk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},e7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                      2024-08-27 18:16:24 UTC1390INData Raw: 20 65 3d 67 2e 43 70 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 68 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 51 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 50 71 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 43 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 7d 2c 61 29 7d 2c 52 71 62 3d
                      Data Ascii: e=g.Cp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.hma(e)&&c.push(d)},a);return c},Qqb=function(a,b){Pqb(a,b).forEach(function(c){g.Cp.prototype.remove.call(this,c)},a)},Rqb=
                      2024-08-27 18:16:24 UTC1390INData Raw: 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 43 63 28 61 29 7d 2c 58 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 42 6f 26 26 74 79 70 65 6f 66 20 61 2e 42 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 42 6f 28 29 3b 0a 69 66 28 21 61 2e 57 6d 7c 7c 74 79 70 65 6f 66 20 61 2e 57 6d 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26
                      Data Ascii: h,d=0;d<c;d++)b.push(a[d]);return b}return g.Cc(a)},Xqb=function(a){if(a.Bo&&typeof a.Bo=="function")return a.Bo();if(!a.Wm||typeof a.Wm!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&
                      2024-08-27 18:16:24 UTC1390INData Raw: 28 29 3b 0a 74 68 69 73 2e 6a 2e 6e 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6a 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 67 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 42 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 68 72 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 67 37 28 29 3b 0a 74 68 69 73 2e 6a 2e 6e 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64
                      Data Ascii: ();this.j.nk("/client_streamz/youtube/living_room/mdx/channel/error",g.jb("channel_type"))},grb=function(a,b){a.j.Bm("/client_streamz/youtube/living_room/mdx/channel/error",b)},hrb=function(){this.j=g7();this.j.nk("/client_streamz/youtube/living_room/md
                      2024-08-27 18:16:24 UTC1390INData Raw: 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 55 4e 4b 4e 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 2c 0a 74 68 69 73 2e 61 70 70 3d 61 2e 61 70 70 2c 74 68 69 73 2e 74 79 70 65 3d 61 2e 74 79
                      Data Ascii: ";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCase():"UNKNOWN_INTERFACE",this.app=a.app,this.type=a.ty
                      2024-08-27 18:16:24 UTC1390INData Raw: 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 6b 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61 2e 75 75 69 64 7c 7c 61 2e 64 69 61 6c 49 64 7c 7c 22 22 3b 74 68 69 73 2e 69 64 54 79 70 65 3d 61 2e 73 63 72 65 65 6e 49 64 54 79 70 65 7c 7c 22 6e 6f 72 6d 61 6c 22 7d 2c 6c 37 3d 66 75 6e 63 74
                      Data Ascii: clear();b.split(",").forEach(function(c){a.experiments.add(c)})},k7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a.uuid||a.dialId||"";this.idType=a.screenIdType||"normal"},l7=funct
                      2024-08-27 18:16:24 UTC1390INData Raw: 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 7a 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 47 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 70 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 41 72 62 29 72 65 74 75 72 6e 20 41 72 62 3b 0a 76 61 72 20 61 3d 67 2e 48 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 29 3b 61 7c 7c 28 61 3d 75 72 62 28 29 2c 67 2e 47 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 2c 61 2c 33 31 35 33 36 45 33 29 29 3b 66 6f 72 28 76 61 72 20 62 3d 6f 37 28 29 2c 63 3d 31 2c 64 3d 61 3b 67 2e 55 62 28 62
                      Data Ascii: on(d,e){return e==0?d:d.substring(c.length)})},zrb=function(a){g.Gs("yt-remote-connected-devices",a,86400)},p7=function(){if(Arb)return Arb;var a=g.Hs("yt-remote-device-id");a||(a=urb(),g.Gs("yt-remote-device-id",a,31536E3));for(var b=o7(),c=1,d=a;g.Ub(b
                      2024-08-27 18:16:24 UTC1390INData Raw: 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 4b 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 3f 22 2b 61 29 21 3d 2d 31 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 26 22 2b 61 29 21 3d 2d 31 29 7d 2c 4c 72 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20
                      Data Ascii: ndow.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},Krb=function(a){return!!document.currentScript&&(document.currentScript.src.indexOf("?"+a)!=-1||document.currentScript.src.indexOf("&"+a)!=-1)},Lrb=function(){return typeof
                      2024-08-27 18:16:24 UTC1390INData Raw: 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 71 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 77 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 68 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 71 64 3d 6e 75 6c 6c 7d 2c 56 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 71 64 3d 67 2e 52 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 71 64 3d 6e 75 6c 6c 3b 0a 61 2e 6a 26 26 21 61 2e 42 26 26 28 61 2e 6a 3d 21 31 2c 56 72 62 28 61 29 29 7d 2c 61 2e 68 6a 29 3b 0a 76 61 72 20 62 3d 61 2e 43
                      Data Ascii: .j=!1;this.B=0;this.C=this.qd=null;this.D=[]},w7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.hj=b;this.C=null;this.j=!1;this.B=0;this.qd=null},Vrb=function(a){a.qd=g.Re(function(){a.qd=null;a.j&&!a.B&&(a.j=!1,Vrb(a))},a.hj);var b=a.C
                      2024-08-27 18:16:24 UTC1390INData Raw: 6c 6f 6e 65 28 29 3b 65 37 28 61 2e 58 61 2c 22 74 22 2c 61 2e 4e 62 29 3b 61 2e 4e 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 51 61 3b 61 2e 42 3d 6e 65 77 20 63 73 62 3b 61 2e 6a 3d 66 73 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 59 29 3b 61 2e 57 61 3e 30 26 26 28 61 2e 56 61 3d 6e 65 77 20 77 37 28 28 30 2c 67 2e 57 61 29 28 61 2e 79 56 2c 61 2c 61 2e 6a 29 2c 61 2e 57 61 29 29 3b 61 2e 72 62 2e 6c 69 73 74 65 6e 28 61 2e 6a 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 77 35 29 3b 62 3d 61 2e 4d 61 3f 67 2e 4b 63 28 61 2e 4d 61 29 3a 7b 7d 3b 61 2e 59 3f 28 61 2e 44 61 7c 7c 28 61 2e 44 61 3d 22 50 4f 53 54 22 29 2c 62 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77
                      Data Ascii: lone();e7(a.Xa,"t",a.Nb);a.N=0;var c=a.C.Qa;a.B=new csb;a.j=fsb(a.C,c?b:null,!a.Y);a.Wa>0&&(a.Va=new w7((0,g.Wa)(a.yV,a,a.j),a.Wa));a.rb.listen(a.j,"readystatechange",a.w5);b=a.Ma?g.Kc(a.Ma):{};a.Y?(a.Da||(a.Da="POST"),b["Content-Type"]="application/x-www


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      81192.168.2.1649903172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:24 UTC1213OUTGET /generate_204?qbE31Q HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:24 UTC203INHTTP/1.1 204 No Content
                      Content-Length: 0
                      Cross-Origin-Resource-Policy: cross-origin
                      Date: Tue, 27 Aug 2024 18:16:24 GMT
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      82192.168.2.1649901142.250.185.1744436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:24 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      Accept: */*
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: x-goog-authuser
                      Origin: https://www.youtube.com
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:24 UTC516INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Access-Control-Max-Age: 86400
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                      Content-Type: text/plain; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:24 GMT
                      Server: Playlog
                      Content-Length: 0
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      83192.168.2.1649900142.250.185.1744436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:24 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      Accept: */*
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: x-goog-authuser
                      Origin: https://www.youtube.com
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:24 UTC516INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                      Access-Control-Max-Age: 86400
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                      Content-Type: text/plain; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:24 GMT
                      Server: Playlog
                      Content-Length: 0
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      84192.168.2.164989813.85.23.86443
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pV8xfZVOZlFl2sT&MD=kW9P9DVw HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-08-27 18:16:24 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: 247ada5d-68cc-4fe2-a8e9-b12e3ed38823
                      MS-RequestId: 48662bc3-c258-4d42-a36b-e96a1fdb596f
                      MS-CV: QRJSnpduMUWMtv22.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Tue, 27 Aug 2024 18:16:24 GMT
                      Connection: close
                      Content-Length: 24490
                      2024-08-27 18:16:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2024-08-27 18:16:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      85192.168.2.1649904142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:24 UTC547OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:25 UTC240INHTTP/1.1 405 Method Not Allowed
                      Content-Type: text/html; charset=UTF-8
                      Referrer-Policy: no-referrer
                      Content-Length: 1609
                      Date: Tue, 27 Aug 2024 18:16:24 GMT
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:25 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                      2024-08-27 18:16:25 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                      Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      86192.168.2.1649905142.250.185.1744436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:24 UTC1326OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      Content-Length: 429
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      X-Goog-AuthUser: 0
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
                      2024-08-27 18:16:24 UTC429OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 34 37 38 32 35 38 31 39 38 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 72 6b 5c 22 2c 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 5c 22 5d 2c 5b 5c 22 61 47 49 66 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 36 38 2e 33 39 39 39 39 39 39 39 39 39
                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"28",null,null,[1,0,0,0,0]]],1828,[["1724782581981",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"rk\",\"ke\"],[[[[\"\"],[\"aGIf\"]],[null,68.3999999999
                      2024-08-27 18:16:24 UTC925INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Cross-Origin-Resource-Policy: cross-origin
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Headers: X-Playlog-Web
                      Set-Cookie: NID=517=2RbDuuMx727Bx2g9AM52wRjuAJSrAhGA3uvvw8lVTdxDvZVLZTpRvLbUhLAfMvtvDiIvsc53zqad_cqsdLgJmKdUqLxfTkSpM4OVj4ob-DUfTfQcbqnysMQ8UniRO1b_RA5g6Rvs9VcTbJ9EINmoi4P_hz4WFX1prLFb6eAz-LqcBnc; expires=Wed, 26-Feb-2025 18:16:24 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Content-Type: text/plain; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:24 GMT
                      Server: Playlog
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Expires: Tue, 27 Aug 2024 18:16:24 GMT
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:24 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                      2024-08-27 18:16:24 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      87192.168.2.1649907142.250.185.1744436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:24 UTC1326OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      Content-Length: 429
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      X-Goog-AuthUser: 0
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
                      2024-08-27 18:16:24 UTC429OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 34 37 38 32 35 38 32 30 36 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 72 6b 5c 22 2c 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 5c 22 5d 2c 5b 5c 22 61 47 49 66 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 35 38 2e 33 39 39 39 39 39 39 39 39 39
                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"27",null,null,[1,0,0,0,0]]],1828,[["1724782582062",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"rk\",\"ke\"],[[[[\"\"],[\"aGIf\"]],[null,58.3999999999
                      2024-08-27 18:16:24 UTC925INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Cross-Origin-Resource-Policy: cross-origin
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Headers: X-Playlog-Web
                      Set-Cookie: NID=517=ln7kVbysHITS8UyP5OoIIpGf5voq6JoXxMmIXHz4zgyhYTDiC3b-s0jciSnjbyJbuigZP15xqxSJUjUwOIRfuV8EZlbNiO0gdsEUDBQUFLJYyA_dlOxBhy1upijcY_qYGr4BNnwTFm2_qpTG0eXRjhNmfbndCs4usx2PPSE_ZCYMaNk; expires=Wed, 26-Feb-2025 18:16:24 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Content-Type: text/plain; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:24 GMT
                      Server: Playlog
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Expires: Tue, 27 Aug 2024 18:16:24 GMT
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:24 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                      2024-08-27 18:16:24 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      88192.168.2.1649915142.250.185.1744436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:25 UTC1326OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      Content-Length: 547
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      X-Goog-AuthUser: 0
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
                      2024-08-27 18:16:25 UTC547OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 37 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 34 37 38 32 35 38 32 36 35 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"27",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1724782582657",null,null,null
                      2024-08-27 18:16:25 UTC925INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Cross-Origin-Resource-Policy: cross-origin
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Headers: X-Playlog-Web
                      Set-Cookie: NID=517=YDGsx9cTAZsREBMVKbEQAwi1arziJltB3eHpI1mWNL8c0J2ykkhvIoef244NmMvMFsR7xl0iE1qVhkOg0Jge0Z43YnSXAdsr4igNObseN0AigTHgOuTXDEv9e931KI__yUQ_3fVJmN9WjhabQgLg0ixdS3z1NWhQAB8Yg9UEvzlyvyg; expires=Wed, 26-Feb-2025 18:16:25 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Content-Type: text/plain; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:25 GMT
                      Server: Playlog
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Expires: Tue, 27 Aug 2024 18:16:25 GMT
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:25 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                      2024-08-27 18:16:25 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      89192.168.2.1649916142.250.185.1744436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:25 UTC1327OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      Content-Length: 1294
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      X-Goog-AuthUser: 0
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=ZE6j8nHO6TD04DSFW6aSTO0d-rhDjVeRLPjvJk-b2mSI1CSehnvNyb2gMTfjRgFKjXESzuxgCZ-HoT7915rVGYYhNKSE-tuL4xevVsRbepZY2RWLdjafMSPGoJc8SD780HvcZOAx6LIrq0uSxVzOxcd3xJQKIVErsB_qHCereCw
                      2024-08-27 18:16:25 UTC1294OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 37 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 34 37 38 32 35 38 32 36 35 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"27",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1724782582652",null,null,null
                      2024-08-27 18:16:25 UTC925INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Cross-Origin-Resource-Policy: cross-origin
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Headers: X-Playlog-Web
                      Set-Cookie: NID=517=3UdPYG4_5_JRT28CN5KwitDnCPxCbzSp_tXTg6vfCjYaaAtVJb-v9knUincTnDIztaUOn4UwXkLZC7TinN61LLrWdgPsfq1iU6N7wavaVm0YCOKrIX-UHibQB4BZI3Hy1ssaIQqLCiXv2SQ6S90mUkCeRmMHTQDPE8_Z4xPNVIe8cUY; expires=Wed, 26-Feb-2025 18:16:25 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Content-Type: text/plain; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:25 GMT
                      Server: Playlog
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Expires: Tue, 27 Aug 2024 18:16:25 GMT
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:25 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                      2024-08-27 18:16:25 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      90192.168.2.1649927172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:25 UTC1228OUTGET /s/desktop/71ca99b3/img/favicon.ico HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:25 UTC674INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 1150
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 16:12:48 GMT
                      Expires: Wed, 27 Aug 2025 16:12:48 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: image/x-icon
                      Vary: Accept-Encoding
                      Age: 7417
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:25 UTC716INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 70 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00 ff
                      Data Ascii: h( @@p@@
                      2024-08-27 18:16:25 UTC434INData Raw: ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 60 00 00 ff 30 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 30 ff ff ff 00 00 00 ff 60 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 60 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                      Data Ascii: `00``@@@@


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      91192.168.2.1649925142.250.184.2304436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:25 UTC460OUTGET /instream/ad_status.js HTTP/1.1
                      Host: static.doubleclick.net
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 18:16:25 UTC743INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                      Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                      Timing-Allow-Origin: *
                      Content-Length: 29
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 18:14:57 GMT
                      Expires: Tue, 27 Aug 2024 18:29:57 GMT
                      Cache-Control: public, max-age=900
                      Age: 88
                      Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                      Content-Type: text/javascript
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:25 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                      Data Ascii: window.google_ad_status = 1;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      92192.168.2.164991720.190.159.2443
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:25 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 3592
                      Host: login.live.com
                      2024-08-27 18:16:25 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-27 18:16:26 UTC569INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Tue, 27 Aug 2024 18:15:25 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C538_SN1
                      x-ms-request-id: cd5af3e3-d11e-4e3d-a079-6e12f6b41696
                      PPServer: PPV: 30 H: SN1PEPF0002F15B V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Tue, 27 Aug 2024 18:16:25 GMT
                      Connection: close
                      Content-Length: 11389
                      2024-08-27 18:16:26 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      93192.168.2.1649929172.217.23.1104436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:25 UTC664OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=ln7kVbysHITS8UyP5OoIIpGf5voq6JoXxMmIXHz4zgyhYTDiC3b-s0jciSnjbyJbuigZP15xqxSJUjUwOIRfuV8EZlbNiO0gdsEUDBQUFLJYyA_dlOxBhy1upijcY_qYGr4BNnwTFm2_qpTG0eXRjhNmfbndCs4usx2PPSE_ZCYMaNk
                      2024-08-27 18:16:25 UTC270INHTTP/1.1 400 Bad Request
                      Date: Tue, 27 Aug 2024 18:16:25 GMT
                      Content-Type: text/html; charset=UTF-8
                      Server: Playlog
                      Content-Length: 1555
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:25 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                      2024-08-27 18:16:25 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      94192.168.2.1649936172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:26 UTC1234OUTGET /s/desktop/71ca99b3/img/favicon_32x32.png HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:16:26 UTC649INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 1555
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:19:38 GMT
                      Expires: Wed, 27 Aug 2025 14:19:38 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: image/png
                      Age: 14208
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:26 UTC741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                      Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                      2024-08-27 18:16:26 UTC814INData Raw: 31 45 37 39 34 36 42 41 42 31 41 46 46 39 39 36 32 37 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 33 42 33 34 36 39 30 38 46 34 43 31 31 45 37 39 34 36 42 41 42 31 41 46 46 39 39 36 32 37 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e f2 d2 36 eb 00 00 02 81 49 44 41 54 78 da ec 97 4d 4f 13 71 10 c6 7f dd be 81 58 0d 42 3d 80 2f 48 1a d2 44 2e 86 0b 46 a3 09 89 5e 38 41 c2 c9 1b 9f 81 04 f8 0e 7c 02 c2 c1 03 5e 88 07 af 46 8c 89 c6 a8 21 d0 08 48 c0 06 1b 21 a2 49 95 60 51 a1 2d ed 38 bb dd e2 c6 0b ec b6 b6 07 99 64 d2 cd ee ce cc 93 ff ce 3c f3 d4 27 22 d4
                      Data Ascii: 1E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6IDATxMOqXB=/HD.F^8A|^F!H!I`Q-8d<'"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      95192.168.2.1649937142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:26 UTC507OUTGET /s/desktop/71ca99b3/img/favicon.ico HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:26 UTC675INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 1150
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:28:43 GMT
                      Expires: Wed, 27 Aug 2025 14:28:43 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: image/x-icon
                      Vary: Accept-Encoding
                      Age: 13663
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:26 UTC715INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 70 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00 ff
                      Data Ascii: h( @@p@@
                      2024-08-27 18:16:26 UTC435INData Raw: 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 60 00 00 ff 30 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 30 ff ff ff 00 00 00 ff 60 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 60 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
                      Data Ascii: `00``@@@@


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      96192.168.2.1649953172.217.23.1104436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:26 UTC664OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=ln7kVbysHITS8UyP5OoIIpGf5voq6JoXxMmIXHz4zgyhYTDiC3b-s0jciSnjbyJbuigZP15xqxSJUjUwOIRfuV8EZlbNiO0gdsEUDBQUFLJYyA_dlOxBhy1upijcY_qYGr4BNnwTFm2_qpTG0eXRjhNmfbndCs4usx2PPSE_ZCYMaNk
                      2024-08-27 18:16:26 UTC270INHTTP/1.1 400 Bad Request
                      Date: Tue, 27 Aug 2024 18:16:26 GMT
                      Content-Type: text/html; charset=UTF-8
                      Server: Playlog
                      Content-Length: 1555
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:26 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                      2024-08-27 18:16:26 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      97192.168.2.1649956142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:26 UTC513OUTGET /s/desktop/71ca99b3/img/favicon_32x32.png HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:16:27 UTC649INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                      Content-Length: 1555
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Tue, 27 Aug 2024 14:16:14 GMT
                      Expires: Wed, 27 Aug 2025 14:16:14 GMT
                      Cache-Control: public, max-age=31536000
                      Last-Modified: Tue, 27 Aug 2024 01:12:30 GMT
                      Content-Type: image/png
                      Age: 14413
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:27 UTC741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                      Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                      2024-08-27 18:16:27 UTC814INData Raw: 31 45 37 39 34 36 42 41 42 31 41 46 46 39 39 36 32 37 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 33 42 33 34 36 39 30 38 46 34 43 31 31 45 37 39 34 36 42 41 42 31 41 46 46 39 39 36 32 37 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e f2 d2 36 eb 00 00 02 81 49 44 41 54 78 da ec 97 4d 4f 13 71 10 c6 7f dd be 81 58 0d 42 3d 80 2f 48 1a d2 44 2e 86 0b 46 a3 09 89 5e 38 41 c2 c9 1b 9f 81 04 f8 0e 7c 02 c2 c1 03 5e 88 07 af 46 8c 89 c6 a8 21 d0 08 48 c0 06 1b 21 a2 49 95 60 51 a1 2d ed 38 bb dd e2 c6 0b ec b6 b6 07 99 64 d2 cd ee ce cc 93 ff ce 3c f3 d4 27 22 d4
                      Data Ascii: 1E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6IDATxMOqXB=/HD.F^8A|^F!H!I`Q-8d<'"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      98192.168.2.164995420.190.159.2443
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:27 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 4710
                      Host: login.live.com
                      2024-08-27 18:16:27 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-27 18:16:27 UTC569INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Tue, 27 Aug 2024 18:15:27 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C538_SN1
                      x-ms-request-id: 479a4322-7652-4283-a177-69f687926906
                      PPServer: PPV: 30 H: SN1PEPF0002F955 V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Tue, 27 Aug 2024 18:16:26 GMT
                      Connection: close
                      Content-Length: 10173
                      2024-08-27 18:16:27 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      99192.168.2.164995520.190.159.2443
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:27 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 4775
                      Host: login.live.com
                      2024-08-27 18:16:27 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-08-27 18:16:27 UTC569INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Tue, 27 Aug 2024 18:15:27 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C538_BL2
                      x-ms-request-id: fa6a346c-8295-40fd-a2c2-dd2003e34ea1
                      PPServer: PPV: 30 H: BL02EPF0001D6EB V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Tue, 27 Aug 2024 18:16:26 GMT
                      Connection: close
                      Content-Length: 11369
                      2024-08-27 18:16:27 UTC11369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      100192.168.2.1649975172.217.23.1104436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:27 UTC664OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=YDGsx9cTAZsREBMVKbEQAwi1arziJltB3eHpI1mWNL8c0J2ykkhvIoef244NmMvMFsR7xl0iE1qVhkOg0Jge0Z43YnSXAdsr4igNObseN0AigTHgOuTXDEv9e931KI__yUQ_3fVJmN9WjhabQgLg0ixdS3z1NWhQAB8Yg9UEvzlyvyg
                      2024-08-27 18:16:27 UTC270INHTTP/1.1 400 Bad Request
                      Date: Tue, 27 Aug 2024 18:16:27 GMT
                      Content-Type: text/html; charset=UTF-8
                      Server: Playlog
                      Content-Length: 1555
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:27 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                      2024-08-27 18:16:27 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      101192.168.2.1649985172.217.23.1104436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:28 UTC664OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=3UdPYG4_5_JRT28CN5KwitDnCPxCbzSp_tXTg6vfCjYaaAtVJb-v9knUincTnDIztaUOn4UwXkLZC7TinN61LLrWdgPsfq1iU6N7wavaVm0YCOKrIX-UHibQB4BZI3Hy1ssaIQqLCiXv2SQ6S90mUkCeRmMHTQDPE8_Z4xPNVIe8cUY
                      2024-08-27 18:16:28 UTC270INHTTP/1.1 400 Bad Request
                      Date: Tue, 27 Aug 2024 18:16:28 GMT
                      Content-Type: text/html; charset=UTF-8
                      Server: Playlog
                      Content-Length: 1555
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:28 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                      2024-08-27 18:16:28 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      102192.168.2.165095113.85.23.86443
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:51 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pV8xfZVOZlFl2sT&MD=kW9P9DVw HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-08-27 18:16:51 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                      MS-CorrelationId: be03f6f0-b4bf-4a55-b30f-91353733f7d9
                      MS-RequestId: 81f72a89-e52e-4a09-9339-ea671d153acd
                      MS-CV: +5R0MMWD60Wm5+XD.0
                      X-Microsoft-SLSClientCache: 1440
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Tue, 27 Aug 2024 18:16:51 GMT
                      Connection: close
                      Content-Length: 30005
                      2024-08-27 18:16:51 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                      2024-08-27 18:16:51 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      103192.168.2.1650952142.250.185.1744436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:54 UTC1331OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      Content-Length: 1307
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      X-Goog-AuthUser: 0
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=3UdPYG4_5_JRT28CN5KwitDnCPxCbzSp_tXTg6vfCjYaaAtVJb-v9knUincTnDIztaUOn4UwXkLZC7TinN61LLrWdgPsfq1iU6N7wavaVm0YCOKrIX-UHibQB4BZI3Hy1ssaIQqLCiXv2SQ6S90mUkCeRmMHTQDPE8_Z4xPNVIe8cUY
                      2024-08-27 18:16:54 UTC1307OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 37 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 34 37 38 32 36 31 32 36 36 36 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"27",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1724782612666",null,null,null
                      2024-08-27 18:16:54 UTC519INHTTP/1.1 200 OK
                      Access-Control-Allow-Origin: https://www.youtube.com
                      Cross-Origin-Resource-Policy: cross-origin
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Headers: X-Playlog-Web
                      Content-Type: text/plain; charset=UTF-8
                      Date: Tue, 27 Aug 2024 18:16:54 GMT
                      Server: Playlog
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:16:54 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                      2024-08-27 18:16:54 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      104192.168.2.1650953172.217.23.1104436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:16:55 UTC664OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                      Host: play.google.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=517=3UdPYG4_5_JRT28CN5KwitDnCPxCbzSp_tXTg6vfCjYaaAtVJb-v9knUincTnDIztaUOn4UwXkLZC7TinN61LLrWdgPsfq1iU6N7wavaVm0YCOKrIX-UHibQB4BZI3Hy1ssaIQqLCiXv2SQ6S90mUkCeRmMHTQDPE8_Z4xPNVIe8cUY
                      2024-08-27 18:16:55 UTC270INHTTP/1.1 400 Bad Request
                      Date: Tue, 27 Aug 2024 18:16:55 GMT
                      Content-Type: text/html; charset=UTF-8
                      Server: Playlog
                      Content-Length: 1555
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:16:55 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                      2024-08-27 18:16:55 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      105192.168.2.1650956172.253.124.1904436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:17:26 UTC2022OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      Content-Length: 1929
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Content-Encoding: gzip
                      X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                      X-YouTube-Page-Label: youtube.desktop.web_20240826_04_RC00
                      sec-ch-ua-arch: "x86"
                      X-Goog-Request-Time: 1724782644763
                      X-YouTube-Page-CL: 667757079
                      X-Goog-Event-Time: 1724782644756
                      X-YouTube-Utc-Offset: -240
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      X-YouTube-Time-Zone: America/New_York
                      sec-ch-ua-wow64: ?0
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: application/json
                      sec-ch-ua-full-version: "117.0.5938.132"
                      X-YouTube-Client-Name: 1
                      X-YouTube-Client-Version: 2.20240826.04.00
                      X-Goog-Visitor-Id: CgtGNXJ5Wm5OdTUxWSjpr7i2BjIKCgJVUxIEGgAgSw%3D%3D
                      X-YouTube-Ad-Signals: dt=1724782575926&flash=0&frm&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=image
                      Accept: */*
                      Origin: https://www.youtube.com
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; YSC=sqGBqsZ3V8w; VISITOR_INFO1_LIVE=F5ryZnNu51Y; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; PREF=tz=America.New_York
                      2024-08-27 18:17:26 UTC1929OUTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 57 6b 73 9b c8 12 fd 2b 2a aa 6e d5 6e 55 ec f0 12 92 b2 b5 1f 40 8c d0 58 3c c4 53 8f ad 14 85 60 84 90 78 19 90 2c 29 e5 ff 7e 67 90 63 e7 7a e3 d8 c9 66 77 af ed 0f 43 d3 8f d3 67 ba 9b f6 27 2a 2c f2 06 1d 1b ea c3 27 2a 4c 13 94 b7 a7 4d 4a 7d a0 50 4e bd a3 62 72 72 6d 7c ba bc d5 83 0c 51 1f 98 cf 8f 1e aa ea a4 c8 b1 0e 7b cd d2 2c 4f f7 59 e1 9a e6 af 69 9a 58 14 f9 3a 89 61 be 2e 88 cf a0 2c 61 5e 37 41 9a ca 41 13 60 8b a1 91 1d f6 ea 42 01 aa bc af 45 d7 a4 57 c9 51 b2 86 c5 ae 02 23 00 f3 a2 8a 5d 93 b9 ca 0e 92 25 f3 b7 3d 2c bb 99 ec 6b d3 35 d9 b0 95 ad 2a a1 3f 02 13 61 ea 1f a1 d9 e3 5b db 71 49 f4 20 a7 11 7f 7c 63 ef b1 2c bb f8 0b 68 62 7b 8a d0 1d b6 1d 1e d7 7d 1b 4c aa 05 d1 4b a7 02 96 0d 07 d9 4a
                      Data Ascii: Wks+*nnU@X<S`x,)~gczfwCg'*,'*LMJ}PNbrrm|Q{,OYiX:a.,a^7AA`BEWQ#]%=,k5*?a[qI |c,hb{}LKJ
                      2024-08-27 18:17:26 UTC432INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=UTF-8
                      Vary: X-Origin
                      Vary: Referer
                      Date: Tue, 27 Aug 2024 18:17:26 GMT
                      Server: scaffolding on HTTPServer2
                      Cache-Control: private
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      X-Content-Type-Options: nosniff
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Origin,Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-08-27 18:17:26 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                      Data Ascii: 1c{ "responseContext": {}}
                      2024-08-27 18:17:26 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      106192.168.2.1650957142.250.184.2064436360C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 18:17:27 UTC547OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                      Host: www.youtube.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: GPS=1; PREF=tz=America.New_York
                      2024-08-27 18:17:27 UTC240INHTTP/1.1 405 Method Not Allowed
                      Content-Type: text/html; charset=UTF-8
                      Referrer-Policy: no-referrer
                      Content-Length: 1609
                      Date: Tue, 27 Aug 2024 18:17:27 GMT
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-08-27 18:17:27 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                      2024-08-27 18:17:27 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                      Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:14:16:07
                      Start date:27/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.youtube.com/channel/UC0QidIoFQHIMEdqsmbHggpg
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:1
                      Start time:14:16:07
                      Start date:27/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:6
                      Start time:14:16:17
                      Start date:27/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6076 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:false
                      Has administrator privileges:false
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:15
                      Start time:14:16:22
                      Start date:27/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 --field-trial-handle=1944,i,11096232014111849708,9125162260098232598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly