Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web

Overview

General Information

Sample URL:https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web
Analysis ID:1500935
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML body with high number of embedded images detected

Classification

  • System is w10x64
  • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1948,i,15618419044650147451,4968783556060236229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4300 --field-trial-handle=1948,i,15618419044650147451,4968783556060236229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAAHTTP Parser: Total embedded image size: 108612
Source: https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/viewHTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAAHTTP Parser: No favicon
Source: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAAHTTP Parser: No favicon
Source: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAAHTTP Parser: No favicon
Source: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAAHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.7:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.7:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.7:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49809 version: TLS 1.2
Source: Binary string: _.NDb=_.go("yoKyEf");_.ODb=_.go("gtOXRb");_.PDb=_.go("nVW9lb");_.QDb=_.go("tfcxtb"); source: chromecache_279.2.dr
Source: Binary string: _.wfb.prototype.Aa=function(a,b){if(!_.Jsa||!this.oa||!_.web(this.Ba,a.Tt())||this.Ba.getType(a.Tt())!=1)return _.Kdb(a);var c=!!_.$p(a,_.Wp),d=_.$p(a,_.Pdb);if(this.oa.contains(a)&&!c)return vfb(a,this.oa.get(a).then(function(f){var g=new tfb;f=a.Tt().getResponse(d?f.yv():f.clone());return new _.aTa(f.uoa,f.oa,(f.Aa==null?new _.NEa:f.Aa.clone()).Rb(ufb,g))}));var e=_.Ed();this.oa.put(a,e);b.then(function(f){f=f.oa;e.resolve(_.xfb?f.yv():f.clone())},function(f){e.reject(f)});return _.Kdb(a)}; source: chromecache_251.2.dr
Source: Binary string: var X$e=function(a){if(typeof a==="function")var b=a;else if(typeof a==="object")b=a.constructor;else throw Error(void 0);return _.gb(function(c){return c instanceof b})};_.Y$e=X$e(_.mm);_.Z$e={SHORT_DATE:3,SHORT_MONTH_DAY:_.NB.Hkb,SHORT_TIME:7,SHORT_WEEKDAY:"EEE",MEDIUM_DATE:2,MEDIUM_TIME:6,MEDIUM_MONTH:"MMM",MEDIUM_MONTH_YEAR:_.NB.Vkb,LONG_MONTH_YEAR:_.NB.j5a,MEDIUM_WEEKDAY_MONTH_DAY:_.NB.tga,LONG_DATE:1,LONG_TIME:5,FULL_DATE:0,FULL_TIME:4,SHORT_DATE_TIME:11,MEDIUM_DATE_TIME:10,LONG_DATE_TIME:9,MEDIUM_MONTH_DAY:_.NB.Ika,LONG_MONTH_DAY:_.NB.pDb,LONG_WEEKDAY:"EEEE",LONG_MONTH:"MMMM",DAY_OF_MONTH:_.NB.Mcd};X$e(_.fr);X$e(_.mm);_.$$e=X$e(_.mm); source: chromecache_279.2.dr
Source: Binary string: _.ew=function(a,b,c){var d=b.Nm();b.OTb(_.PDb(d,c,a.Aa,a.oa));b.lWc(function(h){var k=UDb(a);c.Uk(k,h)});var e=!1,f=new d,g=_.SDb(d,{D2:[function(h){var k=UDb(a);c.Uk(k,f);c.Uk(k,h);return h}],Sd:[function(){e||(e=!0,VDb(a,{q7c:function(h){return b.transition(function(k){c.Uk(h,k);return k},_.Mv)},XTd:function(h){var k=new d;return b.voc(function(l){if(!c.oa)return!1;var p=_.ZAb(""),r,t;(t=(r=c.oa).Yl)==null||t.call(r,l,p);h(p);var u,A;(A=(u=c.oa).Uk)==null||A.call(u,p,k);return!_.sj(k,l)},function(){return k}, source: chromecache_358.2.dr, chromecache_278.2.dr
Source: Binary string: var aaf,iaf,baf,daf,faf,haf,caf,eaf,gaf,maf,naf;aaf=function(a){switch(a){case "FULL":return 0;case "LONG":return 1;case "MEDIUM":return 2;case "MEDIUM_MONTH_DAY":return _.NB.Ika;case "MEDIUM_WEEKDAY_MONTH_DAY":return _.NB.tga;case "MONTH_DAY":return _.NB.pDb;case "SHORT":return 3;case "SHORT_WEEKDAY":return"EEE";case "NARROW_WEEKDAY":return"ccccc";case "YEAR_MONTH":return _.NB.j5a;case "MEDIUM_MONTH_YEAR":return _.NB.Vkb;default:return a}}; source: chromecache_279.2.dr
Source: Binary string: _.Pdb=new _.Vp("returnFrozen"); source: chromecache_251.2.dr
Source: Binary string: _.Zq.prototype.getParams=function(a){var b=this.getData("p").string(null);return b?_.hDa(b,function(c){return _.Wb(a,c)}):this.Hha()?this.Hha().getParams():new a};_.pdb=function(a){return a.Aa.Hha(a.bO()).then(function(b){return b.Ba})};_.Zq.prototype.iOc=function(){return this.Aa.Hha(this.bO()).then(function(a){return _.Ncb(a)}).then(function(a){return{template:a.Ih(),args:a.A$a()}})};_.qdb=function(a,b){var c={FDa:-1},d=a.bO();return a.Aa.Hha(d).then(function(e){e.update(0,b);return a.Ca.Ca(d,c)})}; source: chromecache_279.2.dr
Source: Binary string: var QDb,RDb,TDb,UDb,VDb,WDb,XDb;_.LDb=function(a,b){this.set(b,a)};_.MDb=function(a,b){return b};_.NDb=function(a,b){b=b===void 0?new _.$Ab:b;b.Aa=a;return b};_.ODb=function(a,b,c){_.Ya((0,_.nb)(a.Ha));c.forEach(_.LDb,_.qj(a,b))};_.PDb=function(a,b,c,d){return new _.aBb(new Map([[a,b]]),c,d)};QDb=function(a,b){b=b===void 0?new Set:b;a=_.Pa(a);for(var c=a.next();!c.done;c=a.next())b.add(c.value);return b};RDb=function(a){this.oa=a=a===void 0?new Map:a}; source: chromecache_358.2.dr, chromecache_278.2.dr
Source: Binary string: _.Meb.prototype.Da=function(a,b,c){if(c instanceof _.Oq){var d=_.bf(c,2)?" ["+_.Le(c,2)+"]":"";d=_.HCa(new _.Wf,"RPC executor service threw an error"+d+"!");_.oj(c,9)&&_.Asa(d,_.Yh(c,9));(c=c.oa())&&(c=c.getExtension(Leb))&&_.zsa(d,_.$e(c,_.Sf,1,_.af()));var e=new _.Xf(d);_.Ra(_.cc(b),function(h){h.reject(e)})}else if(d=_.Le(c,6),a.hasOwnProperty(d)){if(_.bf(c,2)){a=a[d];var f=a.Tt().eYa(),g=Qeb(_.$e(c,Geb,7,_.af()));c=_.C(c,2);c=_.$p(a,_.Pdb)&&_.Reb?_.Wb(f,c).yv():_.Wb(f,c);c=a.Tt().getResponse(c, source: chromecache_251.2.dr
Source: global trafficTCP traffic: 192.168.2.7:65226 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: global trafficHTTP traffic detected: GET /file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web HTTP/1.1Host: drive.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth_warmup HTTP/1.1Host: drive.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=nLFJpHRB8dWtAEWYaKQ-V75y3aiHPXjNMT1-VX1QsRutYHaIe3PJ-f-FqJYQ06LmugZ6hlYxsgGJAB25Z7ZHex1S4_C037v3cqkl9rWi3YtPDKwkm5QQYvWQR1SQTt-N2mtB_xPJMfCHcn2WDjQAW1jJQXo1gXFpbLHe91DkBI4
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /drivesharing/clientmodel?id=1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn&foreignService=texmex&authuser=0&origin=https%3A%2F%2Fdrive.google.com HTTP/1.1Host: drive.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=nLFJpHRB8dWtAEWYaKQ-V75y3aiHPXjNMT1-VX1QsRutYHaIe3PJ-f-FqJYQ06LmugZ6hlYxsgGJAB25Z7ZHex1S4_C037v3cqkl9rWi3YtPDKwkm5QQYvWQR1SQTt-N2mtB_xPJMfCHcn2WDjQAW1jJQXo1gXFpbLHe91DkBI4
Source: global trafficHTTP traffic detected: GET /viewer2/prod-00/archive?ck=drive&ds=APznzaZZTKNsSv_D7femnROC3cZdugCiFGblAnaipd9CbeLELxFVFdiVv0ICvDm5VkQHfV6WKUkjEjSHgzYY2_ytA64Ix4507MObpQ3RHpJ9p41cge0ls_JQZ7-LPEm5fVYPHVKD1IuOztwjn0fTsP0CrPfcP7OqiAgNkYTJ8xKfz8EqpJKY6unHrHOFrXuM7b-77R7eFmJZGmnuB937d2BFIqBqqLuw8kfv9Z79Jv8937pVIfPmJHho0Z5EFjVnZK9r-TkRE7-bXOmuCY6uVtiBc_mSD4C6jf8--So9I834VKZN2OTE8cT5psf7B68_mf4Ab2f2fYW7oq1npDF4LWEg2TmxtxeZmY7dQ5nIUjUxwWp8WY1VYJZwutWYk3k68qxlqfIac4_Y_rSVKV4JV319uB095JGv-w%3D%3D&authuser=0&page=0 HTTP/1.1Host: drive.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=nLFJpHRB8dWtAEWYaKQ-V75y3aiHPXjNMT1-VX1QsRutYHaIe3PJ-f-FqJYQ06LmugZ6hlYxsgGJAB25Z7ZHex1S4_C037v3cqkl9rWi3YtPDKwkm5QQYvWQR1SQTt-N2mtB_xPJMfCHcn2WDjQAW1jJQXo1gXFpbLHe91DkBI4
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=5UeFnqDFf0P6D-WxiE9tKXww1WF99HkshFBQ4uT9ItFArQoewYlj0m6xkMH5Yyf8vj2Of9n674KvVLi7TqNJstpYdPheVOUroTFGRYDIkqS_rCs57ssAE1Wfy0RWTg9Cl0AHHBWpT955AO2HlK_JGELoYGJWnxrhNKNnR7vFPWaTJ9OY
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_1 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /viewer2/prod-00/archive?ck=drive&ds=APznzaZZTKNsSv_D7femnROC3cZdugCiFGblAnaipd9CbeLELxFVFdiVv0ICvDm5VkQHfV6WKUkjEjSHgzYY2_ytA64Ix4507MObpQ3RHpJ9p41cge0ls_JQZ7-LPEm5fVYPHVKD1IuOztwjn0fTsP0CrPfcP7OqiAgNkYTJ8xKfz8EqpJKY6unHrHOFrXuM7b-77R7eFmJZGmnuB937d2BFIqBqqLuw8kfv9Z79Jv8937pVIfPmJHho0Z5EFjVnZK9r-TkRE7-bXOmuCY6uVtiBc_mSD4C6jf8--So9I834VKZN2OTE8cT5psf7B68_mf4Ab2f2fYW7oq1npDF4LWEg2TmxtxeZmY7dQ5nIUjUxwWp8WY1VYJZwutWYk3k68qxlqfIac4_Y_rSVKV4JV319uB095JGv-w%3D%3D&authuser=0&page=0 HTTP/1.1Host: drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_1 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /16/type/Unknown/undefined HTTP/1.1Host: drive-thirdparty.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /16/type/Unknown/undefined HTTP/1.1Host: drive-thirdparty.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.googleapis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjUwWDG8AZlbD7xRNmeC5PPwCR9ikxjGfmUZuoYSM84xljKd8Q=s64 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://drive.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/docos/p/sync?resourcekey&id=1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn&reqid=0 HTTP/1.1Host: drive.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjUwWDG8AZlbD7xRNmeC5PPwCR9ikxjGfmUZuoYSM84xljKd8Q=s64 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oEnlBrNJBMZIBsP0VYunGYu994dSw/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-law.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=1/ed=1/dg=3/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-vers
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=fvjPZuj-KcCPxc8PgMPaoQQ.1724905600612&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/ck=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA/m=sb_wiz,aa,abd,sytt,syts,sytn,syfx,sytr,sytd,sy101,syz7,syti,syz6,syto,sytq,sytm,syu7,sytb,syu8,syu9,syu0,syu4,sytj,syty,syu1,syu2,sytv,sytw,syte,sytf,sys4,syru,syrs,syrr,syth,syz5,syug,syuh,syuf,async,syvk,ifl,pHXghd,sf,sy1c2,sy1c5,sy4dz,sonic,TxCJfd,sy4e3,qzxzOb,IsdWVc,sy4e5,sy1gs,sy1d4,sy1d0,syrq,syro,syrp,syrn,syrm,sy4ck,sy4cn,sy2ib,sy18p,sy18r,sy13l,sy13m,syrj,syrh,syfb,sybv,syby,sybt,sybx,sybw,sycp,spch,sys7,sys6,rtH1bd,sy1ea,sy19r,sy18g,syg9,sy1e9,sy13t,sy1e8,sy18h,sygb,sy1eb,SMquOb,sy8f,sygh,sygf,sygg,sygi,syge,sygp,sygn,sygl,sygd,sycm,sych,syck,syak,syac,syb6,syaj,syai,sya5,syb1,syah,syaq,sy9s,sy9r,syci,syc0,syc1,syc7,syao,syb9,syc6,sybz,sybs,sybr,syaf,syam,syc2,sybn,sybk,sybj,sybl,syae,syb7,sybe,sybc,sybg,sybd,sybf,sya9,syb4,sycr,syd6,sycs,syd7,sya7,syb3,syaa,syb5,sya6,syb2,syap,syab,sycq,sycf,sycb,sycc,sy9v,sy9z,sy9w,sya0,sy9x,sy9p,sy9m,sy9o,sya4,syc3,syg3,sygc,syg8,syg6,sy7y,sy7v,sy7x,syg5,syga,syg4,syg2,syfz,syfy,sy81,uxMpU,syft,syd1,sycz,syct,syd8,sycv,sycu,sybh,sycx,syco,sy8y,sy8x,sy8w,Mlhmy,QGR0gd,aurFic,sy97,fKUV3e,OTA3Ae,sy8g,OmgaI,EEDORb,PoEs9b,Pjplud,sy8t,sy8m,COQbmf,uY49fb,sy7s,sy7q,sy7r,sy7p,sy7o,byfTOb,lsjVmc,LEikZe,kWgXee,U0aPgd,ovKuLd,sgY6Zb,io8t5d,KG2eXe,Oj465e,sy1ef,sy1ec,syym,sysy,d5EhJe,sy1ew,fCxEDd,syvq,sy1ev,sy1eu,sy1et,sy1ep,sy1en,sy1ej,sy1el,sy1ek,sy1eo,sy1bo,sy1bh,sy18y,sy198,syvp,syxy,syxx,T1HOxc,sy1em,sy1ei,zx30Y,sy1ex,sy1er,sy1a3,Wo3n8,syus,loL8vb,syuw,syuv,syuu,ms4mZb,syqh,B2qlPe,syv3,NzU6V,sy10d,syvj,zGLm3b,sywy,sywz,sywq,DhPYme,MpJwZc,UUJqVe,sy7l,sOXFj,sy7k,s39S4,oGtAuc,NTMZac,nAFL3,sy8d,sy8c,q0xTif,y05UD,sy147,sy1dr,sy141,sy1dl,sy1dk,syxw,sy1dc,sy171,syxv,syxu,syxt,syxz,sy1dj,sy16t,sy1d8,sy16y,sy1di,sy1dd,sy1d9,sy16z,sy170,sy1dm,sy13o,sy1dh,sy1dg,sy1de,syk0,sy1df,sy1do,sy1d2,sy1da,sy1d1,sy1d7,sy1d3,sy17w,sy1db,sy1cx,sy173,sy174,syy1,syy2,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDU
Source: global trafficHTTP traffic detected: GET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-law.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=1/ed=1/dg=3/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip,
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=907&ei=fvjPZuj-KcCPxc8PgMPaoQQ&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=fvjPZuj-KcCPxc8PgMPaoQQ.1724905600612&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEnlBrNJBMZIBsP0VYunGYu994dSw/m=syju,sykz?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ogs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/ck=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA/m=sb_wiz,aa,abd,sytt,syts,sytn,syfx,sytr,sytd,sy101,syz7,syti,syz6,syto,sytq,sytm,syu7,sytb,syu8,syu9,syu0,syu4,sytj,syty,syu1,syu2,sytv,sytw,syte,sytf,sys4,syru,syrs,syrr,syth,syz5,syug,syuh,syuf,async,syvk,ifl,pHXghd,sf,sy1c2,sy1c5,sy4dz,sonic,TxCJfd,sy4e3,qzxzOb,IsdWVc,sy4e5,sy1gs,sy1d4,sy1d0,syrq,syro,syrp,syrn,syrm,sy4ck,sy4cn,sy2ib,sy18p,sy18r,sy13l,sy13m,syrj,syrh,syfb,sybv,syby,sybt,sybx,sybw,sycp,spch,sys7,sys6,rtH1bd,sy1ea,sy19r,sy18g,syg9,sy1e9,sy13t,sy1e8,sy18h,sygb,sy1eb,SMquOb,sy8f,sygh,sygf,sygg,sygi,syge,sygp,sygn,sygl,sygd,sycm,sych,syck,syak,syac,syb6,syaj,syai,sya5,syb1,syah,syaq,sy9s,sy9r,syci,syc0,syc1,syc7,syao,syb9,syc6,sybz,sybs,sybr,syaf,syam,syc2,sybn,sybk,sybj,sybl,syae,syb7,sybe,sybc,sybg,sybd,sybf,sya9,syb4,sycr,syd6,sycs,syd7,sya7,syb3,syaa,syb5,sya6,syb2,syap,syab,sycq,sycf,sycb,sycc,sy9v,sy9z,sy9w,sya0,sy9x,sy9p,sy9m,sy9o,sya4,syc3,syg3,sygc,syg8,syg6,sy7y,sy7v,sy7x,syg5,syga,syg4,syg2,syfz,syfy,sy81,uxMpU,syft,syd1,sycz,syct,syd8,sycv,sycu,sybh,sycx,syco,sy8y,sy8x,sy8w,Mlhmy,QGR0gd,aurFic,sy97,fKUV3e,OTA3Ae,sy8g,OmgaI,EEDORb,PoEs9b,Pjplud,sy8t,sy8m,COQbmf,uY49fb,sy7s,sy7q,sy7r,sy7p,sy7o,byfTOb,lsjVmc,LEikZe,kWgXee,U0aPgd,ovKuLd,sgY6Zb,io8t5d,KG2eXe,Oj465e,sy1ef,sy1ec,syym,sysy,d5EhJe,sy1ew,fCxEDd,syvq,sy1ev,sy1eu,sy1et,sy1ep,sy1en,sy1ej,sy1el,sy1ek,sy1eo,sy1bo,sy1bh,sy18y,sy198,syvp,syxy,syxx,T1HOxc,sy1em,sy1ei,zx30Y,sy1ex,sy1er,sy1a3,Wo3n8,syus,loL8vb,syuw,syuv,syuu,ms4mZb,syqh,B2qlPe,syv3,NzU6V,sy10d,syvj,zGLm3b,sywy,sywz,sywq,DhPYme,MpJwZc,UUJqVe,sy7l,sOXFj,sy7k,s39S4,oGtAuc,NTMZac,nAFL3,sy8d,sy8c,q0xTif,y05UD,sy147,sy1dr,sy141,sy1dl,sy1dk,syxw,sy1dc,sy171,syxv,syxu,syxt,syxz,sy1dj,sy16t,sy1d8,sy16y,sy1di,sy1dd,sy1d9,sy16z,sy170,sy1dm,sy13o,sy1dh,sy1dg,sy1de,syk0,sy1df,sy1do,sy1d2,sy1da,sy1d1,sy1d7,sy1d3,sy17w,sy1db,sy1cx,sy173,sy174,syy1,syy2,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQj-0KCBY..i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&opi=89978449&yv=3&sp_imghp=false&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEnlBrNJBMZIBsP0VYunGYu994dSw,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fck%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA,_fmt:prog,_id:_fvjPZuj-KcCPxc8PgMPaoQQ_8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syuy,syux,VsqSCc,sy1g0,P10Owf,sy1es,sy1eq,syr9,gSZvdb,syzw,syzv,WlNQGd,syre,syrb,syra,syr8,DPreE,sy108,sy106,nabPbb,syzq,syzo,syju,sykz,CnSW2d,kQvlef,sy107,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEnlBrNJBMZIBsP0VYunGYu994dSw/m=syju,sykz?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQj-0KCBY..i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&opi=89978449&yv=3&sp_imghp=false&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEnlBrNJBMZIBsP0VYunGYu994dSw,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fck%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA,_fmt:prog,_id:_fvjPZuj-KcCPxc8PgMPaoQQ_8 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syfw,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syuy,syux,VsqSCc,sy1g0,P10Owf,sy1es,sy1eq,syr9,gSZvdb,syzw,syzv,WlNQGd,syre,syrb,syra,syr8,DPreE,sy108,sy106,nabPbb,syzq,syzo,syju,sykz,CnSW2d,kQvlef,sy107,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=kMFpHd,sy8u,bm51tf?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syfw,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=kMFpHd,sy8u,bm51tf?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=fvjPZuj-KcCPxc8PgMPaoQQ&zx=1724905607017&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /url?q=https://www.google.com/search%3Fq%3DParalympics%26source%3Dsmp.2024olympichp.9%26stltp%3D0%26stick%3DH4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA&source=hpp&id=19043687&ct=3&usg=AOvVaw2887zvw5GucBfrdIUP6phq&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQ8IcBCBg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533.4-shs.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-s.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533.4-shs.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=1/ed=1/dg=3/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.
Source: global trafficHTTP traffic detected: GET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-s.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CIatjZWumYgDFb-Zgwcd-aYxfg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
Source: global trafficHTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA
Source: global trafficHTTP traffic detected: GET /compressiontest/gzip.html HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /vi/dZCnnFmZQTs/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3mF7rsHR6aEFzu1JG39JauSmeG0GQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/FI_yiEn7auU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3ktoeSlbjCUaVyKJxie1N8ZfcoZuA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/OZBzhbU-04U/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3kHCFDIE1K27SxPq6gwFzmHkmXKqQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=1/ed=1/dg=3/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=GP_Ys6TqpKD84QEY5KDIooH-quqcARiav-GqrqKM9-EBGMTfuq-4qZG1xAEYgOXi49jVg55L&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /complete/search?q=Paralympics&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=EAEY_9izpOqkoPzhARjkoMiigf6q6pwBGJq_4aquooz34QEYxN-6r7ipkbXEARiA5eLj2NWDnksyzAEKGwoZcGFyYWx5bXBpY3MgMjAyNCBzY2hlZHVsZQoZChdwYXJhbHltcGljcyBtZWRhbCB0YWJsZQoSChBwYXJhbHltcGljcyBsb2dvChQKEnBhcmFseW1waWNzIHNwb3J0cwogCh5wYXJhbHltcGljcyAyMDI0IHF1YWxpZmljYXRpb24KEwoRcGFyYWx5bXBpY3MgZ2FtZXMKGgoYcGFyYWx5bXBpY3MgMjAyNCB0aWNrZXRzChMKEXBhcmFseW1waWNzIHBhcmlzEEcyiQEKIwohV2h5IGlzIGl0IGNhbGxlZCB0aGUgUGFyYWx5bXBpY3M_CjgKNldoZW4gYW5kIHdoZXJlIGFyZSB0aGUgUGFyYWx5bXBpY3MgYmVpbmcgaGVsZCBpbiAyMDI0PwolCiNJcyBQYXJhbHltcGljcyBmb3IgZGlzYWJsZWQgcGVvcGxlPxDkAg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /vi/FI_yiEn7auU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3ktoeSlbjCUaVyKJxie1N8ZfcoZuA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/dZCnnFmZQTs/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3mF7rsHR6aEFzu1JG39JauSmeG0GQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/OZBzhbU-04U/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3kHCFDIE1K27SxPq6gwFzmHkmXKqQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA
Source: global trafficHTTP traffic detected: GET /complete/search?q=Paralympics&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=EAEY_9izpOqkoPzhARjkoMiigf6q6pwBGJq_4aquooz34QEYxN-6r7ipkbXEARiA5eLj2NWDnksyzAEKGwoZcGFyYWx5bXBpY3MgMjAyNCBzY2hlZHVsZQoZChdwYXJhbHltcGljcyBtZWRhbCB0YWJsZQoSChBwYXJhbHltcGljcyBsb2dvChQKEnBhcmFseW1waWNzIHNwb3J0cwogCh5wYXJhbHltcGljcyAyMDI0IHF1YWxpZmljYXRpb24KEwoRcGFyYWx5bXBpY3MgZ2FtZXMKGgoYcGFyYWx5bXBpY3MgMjAyNCB0aWNrZXRzChMKEXBhcmFseW1waWNzIHBhcmlzEEcyiQEKIwohV2h5IGlzIGl0IGNhbGxlZCB0aGUgUGFyYWx5bXBpY3M_CjgKNldoZW4gYW5kIHdoZXJlIGFyZSB0aGUgUGFyYWx5bXBpY3MgYmVpbmcgaGVsZCBpbiAyMDI0PwolCiNJcyBQYXJhbHltcGljcyBmb3IgZGlzYWJsZWQgcGVvcGxlPxDkAg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/ck=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAASAUClUmAsAIAbABAAAD4ADgEIAAAEAQAIAoBAGAAEOBiQBEIAEABAEQECAEIEgjg958AAAAAwAEAAAYIAWECCCCAEIALIAEBIABRiAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAgEAN9gMIEACgRyAADABBRACAEAAwUI4fAAQAQAEEBgiIgQAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfqXNHZa3pr19egiQyAWEUCuD6bQ/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy30t,sy30q,sy30p,sy30o,sy29t,sy29s,sy29u,sy29v,sy29e,sy29f,sy3oh,sy3og,sy30m,syrz,syoz,syor,syp1,syox,syov,sy29w,syry,Eox39d,sy79g,sy533,sy1gw,sysd,tIj4fb,sy3py,w4UyN,sy3q1,sy3q0,sy3pz,SJpD2c,sy4s3,sy1lj,sy155,sy1lk,sy1lm,sy1ln,sy1jp,sy38i,syyj,sy38f,syyi,syyg,sy4s0,sy1z4,sy4rz,sy3he,syz0,syz1,syyb,syyo,syzf,syzz,syyh,sy3hf,sy2aa,syz2,syyl,syyk,syyf,syyd,syyc,syy6,syy5,syy0,syy1,sy1kn,syy9,sy4s1,bEGPrc,HxbScf,sy1b1,sy4s5,sy4s4,mBG1hd,eAR4Hf,sy4sa,h3zgVb,lRePd,sy4s6,mscaJf,sy3pj,nN2e1e,sy4s7,sy4sb,IRJCef,sy4s9,sy4s8,scFHte,pr5okc,IFqxxc,sy3pk,OXpAmf,sy4sd,sy4sc,sy3pt,sy1bn,sy1bo,sy3ps,sy1br,sy164,sy162,sy163,sy1bv,sy175,sy176,sy165,sy166,sy161,sy167,sy160,sy168,sy15r,sy15s,sy169,sy16a,syqi,syq2,syqj,GElbSc,sysh,sysf,syse,sype,sysi,DPreE,sy4sr,xdV1C,sy59o,HYSCof,sy5uf,sy33v,sypw,KSk4yc,sy6bv,I2A9n,sy10x,sy10p,sy10z,SMquOb,syrm,syrk,syrl,rtH1bd,sy1ah,sy1af,syrw,sy1ag,sy15y,d5EhJe,sy1ay,sy1ax,sy1aw,sy1at,sy1av,sy1au,sy1as,sy1ar,sy1aq,sy1ap,sy1an,sy10y,sy116,sy1a9,sy1ao,sy1a5,sy199,sy198,T1HOxc,sy1al,sy1ak,zx30Y,sy1b0,sy1ad,Wo3n8,sy1cq,EbPKJf,sy1ba,sy1b8,sykz,sy18p,CnSW2d,sy1cv,sy1cu,sy1cs,sy1bb,syq5,syqb,syq6,syq7,syq4,syqc,pFsdhd,sy7r5,sy7rb,sy6c7,sy14m,B8bawb,sy3od,arTwJ,aZ61od,sy3of,sy1io,hspDDf,sy7kt,sy7re,sy7rd,sy3gw,sys4,sypj,sypm,sysy,sy7r2,sy7rc,sy7r8,sy330,sy7r1,sy7r0,sy1j9,sy7r3,sy6ch,sy3gz,sy1hz,sy1hy,sy1i0,sy1ii,fREC7d,sy7r4,sy1ir,sy1cd,sy15z,sy7r7,sy7r6,sy6c2,sy15o,sy15p,etGP4c,sy59t,sy1iu,sy1is,sy1it,sy1c2,sy1c1,sy1bz,sy1c0,sy1c3,sy1iw,m1Ro8b,sy1ja,PCqCoe,sy7d9,sy7dc,sy7t3,sy7t2,sy7t1,sy3ib,sy3ia,sy3io,sy7db,sy7da,sy7d8,sy7d7,sy7ci,sy77x,sy3iu,sy102,sy508,sy1z3,sy1z2,sy1z1,sy1zc,sy1zb,sy1z9,sy1k6,sy1k7,sypl,sy1yj,sy1z8,sy1z7,sy1z5,sy1yu,sy1yz,sy1jq,sy1yh,sy1ku,sy1lh,sy1li,sy1yp,syzd,syza,sy1z0,sypn,sy7d6,sy7ck,sy7ds,sy7f1,sy32s,sy2uh,sy21k,sy7su,sy7uh,sy57k,zgS8Od,sy7uf,sy57j,mFFcif,sy7ue,sy7d3,sy7uc,sy7cv,sy16y,sy7ca,sy57n,sy23e,HEgFP,sy170,sy171,sy7ts,sy57o,sy28p,sy1ks,sy156,sy20e,sy311,sy20f,sy312,syzl,sy119,sy31e,sy11a,IbcTHd,sygn,sygo,aLUfP,wQlYve,sy15x,sy15w,sy15u,sy15m,sy14f,sy147,sywl,sykc,syjq,syis,sywk,syg2,sy15v,pgCXqb,eTVOC,jtFQAf,Pq506,g0Ekse,SnmExf,TnJGKb,YlMcGe,XTmxwe,OjtwQe,SQAZFd,MafjZe,gGYzg,nzu4Ud,I9JIjc,QzraZb,GHApye,sy3sq,sy3sp,sy3aa,sy1v1,sy1v0,sy1uu,sy1uw,sy1i6,sy7eh,sy7dx,sy7dh,syko,sy7dm,sywf,sy3su,sy21e,sywh,sykt,syks,sywg,sykl,sywi,sy7e6,sy21n,syw3,sywd,sywc,sywb,sywa,syw9,syw7,sykv,syw6,syw5,syw4,syik,sy7e5,sy202,sywj,sy7e7,sy2ug,sy2ud,sy2nz,sy2ny,sywn,sywo,syls,syl6,syke,sywm,sy7dp,sy7dy,sy1yt,sypg,sy1yn,
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=GP_Ys6TqpKD84QEY5KDIooH-quqcARiav-GqrqKM9-EBGMTfuq-4qZG1xAEYgOXi49jVg55L&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=907&dpr=1&ei=kvjPZq7EAYWB9u8PgfKDsAo&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/ck=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAASAUClUmAsAIAbABAAAD4ADgEIAAAEAQAIAoBAGAAEOBiQBEIAEABAEQECAEIEgjg958AAAAAwAEAAAYIAWECCCCAEIALIAEBIABRiAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAgEAN9gMIEACgRyAADABBRACAEAAwUI4fAAQAQAEEBgiIgQAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfqXNHZa3pr19egiQyAWEUCuD6bQ/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy30t,sy30q,sy30p,sy30o,sy29t,sy29s,sy29u,sy29v,sy29e,sy29f,sy3oh,sy3og,sy30m,syrz,syoz,syor,syp1,syox,syov,sy29w,syry,Eox39d,sy79g,sy533,sy1gw,sysd,tIj4fb,sy3py,w4UyN,sy3q1,sy3q0,sy3pz,SJpD2c,sy4s3,sy1lj,sy155,sy1lk,sy1lm,sy1ln,sy1jp,sy38i,syyj,sy38f,syyi,syyg,sy4s0,sy1z4,sy4rz,sy3he,syz0,syz1,syyb,syyo,syzf,syzz,syyh,sy3hf,sy2aa,syz2,syyl,syyk,syyf,syyd,syyc,syy6,syy5,syy0,syy1,sy1kn,syy9,sy4s1,bEGPrc,HxbScf,sy1b1,sy4s5,sy4s4,mBG1hd,eAR4Hf,sy4sa,h3zgVb,lRePd,sy4s6,mscaJf,sy3pj,nN2e1e,sy4s7,sy4sb,IRJCef,sy4s9,sy4s8,scFHte,pr5okc,IFqxxc,sy3pk,OXpAmf,sy4sd,sy4sc,sy3pt,sy1bn,sy1bo,sy3ps,sy1br,sy164,sy162,sy163,sy1bv,sy175,sy176,sy165,sy166,sy161,sy167,sy160,sy168,sy15r,sy15s,sy169,sy16a,syqi,syq2,syqj,GElbSc,sysh,sysf,syse,sype,sysi,DPreE,sy4sr,xdV1C,sy59o,HYSCof,sy5uf,sy33v,sypw,KSk4yc,sy6bv,I2A9n,sy10x,sy10p,sy10z,SMquOb,syrm,syrk,syrl,rtH1bd,sy1ah,sy1af,syrw,sy1ag,sy15y,d5EhJe,sy1ay,sy1ax,sy1aw,sy1at,sy1av,sy1au,sy1as,sy1ar,sy1aq,sy1ap,sy1an,sy10y,sy116,sy1a9,sy1ao,sy1a5,sy199,sy198,T1HOxc,sy1al,sy1ak,zx30Y,sy1b0,sy1ad,Wo3n8,sy1cq,EbPKJf,sy1ba,sy1b8,sykz,sy18p,CnSW2d,sy1cv,sy1cu,sy1cs,sy1bb,syq5,syqb,syq6,syq7,syq4,syqc,pFsdhd,sy7r5,sy7rb,sy6c7,sy14m,B8bawb,sy3od,arTwJ,aZ61od,sy3of,sy1io,hspDDf,sy7kt,sy7re,sy7rd,sy3gw,sys4,sypj,sypm,sysy,sy7r2,sy7rc,sy7r8,sy330,sy7r1,sy7r0,sy1j9,sy7r3,sy6ch,sy3gz,sy1hz,sy1hy,sy1i0,sy1ii,fREC7d,sy7r4,sy1ir,sy1cd,sy15z,sy7r7,sy7r6,sy6c2,sy15o,sy15p,etGP4c,sy59t,sy1iu,sy1is,sy1it,sy1c2,sy1c1,sy1bz,sy1c0,sy1c3,sy1iw,m1Ro8b,sy1ja,PCqCoe,sy7d9,sy7dc,sy7t3,sy7t2,sy7t1,sy3ib,sy3ia,sy3io,sy7db,sy7da,sy7d8,sy7d7,sy7ci,sy77x,sy3iu,sy102,sy508,sy1z3,sy1z2,sy1z1,sy1zc,sy1zb,sy1z9,sy1k6,sy1k7,sypl,sy1yj,sy1z8,sy1z7,sy1z5,sy1yu,sy1yz,sy1jq,sy1yh,sy1ku,sy1lh,sy1li,sy1yp,syzd,syza,sy1z0,sypn,sy7d6,sy7ck,sy7ds,sy7f1,sy32s,sy2uh,sy21k,sy7su,sy7uh,sy57k,zgS8Od,sy7uf,sy57j,mFFcif,sy7ue,sy7d3,sy7uc,sy7cv,sy16y,sy7ca,sy57n,sy23e,HEgFP,sy170,sy171,sy7ts,sy57o,sy28p,sy1ks,sy156,sy20e,sy311,sy20f,sy312,syzl,sy119,sy31e,sy11a,IbcTHd,sygn,sygo,aLUfP,wQlYve,sy15x,sy15w,sy15u,sy15m,sy14f,sy147,sywl,sykc,syjq,syis,sywk,syg2,sy15v,pgCXqb,eTVOC,jtFQAf,Pq506,g0Ekse,SnmExf,TnJGKb,YlMcGe,XTmxwe,OjtwQe,SQAZFd,MafjZe,gGYzg,nzu4Ud,I9JIjc,QzraZb,GHApye,sy3sq,sy3sp,sy3aa,sy1v1,sy1v0,sy1uu,sy1uw,sy1i6,sy7eh,sy7dx,sy7dh,syko,sy7dm,sywf,sy3su,sy21e,sywh,sykt,syks,sywg,sykl,sywi,sy7e6,sy21n,syw3,sywd,sywc,sywb,sywa,syw9,syw7,sykv,syw6,syw5,syw4,syik,sy7e5,sy202,sywj,sy7e7,sy2ug,sy2ud,sy2nz,sy2ny,sywn,sywo,syls,syl6,syke,sywm,sy7dp,sy7dy,sy1yt,sypg,sy1yn,
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=L1AAkb,syvz,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy2va,sy1u5,sy1th,sy1u7,sy1hv,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,sy1ic,IX53Tb,sy6tg,qtz6lf,sy3ki,sy4te,sx3ZWd,RagDlc,oUlnpc,sy7j1,sy7j2,sy65h,sy16m,syq9,syqe,Da4hkd,sy302,fVaWL,sy16n,sy16k,sy16j,sy16i,sy16h,sy16g,syqd,sy16e,aD8OEe,sy65f,xfmZMb,sy17f,sy154,A7ULAd,sy17q,sy17p,cNgdQc,sy187,sy185,sy183,sy182,sy181,sy17g,sy17i,sy17m,sy17l,LdB9sd,hezEbd,G6wU6e,sy17k,Wn3aEc,sy7p1,sy62z,sy2cx,Um3BXb,sy144,UBXHI,sy145,R3fhkb,sy668,OTexwe,sy669,kLz8jb,sy66a,l17Pib,sy16z,sy16x,zUBn7b,sy7mt,sy5xq,UzbKLd,sy14q,sy14p,C8ffD,sy14s,sy14u,ZUBru,sy14w,sy14v,sy14t,rTuANe,sy2cw,yfZcPd,sy148,Dpem5c,sy14k,sy14h,sy14d,sy14e,syvz,Fy1Pv,sy4pw,zGLm3b,sy373,sy375,sy36x,sy36y,sy2fo,sy372,sy37d,sy37c,sy36t,sy37a,sy379,KHourd,sy3qn,T5VV,sy2ah,aDVF7,sy5q9,rhYw1b,sy1ho,sy1hn,sy1ip,Tia57b,KpRAue,sy1iq,NyeqM,sy36p,sy36o,O9SqHb,M6QgBb,sy180,EO13pd,sy4rh,I9y8sd,MpJwZc,UUJqVe,sy7t,sOXFj,sy7s,s39S4,oGtAuc,NTMZac,nAFL3,sy8n,sy8m,q0xTif,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy35f,sy1tq,sy1tp,sy1hr,sy1hq,sy1hp,sy1ht,sy1to,sy1tm,sy1tn,sy1np,sy1tl,sy1tk,sy1tc,sy1tr,sy1pk,sy4bb,sy2va,sy2z7,sy2bj,sy2bk,sy1u5,sy1ue,sy1th,sy1u7,sy1tw,sy1tu,sy1ug,sy1hv,sy1hw,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.goo
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=kvjPZq7EAYWB9u8PgfKDsAo&zx=1724909929982&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=L1AAkb,syvz,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy2va,sy1u5,sy1th,sy1u7,sy1hv,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/buckets/olympics/content-by-id/globals/main/en_us/content.json HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://searchplayground.googlesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index.min.css?cachebust=92579b0 HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/buckets/olympics/content-by-id/interactive-layers/main/en_us/content.json HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://searchplayground.googlesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/buckets/olympics/content-by-id/minigames/minigames/en_us/content.json HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://searchplayground.googlesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/buckets/olympics/content-by-id/modals/modals/en_us/content.json HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://searchplayground.googlesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/buckets/olympics/content-by-id/objective-tracker/objective-tracker/en_us/content.json HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://searchplayground.googlesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/buckets/olympics/content-by-type/groups/en_us/content.json HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://searchplayground.googlesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/buckets/olympics/content-by-type/items/en_us/content.json HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://searchplayground.googlesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/buckets/olympics/content-by-type/personality/en_us/content.json HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://searchplayground.googlesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,sy1ic,IX53Tb,sy6tg,qtz6lf,sy3ki,sy4te,sx3ZWd,RagDlc,oUlnpc,sy7j1,sy7j2,sy65h,sy16m,syq9,syqe,Da4hkd,sy302,fVaWL,sy16n,sy16k,sy16j,sy16i,sy16h,sy16g,syqd,sy16e,aD8OEe,sy65f,xfmZMb,sy17f,sy154,A7ULAd,sy17q,sy17p,cNgdQc,sy187,sy185,sy183,sy182,sy181,sy17g,sy17i,sy17m,sy17l,LdB9sd,hezEbd,G6wU6e,sy17k,Wn3aEc,sy7p1,sy62z,sy2cx,Um3BXb,sy144,UBXHI,sy145,R3fhkb,sy668,OTexwe,sy669,kLz8jb,sy66a,l17Pib,sy16z,sy16x,zUBn7b,sy7mt,sy5xq,UzbKLd,sy14q,sy14p,C8ffD,sy14s,sy14u,ZUBru,sy14w,sy14v,sy14t,rTuANe,sy2cw,yfZcPd,sy148,Dpem5c,sy14k,sy14h,sy14d,sy14e,syvz,Fy1Pv,sy4pw,zGLm3b,sy373,sy375,sy36x,sy36y,sy2fo,sy372,sy37d,sy37c,sy36t,sy37a,sy379,KHourd,sy3qn,T5VV,sy2ah,aDVF7,sy5q9,rhYw1b,sy1ho,sy1hn,sy1ip,Tia57b,KpRAue,sy1iq,NyeqM,sy36p,sy36o,O9SqHb,M6QgBb,sy180,EO13pd,sy4rh,I9y8sd,MpJwZc,UUJqVe,sy7t,sOXFj,sy7s,s39S4,oGtAuc,NTMZac,nAFL3,sy8n,sy8m,q0xTif,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy35f,sy1tq,sy1tp,sy1hr,sy1hq,sy1hp,sy1ht,sy1to,sy1tm,sy1tn,sy1np,sy1tl,sy1tk,sy1tc,sy1tr,sy1pk,sy4bb,sy2va,sy2z7,sy2bj,sy2bk,sy1u5,sy1ue,sy1th,sy1u7,sy1tw,sy1tu,sy1ug,sy1hv,sy1hw,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.goo
Source: global trafficHTTP traffic detected: GET /assets/modals/intro-modal-background.png HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/raster/1/00_00.webp HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/raster/1/00_01.webp HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index.min.js?cachebust=aaf05b6 HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,sy1ic,IX53Tb,sy6tg,qtz6lf,sy3ki,sy4te,sx3ZWd,RagDlc,oUlnpc,sy7j1,sy7j2,sy65h,sy16m,syq9,syqe,Da4hkd,sy302,fVaWL,sy16n,sy16k,sy16j,sy16i,sy16h,sy16g,syqd,sy16e,aD8OEe,sy65f,xfmZMb,sy17f,sy154,A7ULAd,sy17q,sy17p,cNgdQc,sy187,sy185,sy183,sy182,sy181,sy17g,sy17i,sy17m,sy17l,LdB9sd,hezEbd,G6wU6e,sy17k,Wn3aEc,sy7p1,sy62z,sy2cx,Um3BXb,sy144,UBXHI,sy145,R3fhkb,sy668,OTexwe,sy669,kLz8jb,sy66a,l17Pib,sy16z,sy16x,zUBn7b,sy7mt,sy5xq,UzbKLd,sy14q,sy14p,C8ffD,sy14s,sy14u,ZUBru,sy14w,sy14v,sy14t,rTuANe,sy2cw,yfZcPd,sy148,Dpem5c,sy14k,sy14h,sy14d,sy14e,syvz,Fy1Pv,sy4pw,zGLm3b,sy373,sy375,sy36x,sy36y,sy2fo,sy372,sy37d,sy37c,sy36t,sy37a,sy379,KHourd,sy3qn,T5VV,sy2ah,aDVF7,sy5q9,rhYw1b,sy1ho,sy1hn,sy1ip,Tia57b,KpRAue,sy1iq,NyeqM,sy36p,sy36o,O9SqHb,M6QgBb,sy180,EO13pd,sy4rh,I9y8sd,MpJwZc,UUJqVe,sy7t,sOXFj,sy7s,s39S4,oGtAuc,NTMZac,nAFL3,sy8n,sy8m,q0xTif,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy35f,sy1tq,sy1tp,sy1hr,sy1hq,sy1hp,sy1ht,sy1to,sy1tm,sy1tn,sy1np,sy1tl,sy1tk,sy1tc,sy1tr,sy1pk,sy4bb,sy2va,sy2z7,sy2bj,sy2bk,sy1u5,sy1ue,sy1th,sy1u7,sy1tw,sy1tu,sy1ug,sy1hv,sy1hw,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.goo
Source: global trafficHTTP traffic detected: GET /static/ui-icons/icons.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-background-desktop-top.png HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/intro-modal-background.png HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-background-desktop-bottom.png HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/intro-modal-logo-static.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/animations/found-animation-sparkle-b.json HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-marathon-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-page3.png HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-page2.png HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-page1.png HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-goalball-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-boxing-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-water-polo-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-football-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-parachuting-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/01_03.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/01_04.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/02_03.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/02_04.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/sounds/bg_music.mp3 HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/sounds/hint_close.mp3 HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/compass.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/favicon/favicon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/favicon/favicon.ico HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/00_02.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/modals/intro-modal-background.png HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/raster/1/00_00.webp HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/raster/1/00_01.webp HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/index.min.js?cachebust=aaf05b6 HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,sy1ic,IX53Tb,sy6tg,qtz6lf,sy3ki,sy4te,sx3ZWd,RagDlc,oUlnpc,sy7j1,sy7j2,sy65h,sy16m,syq9,syqe,Da4hkd,sy302,fVaWL,sy16n,sy16k,sy16j,sy16i,sy16h,sy16g,syqd,sy16e,aD8OEe,sy65f,xfmZMb,sy17f,sy154,A7ULAd,sy17q,sy17p,cNgdQc,sy187,sy185,sy183,sy182,sy181,sy17g,sy17i,sy17m,sy17l,LdB9sd,hezEbd,G6wU6e,sy17k,Wn3aEc,sy7p1,sy62z,sy2cx,Um3BXb,sy144,UBXHI,sy145,R3fhkb,sy668,OTexwe,sy669,kLz8jb,sy66a,l17Pib,sy16z,sy16x,zUBn7b,sy7mt,sy5xq,UzbKLd,sy14q,sy14p,C8ffD,sy14s,sy14u,ZUBru,sy14w,sy14v,sy14t,rTuANe,sy2cw,yfZcPd,sy148,Dpem5c,sy14k,sy14h,sy14d,sy14e,syvz,Fy1Pv,sy4pw,zGLm3b,sy373,sy375,sy36x,sy36y,sy2fo,sy372,sy37d,sy37c,sy36t,sy37a,sy379,KHourd,sy3qn,T5VV,sy2ah,aDVF7,sy5q9,rhYw1b,sy1ho,sy1hn,sy1ip,Tia57b,KpRAue,sy1iq,NyeqM,sy36p,sy36o,O9SqHb,M6QgBb,sy180,EO13pd,sy4rh,I9y8sd,MpJwZc,UUJqVe,sy7t,sOXFj,sy7s,s39S4,oGtAuc,NTMZac,nAFL3,sy8n,sy8m,q0xTif,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy35f,sy1tq,sy1tp,sy1hr,sy1hq,sy1hp,sy1ht,sy1to,sy1tm,sy1tn,sy1np,sy1tl,sy1tk,sy1tc,sy1tr,sy1pk,sy4bb,sy2va,sy2z7,sy2bj,sy2bk,sy1u5,sy1ue,sy1th,sy1u7,sy1tw,sy1tu,sy1ug,sy1hv,sy1hw,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/00_03.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/00_04.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/00_05.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/01_02.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/01_05.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/02_02.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/02_05.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/03_02.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/03_03.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/03_04.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/03_05.svg HTTP/1.1Host: searchplayground.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/ui-icons/icons.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/intro-modal-background.png HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/animations/found-animation-sparkle-b.json HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/intro-modal-logo-static.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-marathon-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-background-desktop-bottom.png HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=cxU6rb,hHUugd,dOwROe,alTYCe,DcYenb,rnvJOe,fZp0ed,QU4Fq,qiMqId,WphjT,GnLh6e,sy8ja,sy1pv,SdcwHb,mzzZzc,sy753,sy27e,sy26l,sy26k,sy1p3,sy1n9,sy27d,sy271,sy27f,sy1p5,sy1ou,sy1ov,sy1ow,sy1ox,sy1oy,sy27c,sy27b,sy270,sy26z,sy1os,sy272,sy1pe,PlWST,umEChe,sy7uo,sy2ix,sy2iy,sy7up,sy7vf,sy7vg,sy7v3,sy7h7,sy2x2,sy268,sy1no,sy2x3,sy2k6,sy2k7,sy2k9,sy2e2,sy2ka,sy2k8,sy2e3,sy2kb,sy7ve,sy25r,sy25p,sy1mh,sy27u,sy25x,sy25v,sy1mi,sy25m,sy2ki,sy7vd,sy7v4,sy7v2,sy7v0,sy7vc,sy7v8,sy1nj,sy1nk,sy7va,sy7v9,sy7v7,sy2kd,sy2kh,sy2kg,sy2ke,sy2e6,sy2kf,sy7v6,sy2g1,sy7uy,sy7vb,sy18e,sy18d,syja,sy18f?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /async/bgasy?ei=kvjPZq7EAYWB9u8PgfKDsAo&opi=89978449&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA&yv=3&cs=0&async=_fmt:jspb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-background-desktop-top.png HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /async/vpkg?vet=10ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQj5gNCCE..i&ei=kvjPZq7EAYWB9u8PgfKDsAo&opi=89978449&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA&yv=3&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.cLLuAtYapS4.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.kwpWm1E_HNE.L.B1.O%2Fam%3DAOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ%2Fbr%3D1%2Frs%3DACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.cLLuAtYapS4.O%2Fck%3Dxjs.s.kwpWm1E_HNE.L.B1.O%2Fam%3DAOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAASAUClUmAsAIAbABAAAD4ADgEIAAAEAQAIAoBAGAAEOBiQBEIAEABAEQECAEIEgjg958AAAAAwAEAAAYIAWECCCCAEIALIAEBIABRiAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAgEAN9gMIEACgRyAADABBRACAEAAwUI4fAAQAQAEEBgiIgQAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFfqXNHZa3pr19egiQyAWEUCuD6bQ,_fmt:prog,_id:QPwIld HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0; DV=I04lrX9nbzgeMLoqspk1c5En4i_GGRk
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-page3.png HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-water-polo-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-goalball-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-page2.png HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-boxing-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sy5a6,sy3nx,DpX64d,uKlGbf,sy5a7,EufiNb,sy1dd,P10Owf,sy1ae,sy1ab,gSZvdb,WlNQGd,sy3kd,sy3kc,nabPbb,sy4sj,sy4si,sy1d2,sy1d0,sy1cx,sy1cy,sy1d3,sy1cz,VD4Qme,sygl,BYwJlf,syrx,syrv,syri,VEbNoe,sy334,syqr,rhe7Pb,sy6c0,sy3cm,sG005c,sy7ec,sy6c3,ZYZddd,sy7ed,sy6c1,peG5,sy6c4,SrMpob,sy57i,npKMM,sy7cb,sy56o,Nyw1Jd,cxU6rb,hHUugd,dOwROe,alTYCe,DcYenb,rnvJOe,fZp0ed,QU4Fq,qiMqId,WphjT,GnLh6e,xUdipf,sy8ja,sy51n,sy80v,sy1mo,sy5dv,sy27z,sy1pv,XVMNvd,sy1s0,O6y8ed,SdcwHb,NPKaK,n9i7Ed,NwH0H,sy8j,vfuNJf,pw70Gc,EVNhjf,QIhFr,iFQyKf,sy2dc,CHCSlb,sy1s1,BVgquf,sy1n8,mzzZzc,sy7ul,sy704,JxDLbc,hc6Ubd,ZMNXre,sy753,sy6xh,sy2de,sy27e,sy26l,sy26k,sy1p3,sy1n9,sy27d,sy271,sy27f,sy1na,sy276,sy274,sy273,sy1p8,sy27j,sy1p5,sy1ou,sy1ov,sy1ow,sy1ox,sy1oy,sy27c,sy1p9,sy27i,sy27b,sy27h,sy270,sy275,sy26z,sy1os,sy272,sy1ot,sy277,sy1pe,sy1pg,sy1od,PlWST,sy7uv,sy7us,sy7uu,sy7ut,sy7uw,sy708,hYFNZc,sy70i,yP9Bwf,sy706,umEChe,sy705,q2vPlf,sy26o,sy1nq,sy2bw,sy7uq,sy7uo,sy26n,sy2jj,sy2bv,sy26m,sy2ji,sy2ix,sy2iy,sy2aj,sy7up,sy702,nGpVu,aSbpMb,sy7vj,sy7vh,sy7vf,sy7vg,sy2kj,sy2bo,sy7vi,sy7v1,sy7v3,sy7h7,sy2x2,sy268,sy1no,sy2x3,sy2kk,sy2x5,sy2km,sy2k6,sy2k7,sy2kl,sy2k9,sy2e2,sy2ka,sy2k8,sy2e3,sy2eh,sy2kb,sy2by,sy1nd,sy7ve,sy25r,sy25p,sy1mh,sy27u,sy25x,sy25v,sy1mi,sy25m,sy2ki,sy1ml,sy2bs,sy2br,sy2ko,sy7vd,sy7v4,sy7v2,sy7v0,sy7uz,sy2c2,sy7vc,sy7v8,sy1nj,sy1nk,sy7va,sy7v9,sy7v7,sy2kd,sy2kn,sy2kh,sy2kg,sy2ke,sy2ej,sy2e6,sy2kf,sy7v6,sy2g2,sy2fz,sy249,sy2g0,sy2g1,sy2g3,sy2bu,sy7uy,sy7vb,sy7v5,sy70j,oH63ld,D1eRve,sy7vk,sy70r,syej,sy7vl,sy70s,sy7vm,sy6eo,DOFwTb,sy1ca,sy1c9,sy1c6,sy1c4,sy1c5,sy1by,sy1bw,sy18e,sy18d,syja,sy18f,DOekCd,sy6ep,KbdcUc,sy57p,X9Vdte,sy77m,sy6t8,SC7lYd,sy66b,XEquZe,WCUOrd,sy196,sy195,nYCnEd,sy15c,sy15a,Dq2Yjb,sy15f,sy15e,sy15d,NVlnE,sy14b,sy14a,qmdEUe,sy15h,sy15g,UqGwg,sy1f4,sy1f3,syp6,QE1bwd,sy19d,sy19c,q00IXe,sy19j,sy19i,sy19g,Fh0l0,sy37q,qcH9Lc,pjDTFb,sy377,sy376,sy36m,sy224,KgxeNb,sy36r,khkNpe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipnco
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/modals/tutorial-page1.png HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-football-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/objective-images/trend-parachuting-icon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/01_03.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/01_04.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/02_03.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/02_04.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/sounds/hint_close.mp3 HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/compass.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/sounds/bg_music.mp3 HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/favicon/favicon.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/favicon/favicon.ico HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/00_02.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /js/bg/w5353gHL4NWV2RGANkX1WUP9mamI6a8Hf628YZfFJBQ.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0; DV=I04lrX9nbzgeMLoqspk1c5En4i_GGRk
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=kMFpHd,sy94,bm51tf?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0; DV=I04lrX9nbzgeMLoqspk1c5En4i_GGRk
Source: global trafficHTTP traffic detected: GET /iframe_api?version=3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=weaMA3bD6Tw; VISITOR_INFO1_LIVE=pNbbVsngnds; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEQ%3D%3D
Source: global trafficHTTP traffic detected: GET /embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=weaMA3bD6Tw; VISITOR_INFO1_LIVE=pNbbVsngnds; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=weaMA3bD6Tw; VISITOR_INFO1_LIVE=pNbbVsngnds; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=weaMA3bD6Tw; VISITOR_INFO1_LIVE=pNbbVsngnds; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=weaMA3bD6Tw; VISITOR_INFO1_LIVE=pNbbVsngnds; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=weaMA3bD6Tw; VISITOR_INFO1_LIVE=pNbbVsngnds; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/00_03.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/00_04.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/01_05.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/01_02.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/02_02.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/00_05.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=weaMA3bD6Tw; VISITOR_INFO1_LIVE=pNbbVsngnds; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/03_04.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/03_05.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/03_02.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/03_03.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /static/editions/olympics/tiles/vector/3/02_05.svg HTTP/1.1Host: searchplayground.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1740886566.1724909946; _ga_BJJX1VRM9W=GS1.1.1724909946.1.0.1724909946.0.0.0
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=cxU6rb,hHUugd,dOwROe,alTYCe,DcYenb,rnvJOe,fZp0ed,QU4Fq,qiMqId,WphjT,GnLh6e,sy8ja,sy1pv,SdcwHb,mzzZzc,sy753,sy27e,sy26l,sy26k,sy1p3,sy1n9,sy27d,sy271,sy27f,sy1p5,sy1ou,sy1ov,sy1ow,sy1ox,sy1oy,sy27c,sy27b,sy270,sy26z,sy1os,sy272,sy1pe,PlWST,umEChe,sy7uo,sy2ix,sy2iy,sy7up,sy7vf,sy7vg,sy7v3,sy7h7,sy2x2,sy268,sy1no,sy2x3,sy2k6,sy2k7,sy2k9,sy2e2,sy2ka,sy2k8,sy2e3,sy2kb,sy7ve,sy25r,sy25p,sy1mh,sy27u,sy25x,sy25v,sy1mi,sy25m,sy2ki,sy7vd,sy7v4,sy7v2,sy7v0,sy7vc,sy7v8,sy1nj,sy1nk,sy7va,sy7v9,sy7v7,sy2kd,sy2kh,sy2kg,sy2ke,sy2e6,sy2kf,sy7v6,sy2g1,sy7uy,sy7vb,sy18e,sy18d,syja,sy18f?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0; DV=I04lrX9nbzgeMLoqspk1c5En4i_GGRk
Source: global trafficHTTP traffic detected: GET /async/bgasy?ei=kvjPZq7EAYWB9u8PgfKDsAo&opi=89978449&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA&yv=3&cs=0&async=_fmt:jspb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0; DV=I04lrX9nbzgeMLoqspk1c5En4i_GGRk
Source: global trafficHTTP traffic detected: GET /async/vpkg?vet=10ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQj5gNCCE..i&ei=kvjPZq7EAYWB9u8PgfKDsAo&opi=89978449&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA&yv=3&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.cLLuAtYapS4.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.kwpWm1E_HNE.L.B1.O%2Fam%3DAOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ%2Fbr%3D1%2Frs%3DACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.cLLuAtYapS4.O%2Fck%3Dxjs.s.kwpWm1E_HNE.L.B1.O%2Fam%3DAOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAASAUClUmAsAIAbABAAAD4ADgEIAAAEAQAIAoBAGAAEOBiQBEIAEABAEQECAEIEgjg958AAAAAwAEAAAYIAWECCCCAEIALIAEBIABRiAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAgEAN9gMIEACgRyAADABBRACAEAAwUI4fAAQAQAEEBgiIgQAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFfqXNHZa3pr19egiQyAWEUCuD6bQ,_fmt:prog,_id:QPwIld HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0; DV=I04lrX9nbzgeMLoqspk1c5En4i_GGRk
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sy5a6,sy3nx,DpX64d,uKlGbf,sy5a7,EufiNb,sy1dd,P10Owf,sy1ae,sy1ab,gSZvdb,WlNQGd,sy3kd,sy3kc,nabPbb,sy4sj,sy4si,sy1d2,sy1d0,sy1cx,sy1cy,sy1d3,sy1cz,VD4Qme,sygl,BYwJlf,syrx,syrv,syri,VEbNoe,sy334,syqr,rhe7Pb,sy6c0,sy3cm,sG005c,sy7ec,sy6c3,ZYZddd,sy7ed,sy6c1,peG5,sy6c4,SrMpob,sy57i,npKMM,sy7cb,sy56o,Nyw1Jd,cxU6rb,hHUugd,dOwROe,alTYCe,DcYenb,rnvJOe,fZp0ed,QU4Fq,qiMqId,WphjT,GnLh6e,xUdipf,sy8ja,sy51n,sy80v,sy1mo,sy5dv,sy27z,sy1pv,XVMNvd,sy1s0,O6y8ed,SdcwHb,NPKaK,n9i7Ed,NwH0H,sy8j,vfuNJf,pw70Gc,EVNhjf,QIhFr,iFQyKf,sy2dc,CHCSlb,sy1s1,BVgquf,sy1n8,mzzZzc,sy7ul,sy704,JxDLbc,hc6Ubd,ZMNXre,sy753,sy6xh,sy2de,sy27e,sy26l,sy26k,sy1p3,sy1n9,sy27d,sy271,sy27f,sy1na,sy276,sy274,sy273,sy1p8,sy27j,sy1p5,sy1ou,sy1ov,sy1ow,sy1ox,sy1oy,sy27c,sy1p9,sy27i,sy27b,sy27h,sy270,sy275,sy26z,sy1os,sy272,sy1ot,sy277,sy1pe,sy1pg,sy1od,PlWST,sy7uv,sy7us,sy7uu,sy7ut,sy7uw,sy708,hYFNZc,sy70i,yP9Bwf,sy706,umEChe,sy705,q2vPlf,sy26o,sy1nq,sy2bw,sy7uq,sy7uo,sy26n,sy2jj,sy2bv,sy26m,sy2ji,sy2ix,sy2iy,sy2aj,sy7up,sy702,nGpVu,aSbpMb,sy7vj,sy7vh,sy7vf,sy7vg,sy2kj,sy2bo,sy7vi,sy7v1,sy7v3,sy7h7,sy2x2,sy268,sy1no,sy2x3,sy2kk,sy2x5,sy2km,sy2k6,sy2k7,sy2kl,sy2k9,sy2e2,sy2ka,sy2k8,sy2e3,sy2eh,sy2kb,sy2by,sy1nd,sy7ve,sy25r,sy25p,sy1mh,sy27u,sy25x,sy25v,sy1mi,sy25m,sy2ki,sy1ml,sy2bs,sy2br,sy2ko,sy7vd,sy7v4,sy7v2,sy7v0,sy7uz,sy2c2,sy7vc,sy7v8,sy1nj,sy1nk,sy7va,sy7v9,sy7v7,sy2kd,sy2kn,sy2kh,sy2kg,sy2ke,sy2ej,sy2e6,sy2kf,sy7v6,sy2g2,sy2fz,sy249,sy2g0,sy2g1,sy2g3,sy2bu,sy7uy,sy7vb,sy7v5,sy70j,oH63ld,D1eRve,sy7vk,sy70r,syej,sy7vl,sy70s,sy7vm,sy6eo,DOFwTb,sy1ca,sy1c9,sy1c6,sy1c4,sy1c5,sy1by,sy1bw,sy18e,sy18d,syja,sy18f,DOekCd,sy6ep,KbdcUc,sy57p,X9Vdte,sy77m,sy6t8,SC7lYd,sy66b,XEquZe,WCUOrd,sy196,sy195,nYCnEd,sy15c,sy15a,Dq2Yjb,sy15f,sy15e,sy15d,NVlnE,sy14b,sy14a,qmdEUe,sy15h,sy15g,UqGwg,sy1f4,sy1f3,syp6,QE1bwd,sy19d,sy19c,q00IXe,sy19j,sy19i,sy19g,Fh0l0,sy37q,qcH9Lc,pjDTFb,sy377,sy376,sy36m,sy224,KgxeNb,sy36r,khkNpe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/w5353gHL4NWV2RGANkX1WUP9mamI6a8Hf628YZfFJBQ.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0; DV=I04lrX9nbzgeMLoqspk1c5En4i_GGRk
Source: global trafficHTTP traffic detected: GET /iframe_api?version=3 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=kMFpHd,sy94,bm51tf?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0; DV=I04lrX9nbzgeMLoqspk1c5En4i_GGRk
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/3abab6ef/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: href="https://www.youtube.com/watch?v=${b.youtubeID}" equals www.youtube.com (Youtube)
Source: chromecache_293.2.drString found in binary or memory: ","foundCopyBackup":"You found the Olympic mascots","audioSrc":"","iconSrc":"","imageSrc":"","foundDescriptionAriaLabel":"Two red anthropomorphic Phrygian caps wearing the 2024 Olympics and 2024 Paralympics logos on their chest","group":"easter-eggs","categoryOrder":2,"snippet":{"heading":"","label":"","mainCopy":"Inspired by France's revolutionary caps, the Phryges are the official mascots of the 2024 Olympic and Paralympic Games.","visData":"Two red anthropomorphic Phrygian caps wearing the 2024 Olympics and 2024 Paralympics logos on their chest","searchQuery":"Find them in the iconic Paris posters","searchQueryUrl":"https://olympics.com/en/paris-2024/the-games/the-brand/iconic-posters?utm_campaign=dp_google"}},"isHidden":false}},"trend-athena":{"id":"trend-athena","type":"content","name":"item","content":{"descriptionAriaLabel":"A statue of a wise goddess welcoming visitors to the park","x":7249,"y":3759,"height":388,"width":243,"objective":{"name":"Athena","hintCopy":"The most searched Greek goddess remains wise and unmoving.","hintCopyAriaLive":"The most searched Greek goddess is southeast of the Eiffel Tower, in front of the park entrance.","foundCopy":"Trend found: The most searched Greek goddess is Athena","audioSrc":"pop-star.mp3","iconSrc":"trend-athena-icon.svg","imageSrc":"trend-athena-icon.svg","foundDescriptionAriaLabel":"Athena is represented by a statue of a wise goddess welcoming visitors to the park","group":"group-5","categoryOrder":3,"toastLabel":"most searched Greek goddess","snippet":{"heading":"Athena","label":"Greek goddess","mainCopy":"Known for wisdom and strategy, <b>Athena</b> is no stranger to winning. Her <b>owl</b> joins as the most searched symbol related to her.","visualization":{"dataType":"image","dataUrl":"trend-athena-icon.svg","topics":["Athena","owl"]},"searchQuery":"what is the owl of athena habitat","searchQueryUrl":"https://www.google.com/search?q=owl+of+athena+habitat&source=smp.24q3Olympics.74&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA"}},"isHidden":false}},"trend-bordeaux":{"id":"trend-bordeaux","type":"content","name":"item","content":{"descriptionAriaLabel":"A man carrying a case of wine bottles towards the tasting area.","x":4576,"y":5206,"height":172,"width":132,"objective":{"name":"Bordeaux","hintCopy":"The most searched wine region is the bearer of bottled bliss.","hintCopyAriaLive":"The most searched wine region is in the bottom middle area, to the right of the goalball field.","foundCopy":"Trend found: The most searched wine region is Bordeaux","audioSrc":"pop-star.mp3","iconSrc":"trend-bordeaux-icon.svg","imageSrc":"trend-bordeaux-full.svg","foundDescriptionAriaLabel":"Bordeaux is represented by a man carrying a case of wine bottles towards the tasting area","group":"group-4","categoryOrder":4,"toastLabel":"most searched wine region","snippet":{"heading":"Bordeaux","label":"wine region","mainCopy":"A city aged to perfection, <b>Bordeaux</b> is the most searched wine region, fol
Source: chromecache_293.2.drString found in binary or memory: .","hintCopyAriaLive":"The most searched Summer Paralympics sport is to the right of the dog show.","foundCopy":"Trend found: The most searched Paralympic sport is goalball","audioSrc":"pop-star.mp3","iconSrc":"trend-goalball-icon.svg","imageSrc":"trend-goalball-icon.svg","foundDescriptionAriaLabel":"Goalball is represented by an athlete wearing eyeshades throwing a ball across a court","group":"group-1","categoryOrder":2,"toastLabel":"most searched Summer Paralympics sport","snippet":{"heading":"goalball","label":"Summer Paralympics sport","mainCopy":"Searches for <b>goalball</b>, a silent sport played with a bell-filled ball, hit an all-time high during the Tokyo Paralympics.","visualization":{"dataType":"image","dataUrl":"trend-goalball-icon.svg","topics":["goalball"]},"searchQuery":"Paralympic Sport A-Z: Goalball","searchQueryUrl":"https://www.youtube.com/watch?v=0bZ51jzmbAQ"}},"isHidden":false}},"trend-marathon":{"id":"trend-marathon","type":"content","name":"item","content":{"descriptionAriaLabel":"An athlete with a ponytail and a racing bib celebrating as they cross the finish line","x":7092,"y":194,"height":181,"width":163,"objective":{"name":"marathon","hintCopy":"The most searched Summer Olympics individual event is a big finish.","hintCopyAriaLive":"The most searched Summer Olympics individual event is at the northeast corner, near the hedge maze.","foundCopy":"Trend found: The most searched Summer Olympics individual event is the marathon","audioSrc":"pop-star.mp3","iconSrc":"trend-marathon-icon.svg","imageSrc":"trend-marathon-icon.svg","foundDescriptionAriaLabel":"The marathon is represented by a runner with a ponytail and a racing bib celebrating as they cross the finish line","group":"group-1","categoryOrder":3,"toastLabel":"most searched Summer individual event","snippet":{"heading":"marathon","label":"Summer individual event","mainCopy":"Because a 5K is just a warm-up! The <b>marathon</b> is the most searched individual event of the Summer Olympics, with the explosive <b>100m</b> dash in close second.","visualization":{"dataType":"image","dataUrl":"trend-marathon-icon.svg","topics":["marathon","100m"]},"searchQuery":"olympics marathon 2024","searchQueryUrl":"https://www.google.com/search?q=Olympics+Marathon+2024&source=smp.24q3Olympics.8&stltp=0&utm_campaign=nohsi&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA"}},"isHidden":false}},"trend-notre-dame":{"id":"trend-notre-dame","type":"content","name":"item","content":{"descriptionAriaLabel":"A towering cathedral with French Gothic architecture","x":190,"y":3418,"height":1079,"width":976,"objective":{"name":"Notre-Dame","hintCopy":"The most searched cathedral has an a-maze-ing view.","hintCopyAriaLive":"The most searched cathedral is near the southwest corner, above the hedge maze.","foundCopy":"Trend found: The most searched cathedral is Notre-Dame","audioSrc":"pop-star.mp3","iconSrc":"trend-notre-dame-icon.svg","imageSrc":"trend-notre-dame-icon.svg","foundDescriptionAr
Source: chromecache_207.2.drString found in binary or memory: </span> NBC Sports</span></span><div><div class="V8fWH">2 minutes, 12 seconds</div></div><div class="OwbDmd"><span>8 hours ago</span></div></div></div></a></div></div></div><div style="display:none" id="evlb_kvjPZq7EAYWB9u8PgfKDsAo_1"></div></div></div></div></div></div><div jsname="TFTr6" class="RzdJxc"><div><div jsname="pKB8Bc" class="X4T0U" data-hveid="CJgBEAA"><div><div jscontroller="rTuANe" data-ar="1.7778" data-cid="8741cea5" data-curl="https://www.youtube.com/watch?v=FI_yiEn7auU" data-dsktp="1" data-eiv="1" data-esrvl="1" data-preloadapi="1" data-surl="https://www.youtube.com/watch?v=FI_yiEn7auU" data-tpvid="" data-vid="FI_yiEn7auU" data-vurl="" jsaction="h5M12e;rcuQ6b:npT2md;"><div><div jscontroller="yfZcPd" jsshadow="" jsaction="rcuQ6b:npT2md"><div jsname="tX7jT" class="KYaZsb"><a class="xMqpbd NFjGBc" aria-label="Paralympic cauldron is lit, games officially begin in Paris ... by NBC Sports on YouTube. Play on Google. 7 minutes, 6 seconds. 6 hours ago" href="#" data-vll="" role="button" tabindex="0" data-hveid="CJgBEAE" data-ved="2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQ-JQHegUImAEQAQ"><div class="AZJdrc t7VAxe zGXzeb"><div jsname="zccVWc" class="uhHOwf BYbUcd" style="height:83px;width:148px"><img alt="" id="dimg_kvjPZq7EAYWB9u8PgfKDsAo_77" src="data:image/gif;base64,R0lGODlhAQABAIAAAP///////yH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" data-deferred="1"></div><div jsname="DwcXhb" class="LIna9b" aria-hidden="true"><div class="VYkpsb" jscontroller="Fy1Pv" data-stfc="1" data-url="https://encrypted-vtbn0.gstatic.com/video?q=tbn:ANd9GcT4yLEoEf_tNFA1Pj5T_mYsI8e9u14f2Pvf0A" id="_kvjPZq7EAYWB9u8PgfKDsAo_174" jsaction="rtcVre:NziyQe;hAjFqb:QKiGd;rcuQ6b:npT2md"></div></div><div class="Ylm8Fc YmeD8e"><svg height="32" width="32" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg"><path class="MfcGr" d="M0 16C0 7.163 7.163 0 16 0s16 7.163 16 16-7.163 16-16 16S0 24.837 0 16Z"></path><path class="Nci3Ge" d="M13 10.92v10.16a1 1 0 0 0 1.573.819l7.257-5.08a1 1 0 0 0 0-1.638l-7.256-5.08a1 1 0 0 0-1.574.82Z"></path></svg></div><div class="kSFuOd rkqHyd" aria-hidden="true"><div class="c8rnLc flgn0c k1U36b zCaigb" aria-label="7 minutes, 6 seconds" role="presentation"><span>7:06</span></div><div class="Vtx8Xc jrwKTb ovklQ"><span style="height:14px;line-height:14px;width:14px" class="z1asCe"><svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 5.83L15.17 9l1.41-1.41L12 3 7.41 7.59 8.83 9 12 5.83zm0 12.34L8.83 15l-1.41 1.41L12 21l4.59-4.59L15.17 15 12 18.17z"></path></svg></span></div></div></div></a><a class="xMqpbd" aria-label="Paralympic cauldron is lit, games officially begin in Paris ... by NBC Sports on YouTube. Play on YouTube. 7 minutes, 6 seconds. 6 hours ago" href="https://www.youtube.com/watch?v=FI_yiEn7auU" data-ved="2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQwqsBegUImAEQBg" ping="/url?sa=t&amp;source=web&amp;rct=j&amp;opi=89978449&amp;url=https://www.youtube.com/watch%3Fv%3DFI_yiEn7auU&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQwqsBegUI
Source: chromecache_207.2.drString found in binary or memory: </span> NBC Sports</span></span><div><div class="V8fWH">7 minutes, 6 seconds</div></div><div class="OwbDmd"><span>6 hours ago</span></div></div></div></a></div></div></div><div style="display:none" id="evlb_kvjPZq7EAYWB9u8PgfKDsAo_7"></div></div></div></div></div></div><div jsname="TFTr6" class="RzdJxc"><div><div jsname="pKB8Bc" class="X4T0U" data-hveid="CJEBEAA"><div><div jscontroller="rTuANe" data-ar="1.7778" data-cid="062617a2" data-curl="https://www.youtube.com/watch?v=OZBzhbU-04U" data-dsktp="1" data-eiv="1" data-esrvl="1" data-preloadapi="1" data-surl="https://www.youtube.com/watch?v=OZBzhbU-04U" data-tpvid="" data-vid="OZBzhbU-04U" data-vurl="" jsaction="h5M12e;rcuQ6b:npT2md;"><div><div jscontroller="yfZcPd" jsshadow="" jsaction="rcuQ6b:npT2md"><div jsname="tX7jT" class="KYaZsb"><a class="xMqpbd NFjGBc" aria-label="Team USA heads down the Champs-Elysees at the Paris ... by NBC Sports on YouTube. Play on Google. 1 minute, 24 seconds. 7 hours ago" href="#" data-vll="" role="button" tabindex="0" data-hveid="CJEBEAE" data-ved="2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQ-JQHegUIkQEQAQ"><div class="AZJdrc t7VAxe zGXzeb"><div jsname="zccVWc" class="uhHOwf BYbUcd" style="height:83px;width:148px"><img alt="" id="dimg_kvjPZq7EAYWB9u8PgfKDsAo_67" src="data:image/gif;base64,R0lGODlhAQABAIAAAP///////yH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" data-deferred="1"></div><div jsname="DwcXhb" class="LIna9b" aria-hidden="true"><div class="VYkpsb" jscontroller="Fy1Pv" data-stfc="1" data-url="https://encrypted-vtbn0.gstatic.com/video?q=tbn:ANd9GcQbZ-ovyCQ8dGppbnJ-0j_2eQ6Jpp3wXJeiyA" id="_kvjPZq7EAYWB9u8PgfKDsAo_172" jsaction="rtcVre:NziyQe;hAjFqb:QKiGd;rcuQ6b:npT2md"></div></div><div class="Ylm8Fc YmeD8e"><svg height="32" width="32" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg"><path class="MfcGr" d="M0 16C0 7.163 7.163 0 16 0s16 7.163 16 16-7.163 16-16 16S0 24.837 0 16Z"></path><path class="Nci3Ge" d="M13 10.92v10.16a1 1 0 0 0 1.573.819l7.257-5.08a1 1 0 0 0 0-1.638l-7.256-5.08a1 1 0 0 0-1.574.82Z"></path></svg></div><div class="kSFuOd rkqHyd" aria-hidden="true"><div class="c8rnLc flgn0c k1U36b zCaigb" aria-label="1 minute, 24 seconds" role="presentation"><span>1:24</span></div><div class="Vtx8Xc jrwKTb ovklQ"><span style="height:14px;line-height:14px;width:14px" class="z1asCe"><svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 5.83L15.17 9l1.41-1.41L12 3 7.41 7.59 8.83 9 12 5.83zm0 12.34L8.83 15l-1.41 1.41L12 21l4.59-4.59L15.17 15 12 18.17z"></path></svg></span></div></div></div></a><a class="xMqpbd" aria-label="Team USA heads down the Champs-Elysees at the Paris ... by NBC Sports on YouTube. Play on YouTube. 1 minute, 24 seconds. 7 hours ago" href="https://www.youtube.com/watch?v=OZBzhbU-04U" data-ved="2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQwqsBegUIkQEQBg" ping="/url?sa=t&amp;source=web&amp;rct=j&amp;opi=89978449&amp;url=https://www.youtube.com/watch%3Fv%3DOZBzhbU-04U&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQwqsBegUIkQEQBg"><div clas
Source: chromecache_207.2.drString found in binary or memory: <a href="https://www.usopc.org/paralympic-programs-and-events" ping="/url?sa=t&amp;source=web&amp;rct=j&amp;opi=89978449&amp;url=https://www.usopc.org/paralympic-programs-and-events&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQ0gIoAnoECG8QAw">Programs &amp; Events</a></div></div></div></div></div></div></div></div> <div class="TzHB6b cLjAic" jsdata="PhoHd;_;BNJ8Jc" data-hveid="CJ4BEAA" data-ved="2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQy9oBKAB6BQieARAA"><div jsname="xQjRM"><div class="sATSHe"><div class="JNkvid gsrt wp-ms"><div class="HnYYW"><div aria-level="2" role="heading">Videos<span class="QWHgYe"><div jscontroller="gOTY1" data-id="atritem-" jsdata="PFrTzf;_;BNJ8I8" data-viewer-group="1" jsaction="rcuQ6b:npT2md;aevozb:T2P31d;vcOT6c:C6KsF;k7WJpc:beCLof"><div><div jsdata="l7Bhpb;_;BNJ8Mc" jscontroller="PbHo4e" jsshadow="" jsaction="rcuQ6b:npT2md;h5M12e;jGQF0b:kNqZ1c;" data-viewer-entrypoint="1" data-ved="2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQ2esEegUIngEQAg"><div jsslot=""><div jsname="I3kE2c" class="iTPLzd rNSxBe eY4mx lUn2nc" style="position:absolute" aria-label="About this result" role="button" tabindex="0"><span jsname="czHhOd" class="D6lY4c mBswFe"><span jsname="Bil8Ae" class="xTFaxe z1asCe" style="height:18px;line-height:18px;width:18px"><svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M12 8c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2zm0 2c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2zm0 6c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2z"></path></svg></span></span></div></div></div></div></div></span></div></div></div><div><div jscontroller="UzbKLd" class="uVMCKf" jsaction="rcuQ6b:npT2md;i5ybAd:wJlvye" data-hveid="CJkBEAA"><div class="e4xoPb"><div jsname="uFwVBb" class="rKnmn"></div><div jsname="wRSfy" data-hveid="CJkBEAE"><div jsname="TFTr6" class="RzdJxc" style="border-top:none"><div><div jsname="pKB8Bc" class="X4T0U" data-hveid="CHYQAA"><div><div jscontroller="rTuANe" data-ar="1.7778" data-cid="f7c2376e" data-curl="https://www.youtube.com/watch?v=dZCnnFmZQTs" data-dsktp="1" data-eiv="1" data-esrvl="1" data-preloadapi="1" data-surl="https://www.youtube.com/watch?v=dZCnnFmZQTs" data-tpvid="" data-vid="dZCnnFmZQTs" data-vurl="" jsaction="h5M12e;rcuQ6b:npT2md;"><div><div jscontroller="yfZcPd" jsshadow="" jsaction="rcuQ6b:npT2md"><div jsname="tX7jT" class="KYaZsb"><a class="xMqpbd NFjGBc" aria-label="Welcome to Paris! Opening the Paralympics in style | NBC ... by NBC Sports on YouTube. Play on Google. 2 minutes, 12 seconds. 8 hours ago" href="#" data-vll="" role="button" tabindex="0" data-hveid="CHYQAQ" data-ved="2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQ-JQHegQIdhAB"><div class="AZJdrc t7VAxe zGXzeb"><div jsname="zccVWc" class="uhHOwf BYbUcd" style="height:83px;width:148px"><img alt="" id="dimg_kvjPZq7EAYWB9u8PgfKDsAo_51" src="data:image/gif;base64,R0lGODlhAQABAIAAAP///////yH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" data-deferred="1"></div><div jsname="DwcXhb" class="LIna9b" aria-hidden="true"><div class="VYkpsb" jscontroller="Fy1Pv" dat
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: Af=v(["https://sandbox.google.com/tools/feedback/"]),Bf=v(["https://www.google.cn/tools/feedback/"]),Cf=v(["https://help.youtube.com/tools/feedback/"]),Df=v(["https://asx-frontend-staging.corp.google.com/inapp/"]),Ef=v(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),Ff=v(["https://localhost.corp.google.com/inapp/"]),Gf=v(["https://localhost.proxy.googlers.com/inapp/"]),Hf=U(jf),If=[U(kf),U(lf)],Jf=[U(mf),U(nf),U(of),U(pf),U(qf),U(rf),U(sf),U(tf),U(uf),U(vf)],Kf=[U(wf),U(xf)],Lf= equals www.youtube.com (Youtube)
Source: chromecache_312.2.drString found in binary or memory: L.getElementsByTagName("iframe"),ma=R.length,la=0;la<ma;la++)if(!u&&c(R[la],H.Ee)){UI("https://www.youtube.com/iframe_api");u=!0;break}})}}else G(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Y.__ytl=n;Y.__ytl.C="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_279.2.drString found in binary or memory: M6b=function(a,b){var c=_.Nl("IFRAME");c.setAttribute("allowfullscreen",a?"1":"0");c.setAttribute("allow",a?"accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope":"autoplay; clipboard-write; encrypted-media");c.setAttribute("frameborder","0");c.setAttribute("width","100%");c.setAttribute("height","100%");c.setAttribute("referrerpolicy","unsafe-url");c.setAttribute("style",b);try{var d=_.Rza(_.cl("https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=%{enable_full_screen}"), equals www.youtube.com (Youtube)
Source: chromecache_398.2.dr, chromecache_312.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},md:function(){d()}}};var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: OLb.prototype.H=function(a){var b=a.B4;if(!b)return{};var c=b.h7,d,e,f=(d=b.OW)==null?void 0:(e=d.j4)==null?void 0:e.message,g;b=(g=b.OW)==null?void 0:g.state;var k;g=(k=a.P5)==null?void 0:k.T2;var l;k=(l=a.z8)==null?void 0:l.y8;c={player_response:c,reason:f,status:b,hbut:g,ttsurl:k};var m;if((m=a.LU)==null?0:m.duration)c.length_seconds=a.LU.duration.replace(NLb,"");return c};var PLb=function(a){iI.call(this,a.oa());this.context=a};N(PLb,iI);PLb.prototype.D=function(){return"onYouTubeIframeAPIReady"};PLb.prototype.H=function(){var a=BF(this.context.ga())||new gI;return uEa(y(a,1,"https://www.youtube.com"),"iframe_api")};PLb.prototype.C=function(){return Ik("YT.Player",this.oa().getWindow())};var pK=function(a){Mg.call(this);this.C=a;this.qa(this.C);var b=a.ga();a=a.oa();this.L=null;this.ha=!1;this.R=0;this.O=null;lF(b)||zg(b,83);var c=M(b,RF,112);c=c!=null?F(c,1):null;c=typeof c==="string"?nf(c):"https://drive.google.com";this.Ga=yYa(c);this.J=new mv(this);this.qa(this.J);this.D=new wtb;this.qa(this.D);QLb(this,b,a);c=this.C.ga();var d=M(c,RF,112);d!=null&&Aj(d,7)&&(yH(this.D,new Phb(this.C)),yH(this.D,new UF(this.C)));(d=cj(c))&&H(d,7,!1)&&(yH(this.D,new Whb(this.C)),yH(this.D,new Xhb(this.C))); equals www.youtube.com (Youtube)
Source: chromecache_225.2.drString found in binary or memory: function Z(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.l=this.g=this.h=null;this.i=0;this.s=!1;this.m=[];this.j=null;this.B={};if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a)if(Nb.yt_embedsEnableRsaforFromIframeApi&&zb(),c=a.tagName.toLowerCase()==="iframe",b.host||(b.host=c?sb(a.src):"https://www.youtube.com"),this.h= equals www.youtube.com (Youtube)
Source: chromecache_225.2.drString found in binary or memory: function zb(){var a=new xb,b=["https://www.youtube.com"];b=b===void 0?wb:b;pa(function(c){switch(c.g){case 1:return C(c,yb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var f;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(f=k.m,f.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_279.2.drString found in binary or memory: function(c){var d=G6b();b(c);d=_.n(d);for(var e=d.next();!e.done;e=d.next())e=_.n(e.value),e.next(),e=e.next().value,e(c);delete F6b().onYouTubeIframeAPIReady;delete F6b().youTubeIframeAPIInitialized;delete F6b().youTubeIframeAPILoadingCallbacks})})};J6b=_.Ag(["//www.youtube.com/iframe_api?version=3"]);H6b=_.Bc(J6b); equals www.youtube.com (Youtube)
Source: chromecache_172.2.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: chromecache_197.2.drString found in binary or memory: return b}rC.J="internal.enableAutoEventOnTimer";var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_293.2.drString found in binary or memory: s great works, the <b>Odyssey</b> defeated the <b>Iliad</b> as the most searched epic poem.","visualization":{"dataType":"image","dataUrl":"trend-odyssey-icon.svg","topics":["Odyssey","Iliad"]},"searchQuery":"should i read odyssey or iliad","searchQueryUrl":"https://gemini.google.com/share/0faf98bed810"}},"isHidden":false}},"trend-parachuting":{"id":"trend-parachuting","type":"content","name":"item","content":{"descriptionAriaLabel":"An athlete wearing a helmet and aerodynamic jumpsuit is prepping for a landing","x":824,"y":1965,"height":462,"width":495,"objective":{"name":"parachuting","hintCopy":"The most searched extreme sport is way up there.","hintCopyAriaLive":"The most searched extreme sport is north of the aquatic sphere.","foundCopy":"Trend found: The most searched extreme sport is parachuting","audioSrc":"pop-star.mp3","iconSrc":"trend-parachuting-icon.svg","imageSrc":"trend-parachuting-icon.svg","foundDescriptionAriaLabel":"Parachuting is represented by an athlete wearing a helmet, aerodynamic jumpsuit, and open parachute is prepping for a landing","group":"group-2","categoryOrder":1,"toastLabel":"most searched extreme sport","snippet":{"heading":"parachuting","label":"extreme sport","mainCopy":"The search for thrills has reached new heights, and New Zealand leads the way as the country searching most for <b>parachuting</b>.","visualization":{"dataType":"image","dataUrl":"trend-parachuting-icon.svg","topics":["parachuting"]},"searchQuery":"parachuting free falls","searchQueryUrl":"https://www.youtube.com/results?search_query=parachuting+free+falls"}},"isHidden":false}},"trend-surfing":{"id":"trend-surfing","type":"content","name":"item","content":{"descriptionAriaLabel":"A person shredding on a board along the face of a huge wave","x":2142,"y":231,"height":199,"width":291,"objective":{"name":"surfing","hintCopy":"The most searched board sport is living on the edge.","hintCopyAriaLive":"The most searched board sport is in the north east in the sea.","foundCopy":"Trend found: The most searched board sport is surfing","audioSrc":"pop-star.mp3","iconSrc":"trend-surfing-icon.svg","imageSrc":"trend-surfing-icon.svg","foundDescriptionAriaLabel":"Surfing is represented by a surfer shredding along the face of a huge wave","group":"group-3","categoryOrder":4,"toastLabel":"most searched board sport","snippet":{"heading":"surfing","label":"board sport","mainCopy":"<b>Surfing</b> shreds the competition as the world equals www.youtube.com (Youtube)
Source: chromecache_393.2.dr, chromecache_227.2.drString found in binary or memory: var kNb;_.mNb=function(a){return kNb("https://www.facebook.com/dialog/share",{app_id:"738026486351791",href:_.lNb(a),hashtag:"#GoogleDoodle"})};_.nNb=function(a){return kNb("https://twitter.com/intent/tweet",{text:a})};_.oNb=function(a,b){return kNb("mailto:",{subject:a,body:b})};_.lNb=function(a){var b=a;b&&b.indexOf("//")===0&&(b="https:"+a);return b};kNb=function(a,b){var c=new _.Om,d;for(d in b)c.add(d,b[d]);a=new _.Gm(a);_.Mm(a,c);return a.toString()}; equals www.facebook.com (Facebook)
Source: chromecache_393.2.dr, chromecache_227.2.drString found in binary or memory: var kNb;_.mNb=function(a){return kNb("https://www.facebook.com/dialog/share",{app_id:"738026486351791",href:_.lNb(a),hashtag:"#GoogleDoodle"})};_.nNb=function(a){return kNb("https://twitter.com/intent/tweet",{text:a})};_.oNb=function(a,b){return kNb("mailto:",{subject:a,body:b})};_.lNb=function(a){var b=a;b&&b.indexOf("//")===0&&(b="https:"+a);return b};kNb=function(a,b){var c=new _.Om,d;for(d in b)c.add(d,b[d]);a=new _.Gm(a);_.Mm(a,c);return a.toString()}; equals www.twitter.com (Twitter)
Source: chromecache_279.2.drString found in binary or memory: var nbc=function(a,b){a.lw=!1;a.Aa=!0;var c=0;if(b&&b.mX){var d=b.mX.id;a.aspectRatio=b.mX.aspectRatio||1.778;c=b.Xba?b.Xba:0;d&&d!==a.videoId&&(a.videoId&&pbc(a),a.videoId=d)}if(b==null?0:b.Q1)a.Q1=b.Q1;if(a.videoId)if(!a.Fo)a.Ta.promise.then(function(f){f.seekTo(c);f.playVideo()});else if(!a.Ua){a.Ua=!0;var e=!1;a.kc&&a.Fa&&(b='{"event":"command","func":"loadVideoById","args":["'+a.videoId+'","'+c+'"],"id":1000,"channel":"widget"}',d=a.Fa.contentWindow,d!==null&&(d.postMessage(b,"https://www.youtube.com"), equals www.youtube.com (Youtube)
Source: chromecache_274.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/3abab6ef\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_279.2.drString found in binary or memory: {enable_full_screen:a?"1":"0"});_.Jc(c,d)}catch(e){a=_.Bc(O6b),_.Jc(c,a)}return c};O6b=_.Ag(["https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=0"]);_.P6b=function(a){_.Pn.call(this,a.Ma);this.oa=new Map};_.F(_.P6b,_.Pn);_.P6b.Za=_.Pn.Za;_.P6b.Ha=_.Pn.Ha;_.Q6b=function(a,b,c,d,e,f,g){c=N6b(b,c,d,e===void 0?!0:e,f===void 0?!1:f,g);a.oa.set(b,c);return c}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: drive.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: blobcomments-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: drive-thirdparty.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: peoplestackwebexperiments-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: global trafficDNS traffic detected: DNS query: id.google.com
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: searchplayground.google
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: chromecache_381.2.dr, chromecache_318.2.dr, chromecache_365.2.dr, chromecache_348.2.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: http://localhost.corp.google.com/inapp/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: http://localhost.proxy.googlers.com/inapp/
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_207.2.drString found in binary or memory: http://schema.org/SearchResultsPage
Source: chromecache_243.2.drString found in binary or memory: http://schema.org/WebPage
Source: chromecache_381.2.dr, chromecache_279.2.dr, chromecache_365.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_221.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_221.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch/ns
Source: chromecache_381.2.dr, chromecache_309.2.dr, chromecache_201.2.dr, chromecache_180.2.dr, chromecache_198.2.dr, chromecache_233.2.dr, chromecache_382.2.dr, chromecache_238.2.dr, chromecache_203.2.dr, chromecache_373.2.dr, chromecache_365.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_375.2.drString found in binary or memory: https://about.google/stories/year-in-search/data-methodology-2023/
Source: chromecache_318.2.dr, chromecache_348.2.drString found in binary or memory: https://accounts.google.com/gsi/ottoken
Source: chromecache_348.2.drString found in binary or memory: https://accounts.google.com/o/fedcm/config.json
Source: chromecache_348.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_348.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_185.2.dr, chromecache_337.2.dr, chromecache_172.2.dr, chromecache_294.2.dr, chromecache_253.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_377.2.drString found in binary or memory: https://accounts.google.com/signin/v2/identifier%3Fec%3Dfutura_hpp_co_si_001_p%26continue%3Dhttps%25
Source: chromecache_197.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_172.2.dr, chromecache_180.2.dr, chromecache_198.2.dr, chromecache_294.2.dr, chromecache_203.2.dr, chromecache_373.2.dr, chromecache_253.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_365.2.dr, chromecache_173.2.dr, chromecache_343.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_381.2.dr, chromecache_323.2.dr, chromecache_314.2.dr, chromecache_365.2.drString found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_172.2.drString found in binary or memory: https://apis.google.com/js/googleapis.proxy.js
Source: chromecache_330.2.drString found in binary or memory: https://apis.google.com/js/googleapis.proxy.js?onload=startup
Source: chromecache_207.2.drString found in binary or memory: https://apnews.com/article/paralympics-explainer-sports-classes-6352ce7819f98dcf00e4e8b0195c8bbf
Source: chromecache_207.2.drString found in binary or memory: https://apnews.com/article/paralympics-explainer-sports-classes-6352ce7819f98dcf00e4e8b0195c8bbf&amp
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://apps-drive-picker-dev.corp.google.com/picker/minpick/main
Source: chromecache_293.2.drString found in binary or memory: https://artsandculture.google.com/story/AwWBpUS8DJHVow
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_314.2.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
Source: chromecache_314.2.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: https://bit.ly/3cXEKWf
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://calendar.google.com/calendar
Source: chromecache_398.2.dr, chromecache_197.2.dr, chromecache_312.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_172.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_172.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://clients5.google.com
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://clients5.google.com/webstore/wall/widget
Source: chromecache_185.2.dr, chromecache_288.2.dr, chromecache_337.2.dr, chromecache_172.2.dr, chromecache_318.2.dr, chromecache_294.2.dr, chromecache_253.2.dr, chromecache_348.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_318.2.dr, chromecache_348.2.drString found in binary or memory: https://console.developers.google.com/
Source: chromecache_288.2.drString found in binary or memory: https://content-googleapis-staging.sandbox.google.com
Source: chromecache_288.2.drString found in binary or memory: https://content-googleapis-test.sandbox.google.com
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_278.2.drString found in binary or memory: https://content-push.googleapis.com/upload/
Source: chromecache_185.2.dr, chromecache_337.2.dr, chromecache_172.2.dr, chromecache_318.2.dr, chromecache_294.2.dr, chromecache_253.2.dr, chromecache_348.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_381.2.dr, chromecache_318.2.dr, chromecache_365.2.dr, chromecache_348.2.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_185.2.dr, chromecache_337.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_251.2.dr, chromecache_382.2.dr, chromecache_294.2.dr, chromecache_253.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_172.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_318.2.dr, chromecache_348.2.drString found in binary or memory: https://developers.google.com/
Source: chromecache_318.2.dr, chromecache_348.2.drString found in binary or memory: https://developers.google.com/api-client-library/javascript/reference/referencedocs
Source: chromecache_348.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_225.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_348.2.drString found in binary or memory: https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.html
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://docs.google.com/document/d/1kganm9BHI3TsF8ogVulX2o4DzzO8XA4gu8aIKneTTNU/preview
Source: chromecache_185.2.dr, chromecache_337.2.dr, chromecache_294.2.dr, chromecache_253.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://drive-thirdparty.googleusercontent.com/
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://drive.google.com
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://drive.google.com/drive/my-drive
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://drive.google.com/picker/minpick/main
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://drive.google.com/requestreview?id=
Source: chromecache_172.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://drive.google.com/viewer
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://drivemetadata.clients6.google.com
Source: chromecache_358.2.dr, chromecache_233.2.dr, chromecache_278.2.dr, chromecache_238.2.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/A
Source: chromecache_356.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q
Source: chromecache_207.2.drString found in binary or memory: https://encrypted-vtbn0.gstatic.com/video?q=tbn:ANd9GcQbZ-ovyCQ8dGppbnJ-0j_2eQ6Jpp3wXJeiyA
Source: chromecache_207.2.drString found in binary or memory: https://encrypted-vtbn0.gstatic.com/video?q=tbn:ANd9GcT4yLEoEf_tNFA1Pj5T_mYsI8e9u14f2Pvf0A
Source: chromecache_172.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_314.2.drString found in binary or memory: https://feedback-pa.clients6.google.com
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_270.2.dr, chromecache_346.2.dr, chromecache_192.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_381.2.dr, chromecache_374.2.dr, chromecache_365.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_374.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_381.2.dr, chromecache_374.2.dr, chromecache_365.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://fonts.gstatic.com/s/e/notoemoji/
Source: chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlematerialicons/v142/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq20ACIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2nQCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2oQCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2ogCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2owCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2pQCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2pwCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2qACIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2qgCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2rACIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2rgCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2rwCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2sACIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2sQCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2swCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2tQCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2twCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2ugCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vACIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vQCIlsw.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2)
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vwCIlsw.woff2)
Source: chromecache_270.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansflex/v5/t5s6IQcYNIWbFgDgAAzZ34auoVyXkJCOvp3SFWJbN5hF8Ju1x5tKBy
Source: chromecache_309.2.dr, chromecache_201.2.dr, chromecache_180.2.dr, chromecache_198.2.dr, chromecache_203.2.dr, chromecache_373.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_309.2.dr, chromecache_201.2.dr, chromecache_180.2.dr, chromecache_198.2.dr, chromecache_203.2.dr, chromecache_373.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_309.2.dr, chromecache_201.2.dr, chromecache_180.2.dr, chromecache_198.2.dr, chromecache_203.2.dr, chromecache_373.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_309.2.dr, chromecache_201.2.dr, chromecache_180.2.dr, chromecache_198.2.dr, chromecache_203.2.dr, chromecache_373.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialiconsfilled/close/v19/gm_grey200-24dp/1x/gm_filled_close
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9U6VL
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9V6VL
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9W6VL
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9X6VL
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9Z6VL
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9a6VI
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9b6VL
Source: chromecache_192.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyD9A-9e6VL
Source: chromecache_179.2.drString found in binary or memory: https://fonts.gstatic.com/s/pressstart2p/v7/e3t4euO8T-267oIAQAu6jDQyK3nVivM.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://gemini.google.com/share/0faf98bed810
Source: chromecache_293.2.drString found in binary or memory: https://gemini.google.com/share/b5fb94e3f7ec
Source: chromecache_314.2.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://help.youtube.com/tools/feedback/
Source: chromecache_207.2.drString found in binary or memory: https://isacra.org
Source: chromecache_207.2.drString found in binary or memory: https://isacra.org/information-and-resources/for-coaches/paralympics-or-special-olympics-what-is-the
Source: chromecache_353.2.dr, chromecache_251.2.drString found in binary or memory: https://lens.google.com
Source: chromecache_358.2.dr, chromecache_233.2.dr, chromecache_278.2.dr, chromecache_238.2.drString found in binary or memory: https://lens.google.com/gen204
Source: chromecache_343.2.drString found in binary or memory: https://lh3.googleusercontent.com/a/default-user
Source: chromecache_279.2.drString found in binary or memory: https://lh3.googleusercontent.com/a/default-user=s32-cc
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://localhost.corp.google.com/inapp/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://localhost.proxy.googlers.com/inapp/
Source: chromecache_207.2.drString found in binary or memory: https://media.specialolympics.org
Source: chromecache_207.2.drString found in binary or memory: https://media.specialolympics.org/resources/brand-awareness-and-communication/marketing/Special-Olym
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://mygoogle.corp.google.com/help/answer/9011840
Source: chromecache_377.2.drString found in binary or memory: https://ogs.google.com/
Source: chromecache_377.2.drString found in binary or memory: https://ogs.google.com/widget/callout
Source: chromecache_207.2.dr, chromecache_375.2.drString found in binary or memory: https://olympics.com
Source: chromecache_207.2.drString found in binary or memory: https://olympics.com/en/paris-2024/paralympic-games/schedule
Source: chromecache_207.2.drString found in binary or memory: https://olympics.com/en/paris-2024/paralympic-games/schedule/blind-football
Source: chromecache_207.2.drString found in binary or memory: https://olympics.com/en/paris-2024/paralympic-games/schedule/blind-football&amp;ved=2ahUKEwiu1YiVrpm
Source: chromecache_207.2.drString found in binary or memory: https://olympics.com/en/paris-2024/paralympic-games/schedule/boccia
Source: chromecache_207.2.drString found in binary or memory: https://olympics.com/en/paris-2024/paralympic-games/schedule/boccia&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0
Source: chromecache_207.2.drString found in binary or memory: https://olympics.com/en/paris-2024/paralympic-games/schedule/para-athletics
Source: chromecache_207.2.drString found in binary or memory: https://olympics.com/en/paris-2024/paralympic-games/schedule/para-athletics&amp;ved=2ahUKEwiu1YiVrpm
Source: chromecache_207.2.drString found in binary or memory: https://olympics.com/en/paris-2024/paralympic-games/the-games/ceremonies/opening-ceremony-paralympic
Source: chromecache_293.2.drString found in binary or memory: https://olympics.com/en/paris-2024/the-games/the-brand/iconic-posters?utm_campaign=dp_google
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://onepick-autopush.sandbox.google.com/picker/minpick/main
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://onepick-preprod.sandbox.google.com/picker/minpick/main
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://onepick-staging-drivequal.sandbox.google.com/picker/minpick/main
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://onepick-staging.sandbox.google.com/picker/minpick/main
Source: chromecache_197.2.dr, chromecache_312.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_398.2.dr, chromecache_197.2.dr, chromecache_312.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_172.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://play.google.com
Source: chromecache_365.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_172.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_253.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_185.2.dr, chromecache_337.2.dr, chromecache_172.2.dr, chromecache_294.2.dr, chromecache_253.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_365.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_375.2.drString found in binary or memory: https://policies.google.com/privacy?utm_source=about&utm_medium=referral&utm_campaign=footer-link&hl
Source: chromecache_375.2.drString found in binary or memory: https://policies.google.com/technologies/cookies?hl=en
Source: chromecache_365.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_375.2.drString found in binary or memory: https://policies.google.com/terms?utm_source=about&utm_medium=referral&utm_campaign=footer-link&hl=e
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://punctual-dev.corp.google.com
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_278.2.drString found in binary or memory: https://push.clients6.google.com/upload/
Source: chromecache_347.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://sandbox.google.com/inapp/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://sandbox.google.com/tools/feedback/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_374.2.drString found in binary or memory: https://searchplayground.google/intl/en_us/paris-2024/
Source: chromecache_374.2.drString found in binary or memory: https://searchplayground.google/static/editions/olympics/share.jpg
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://signaler-pa.clients6.google.com
Source: chromecache_365.2.drString found in binary or memory: https://signaler-pa.googleapis.com
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://signaler-pa.youtube.com
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://signaler-staging.sandbox.google.com
Source: chromecache_377.2.drString found in binary or memory: https://ssl.gstatic.com
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://ssl.gstatic.com/docs/common/cleardot.gif
Source: chromecache_318.2.dr, chromecache_348.2.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_272.2.dr, chromecache_287.2.drString found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)
Source: chromecache_272.2.dr, chromecache_287.2.drString found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_white_16dp.png)
Source: chromecache_172.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_272.2.dr, chromecache_287.2.drString found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2-light.png)
Source: chromecache_272.2.dr, chromecache_287.2.drString found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2.png)
Source: chromecache_314.2.drString found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
Source: chromecache_197.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com
Source: chromecache_314.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://support.google.com/contacts/answer/7345608
Source: chromecache_365.2.drString found in binary or memory: https://support.google.com/docs/answer/13447609
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/docs/answer/148505
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/docs/answer/37603
Source: chromecache_365.2.drString found in binary or memory: https://support.google.com/docs/answer/49114
Source: chromecache_288.2.drString found in binary or memory: https://support.google.com/docs/answer/65129
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://support.google.com/docs/answer/65129?hl=en
Source: chromecache_288.2.drString found in binary or memory: https://support.google.com/docs?p=comments_guide
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/docs?p=vids-stock-content
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/drive/answer/13447401
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/drive/answer/2407404?hl=en
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/drive/answer/2423485?hl=%s
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/drive/answer/2423694
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/drive/answer/7650301
Source: chromecache_365.2.drString found in binary or memory: https://support.google.com/drive?p=gemini_drive_pdf
Source: chromecache_365.2.drString found in binary or memory: https://support.google.com/google-workspace-individual/?p=esignature_signer_terms
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://support.google.com/inapp/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/legal/answer/3110420
Source: chromecache_353.2.dr, chromecache_251.2.drString found in binary or memory: https://support.google.com/websearch/answer/106230
Source: chromecache_279.2.drString found in binary or memory: https://support.google.com/websearch/answer/13876743?p=post_notes_eligibility&rd=1#zippy=%2Cwhich-go
Source: chromecache_279.2.drString found in binary or memory: https://support.google.com/websearch/answer/14108842
Source: chromecache_279.2.drString found in binary or memory: https://support.google.com/websearch/answer/7632798?ref_topic=9153329
Source: chromecache_172.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://tasks.google.com/
Source: chromecache_398.2.dr, chromecache_197.2.dr, chromecache_312.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_177.2.drString found in binary or memory: https://translate.google.com/translate?u=
Source: chromecache_207.2.drString found in binary or memory: https://twitter.com/paralympics%3Flang%3Den&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQFnoECHAQAQ
Source: chromecache_207.2.drString found in binary or memory: https://twitter.com/paralympics?lang=en
Source: chromecache_381.2.dr, chromecache_353.2.dr, chromecache_251.2.dr, chromecache_382.2.dr, chromecache_394.2.dr, chromecache_365.2.dr, chromecache_173.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://workspace.google.com
Source: chromecache_185.2.dr, chromecache_337.2.dr, chromecache_172.2.dr, chromecache_294.2.dr, chromecache_253.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_365.2.drString found in binary or memory: https://workspace.google.com/terms/google-workspace-individual-terms/esignature-signer/
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://workspacevideo-pa.googleapis.com
Source: chromecache_207.2.drString found in binary or memory: https://www.espn.in
Source: chromecache_207.2.drString found in binary or memory: https://www.espn.in/olympics/story/_/id/40992743/what-paralympics-schedule-events-history-mascot#:~:
Source: chromecache_207.2.drString found in binary or memory: https://www.espn.in/olympics/story/_/id/40992743/what-paralympics-schedule-events-history-mascot%23:
Source: chromecache_251.2.drString found in binary or memory: https://www.google.
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://www.google.cn/tools/feedback/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_197.2.dr, chromecache_225.2.dr, chromecache_203.2.dr, chromecache_373.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_377.2.drString found in binary or memory: https://www.google.com
Source: chromecache_377.2.drString found in binary or memory: https://www.google.com&quot;
Source: chromecache_377.2.drString found in binary or memory: https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
Source: chromecache_251.2.drString found in binary or memory: https://www.google.com/interests/saved
Source: chromecache_353.2.dr, chromecache_251.2.dr, chromecache_382.2.dr, chromecache_394.2.dr, chromecache_173.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_207.2.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_279.2.drString found in binary or memory: https://www.google.com/search/content/terms/
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: https://www.google.com/search?q=$
Source: chromecache_375.2.drString found in binary or memory: https://www.google.com/search?q=2024
Source: chromecache_293.2.drString found in binary or memory: https://www.google.com/search?q=Olympics
Source: chromecache_293.2.drString found in binary or memory: https://www.google.com/search?q=bakery
Source: chromecache_293.2.drString found in binary or memory: https://www.google.com/search?q=owl
Source: chromecache_293.2.drString found in binary or memory: https://www.google.com/search?q=what
Source: chromecache_172.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_172.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_314.2.dr, chromecache_365.2.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://www.google.com/tools/feedback/
Source: chromecache_323.2.dr, chromecache_314.2.drString found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_314.2.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_377.2.drString found in binary or memory: https://www.google.com/url?q
Source: chromecache_377.2.drString found in binary or memory: https://www.google.com/url?q=https://accounts.google.com/signin/v2/identifier%3Fec%3Dfutura_hpp_co_s
Source: chromecache_398.2.dr, chromecache_197.2.dr, chromecache_312.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_207.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_348.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: chromecache_253.2.dr, chromecache_348.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_253.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_318.2.dr, chromecache_348.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: chromecache_318.2.dr, chromecache_348.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.profile
Source: chromecache_233.2.dr, chromecache_238.2.drString found in binary or memory: https://www.googleapis.com/language/translate/v2
Source: chromecache_312.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_374.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_377.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_233.2.dr, chromecache_238.2.drString found in binary or memory: https://www.gstatic.com/
Source: chromecache_377.2.drString found in binary or memory: https://www.gstatic.com/_/boq-one-google/_/r/
Source: chromecache_377.2.drString found in binary or memory: https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.Dv_TT86KXl4.
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_309.2.dr, chromecache_201.2.dr, chromecache_180.2.dr, chromecache_198.2.dr, chromecache_203.2.dr, chromecache_373.2.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/calendar_2020q4/v13/192px.svg
Source: chromecache_381.2.dr, chromecache_365.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/tasks/v10/192px.svg
Source: chromecache_309.2.dr, chromecache_201.2.dr, chromecache_180.2.dr, chromecache_198.2.dr, chromecache_203.2.dr, chromecache_373.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_309.2.dr, chromecache_201.2.dr, chromecache_180.2.dr, chromecache_198.2.dr, chromecache_203.2.dr, chromecache_373.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_373.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_180.2.dr, chromecache_198.2.dr, chromecache_203.2.dr, chromecache_373.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_172.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/change_email_address_grey300.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/change_name_grey300.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/content_copy_grey300.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/content_cut_grey300.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/email_copy_grey300.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/info_outline_grey300.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/phone_copy_grey300.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/visibility_grey300.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/dark_theme/visibility_off_grey200.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/change_email_address_grey700.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/change_name_grey700.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/content_copy_grey700.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/content_cut_grey700.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/domain_disabled_grey900.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/email_copy_grey700.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/info_outline_grey700.svg
Source: chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/out_of_domain_yellow500.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/phone_copy_grey700.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/visibility_grey700.svg
Source: chromecache_288.2.dr, chromecache_343.2.drString found in binary or memory: https://www.gstatic.com/people/peoplekit/icons/light_theme/visibility_off_grey700.svg
Source: chromecache_365.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_314.2.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_207.2.drString found in binary or memory: https://www.instagram.com/Paralympics/?hl
Source: chromecache_207.2.drString found in binary or memory: https://www.instagram.com/Paralympics/?hl=en
Source: chromecache_197.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_207.2.drString found in binary or memory: https://www.paralympic.org
Source: chromecache_207.2.drString found in binary or memory: https://www.paralympic.org/
Source: chromecache_207.2.drString found in binary or memory: https://www.paralympic.org/&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQ8YAIegQIahAS
Source: chromecache_207.2.drString found in binary or memory: https://www.paralympic.org/paris-2024
Source: chromecache_207.2.drString found in binary or memory: https://www.usopc.org
Source: chromecache_207.2.drString found in binary or memory: https://www.usopc.org/eligibility-information
Source: chromecache_207.2.drString found in binary or memory: https://www.usopc.org/eligibility-information&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQ0gIoAHoECG8QA
Source: chromecache_207.2.drString found in binary or memory: https://www.usopc.org/getting-started
Source: chromecache_207.2.drString found in binary or memory: https://www.usopc.org/getting-started&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQ0gIoAXoECG8QAg
Source: chromecache_207.2.drString found in binary or memory: https://www.usopc.org/paralympic-programs-and-events
Source: chromecache_207.2.drString found in binary or memory: https://www.usopc.org/paralympic-programs-and-events&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQ0gIoAn
Source: chromecache_207.2.drString found in binary or memory: https://www.usopc.org/paralympic-sport-development
Source: chromecache_207.2.drString found in binary or memory: https://www.usopc.org/paralympic-sport-development&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQFnoECHQQ
Source: chromecache_225.2.dr, chromecache_365.2.dr, chromecache_274.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_279.2.drString found in binary or memory: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_mu
Source: chromecache_398.2.dr, chromecache_312.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_293.2.drString found in binary or memory: https://www.youtube.com/results?search_query=how
Source: chromecache_293.2.drString found in binary or memory: https://www.youtube.com/results?search_query=parachuting
Source: chromecache_172.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: chromecache_352.2.dr, chromecache_347.2.drString found in binary or memory: https://www.youtube.com/watch?v=$
Source: chromecache_293.2.drString found in binary or memory: https://www.youtube.com/watch?v=0bZ51jzmbAQ
Source: chromecache_207.2.drString found in binary or memory: https://www.youtube.com/watch?v=FI_yiEn7auU
Source: chromecache_207.2.drString found in binary or memory: https://www.youtube.com/watch?v=OZBzhbU-04U
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 65449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 65381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 65278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 65370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 65346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 65254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 65358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 65369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 65233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 65336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 65474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 65394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 65360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 65448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 65447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 65337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 65232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 65277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 65390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 65343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 65333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65309
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65421
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65425
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65440
Source: unknownNetwork traffic detected: HTTP traffic on port 65444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65441
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65319
Source: unknownNetwork traffic detected: HTTP traffic on port 65329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65434
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65316
Source: unknownNetwork traffic detected: HTTP traffic on port 65420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65438
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65436
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65450
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65329
Source: unknownNetwork traffic detected: HTTP traffic on port 65305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65322
Source: unknownNetwork traffic detected: HTTP traffic on port 65479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65449
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65447
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65342
Source: unknownNetwork traffic detected: HTTP traffic on port 65316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65461
Source: unknownNetwork traffic detected: HTTP traffic on port 65397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65333
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65336
Source: unknownNetwork traffic detected: HTTP traffic on port 65386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65337
Source: unknownNetwork traffic detected: HTTP traffic on port 65365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65408
Source: unknownNetwork traffic detected: HTTP traffic on port 65399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65407
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65402
Source: unknownNetwork traffic detected: HTTP traffic on port 65387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65403
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65419
Source: unknownNetwork traffic detected: HTTP traffic on port 65376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65418
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65412
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65395
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65282
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65281
Source: unknownNetwork traffic detected: HTTP traffic on port 65423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65285
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65279
Source: unknownNetwork traffic detected: HTTP traffic on port 65308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65399
Source: unknownNetwork traffic detected: HTTP traffic on port 65258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65292
Source: unknownNetwork traffic detected: HTTP traffic on port 65338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65296
Source: unknownNetwork traffic detected: HTTP traffic on port 65319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65288
Source: unknownNetwork traffic detected: HTTP traffic on port 65383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65289
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65299
Source: unknownNetwork traffic detected: HTTP traffic on port 65401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65470
Source: unknownNetwork traffic detected: HTTP traffic on port 65279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65474
Source: unknownNetwork traffic detected: HTTP traffic on port 65445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65471
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65351
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 65236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65349
Source: unknownNetwork traffic detected: HTTP traffic on port 65385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 65291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65360
Source: unknownNetwork traffic detected: HTTP traffic on port 65339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65243
Source: unknownNetwork traffic detected: HTTP traffic on port 65318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65483
Source: unknownNetwork traffic detected: HTTP traffic on port 65247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65355
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.7:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.7:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.7:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.7:49809 version: TLS 1.2
Source: classification engineClassification label: clean1.win@24/373@67/19
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1948,i,15618419044650147451,4968783556060236229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4300 --field-trial-handle=1948,i,15618419044650147451,4968783556060236229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1948,i,15618419044650147451,4968783556060236229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4300 --field-trial-handle=1948,i,15618419044650147451,4968783556060236229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: _.NDb=_.go("yoKyEf");_.ODb=_.go("gtOXRb");_.PDb=_.go("nVW9lb");_.QDb=_.go("tfcxtb"); source: chromecache_279.2.dr
Source: Binary string: _.wfb.prototype.Aa=function(a,b){if(!_.Jsa||!this.oa||!_.web(this.Ba,a.Tt())||this.Ba.getType(a.Tt())!=1)return _.Kdb(a);var c=!!_.$p(a,_.Wp),d=_.$p(a,_.Pdb);if(this.oa.contains(a)&&!c)return vfb(a,this.oa.get(a).then(function(f){var g=new tfb;f=a.Tt().getResponse(d?f.yv():f.clone());return new _.aTa(f.uoa,f.oa,(f.Aa==null?new _.NEa:f.Aa.clone()).Rb(ufb,g))}));var e=_.Ed();this.oa.put(a,e);b.then(function(f){f=f.oa;e.resolve(_.xfb?f.yv():f.clone())},function(f){e.reject(f)});return _.Kdb(a)}; source: chromecache_251.2.dr
Source: Binary string: var X$e=function(a){if(typeof a==="function")var b=a;else if(typeof a==="object")b=a.constructor;else throw Error(void 0);return _.gb(function(c){return c instanceof b})};_.Y$e=X$e(_.mm);_.Z$e={SHORT_DATE:3,SHORT_MONTH_DAY:_.NB.Hkb,SHORT_TIME:7,SHORT_WEEKDAY:"EEE",MEDIUM_DATE:2,MEDIUM_TIME:6,MEDIUM_MONTH:"MMM",MEDIUM_MONTH_YEAR:_.NB.Vkb,LONG_MONTH_YEAR:_.NB.j5a,MEDIUM_WEEKDAY_MONTH_DAY:_.NB.tga,LONG_DATE:1,LONG_TIME:5,FULL_DATE:0,FULL_TIME:4,SHORT_DATE_TIME:11,MEDIUM_DATE_TIME:10,LONG_DATE_TIME:9,MEDIUM_MONTH_DAY:_.NB.Ika,LONG_MONTH_DAY:_.NB.pDb,LONG_WEEKDAY:"EEEE",LONG_MONTH:"MMMM",DAY_OF_MONTH:_.NB.Mcd};X$e(_.fr);X$e(_.mm);_.$$e=X$e(_.mm); source: chromecache_279.2.dr
Source: Binary string: _.ew=function(a,b,c){var d=b.Nm();b.OTb(_.PDb(d,c,a.Aa,a.oa));b.lWc(function(h){var k=UDb(a);c.Uk(k,h)});var e=!1,f=new d,g=_.SDb(d,{D2:[function(h){var k=UDb(a);c.Uk(k,f);c.Uk(k,h);return h}],Sd:[function(){e||(e=!0,VDb(a,{q7c:function(h){return b.transition(function(k){c.Uk(h,k);return k},_.Mv)},XTd:function(h){var k=new d;return b.voc(function(l){if(!c.oa)return!1;var p=_.ZAb(""),r,t;(t=(r=c.oa).Yl)==null||t.call(r,l,p);h(p);var u,A;(A=(u=c.oa).Uk)==null||A.call(u,p,k);return!_.sj(k,l)},function(){return k}, source: chromecache_358.2.dr, chromecache_278.2.dr
Source: Binary string: var aaf,iaf,baf,daf,faf,haf,caf,eaf,gaf,maf,naf;aaf=function(a){switch(a){case "FULL":return 0;case "LONG":return 1;case "MEDIUM":return 2;case "MEDIUM_MONTH_DAY":return _.NB.Ika;case "MEDIUM_WEEKDAY_MONTH_DAY":return _.NB.tga;case "MONTH_DAY":return _.NB.pDb;case "SHORT":return 3;case "SHORT_WEEKDAY":return"EEE";case "NARROW_WEEKDAY":return"ccccc";case "YEAR_MONTH":return _.NB.j5a;case "MEDIUM_MONTH_YEAR":return _.NB.Vkb;default:return a}}; source: chromecache_279.2.dr
Source: Binary string: _.Pdb=new _.Vp("returnFrozen"); source: chromecache_251.2.dr
Source: Binary string: _.Zq.prototype.getParams=function(a){var b=this.getData("p").string(null);return b?_.hDa(b,function(c){return _.Wb(a,c)}):this.Hha()?this.Hha().getParams():new a};_.pdb=function(a){return a.Aa.Hha(a.bO()).then(function(b){return b.Ba})};_.Zq.prototype.iOc=function(){return this.Aa.Hha(this.bO()).then(function(a){return _.Ncb(a)}).then(function(a){return{template:a.Ih(),args:a.A$a()}})};_.qdb=function(a,b){var c={FDa:-1},d=a.bO();return a.Aa.Hha(d).then(function(e){e.update(0,b);return a.Ca.Ca(d,c)})}; source: chromecache_279.2.dr
Source: Binary string: var QDb,RDb,TDb,UDb,VDb,WDb,XDb;_.LDb=function(a,b){this.set(b,a)};_.MDb=function(a,b){return b};_.NDb=function(a,b){b=b===void 0?new _.$Ab:b;b.Aa=a;return b};_.ODb=function(a,b,c){_.Ya((0,_.nb)(a.Ha));c.forEach(_.LDb,_.qj(a,b))};_.PDb=function(a,b,c,d){return new _.aBb(new Map([[a,b]]),c,d)};QDb=function(a,b){b=b===void 0?new Set:b;a=_.Pa(a);for(var c=a.next();!c.done;c=a.next())b.add(c.value);return b};RDb=function(a){this.oa=a=a===void 0?new Map:a}; source: chromecache_358.2.dr, chromecache_278.2.dr
Source: Binary string: _.Meb.prototype.Da=function(a,b,c){if(c instanceof _.Oq){var d=_.bf(c,2)?" ["+_.Le(c,2)+"]":"";d=_.HCa(new _.Wf,"RPC executor service threw an error"+d+"!");_.oj(c,9)&&_.Asa(d,_.Yh(c,9));(c=c.oa())&&(c=c.getExtension(Leb))&&_.zsa(d,_.$e(c,_.Sf,1,_.af()));var e=new _.Xf(d);_.Ra(_.cc(b),function(h){h.reject(e)})}else if(d=_.Le(c,6),a.hasOwnProperty(d)){if(_.bf(c,2)){a=a[d];var f=a.Tt().eYa(),g=Qeb(_.$e(c,Geb,7,_.af()));c=_.C(c,2);c=_.$p(a,_.Pdb)&&_.Reb?_.Wb(f,c).yv():_.Wb(f,c);c=a.Tt().getResponse(c, source: chromecache_251.2.dr
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web0%Avira URL Cloudsafe
https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
i.ytimg.com0%VirustotalBrowse
plus.l.google.com0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
www3.l.google.com0%VirustotalBrowse
searchplayground.google0%VirustotalBrowse
static.doubleclick.net0%VirustotalBrowse
play.google.com0%VirustotalBrowse
peoplestackwebexperiments-pa.clients6.google.com0%VirustotalBrowse
youtube-ui.l.google.com0%VirustotalBrowse
dns-tunnel-check.googlezip.net1%VirustotalBrowse
tunnel.googlezip.net1%VirustotalBrowse
blobcomments-pa.clients6.google.com0%VirustotalBrowse
id.google.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
ogs.google.com0%VirustotalBrowse
lh3.googleusercontent.com0%VirustotalBrowse
www.youtube.com0%VirustotalBrowse
apis.google.com0%VirustotalBrowse
drive-thirdparty.googleusercontent.com0%VirustotalBrowse
googlehosted.l.googleusercontent.com0%VirustotalBrowse
drive.google.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://ogs.google.com/0%URL Reputationsafe
https://apis.google.com/js/googleapis.proxy.js?onload=startup0%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://feedback.googleusercontent.com/resources/annotator.css0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://apis.google.com/js/client.js0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
https://apis.google.com/js/googleapis.proxy.js0%URL Reputationsafe
http://localhost.proxy.googlers.com/inapp/0%URL Reputationsafe
https://stagingqual-feedback-pa-googleapis.sandbox.google.com0%URL Reputationsafe
https://ogs.google.com/widget/callout0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://pay.google.com/gp/v/widget/save0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://content-googleapis-test.sandbox.google.com0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/0%URL Reputationsafe
https://developers.google.com/0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/gis-migration)0%URL Reputationsafe
https://sandbox.google.com/inapp/%0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://feedback2-test.corp.google.com/tools/feedback/%0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.de/tools/feedback/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.com/inapp/0%URL Reputationsafe
https://feedback.googleusercontent.com/resources/render_frame2.html0%URL Reputationsafe
https://sandbox.google.com/tools/feedback/%0%URL Reputationsafe
https://content-googleapis-staging.sandbox.google.com0%URL Reputationsafe
https://policies.google.com/privacy0%URL Reputationsafe
https://support.google.com/websearch/answer/13876743?p=post_notes_eligibility&rd=1#zippy=%2Cwhich-go0%Avira URL Cloudsafe
https://searchplayground.google/static/index.min.js?cachebust=aaf05b60%Avira URL Cloudsafe
https://signaler-staging.sandbox.google.com0%Avira URL Cloudsafe
https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_00%Avira URL Cloudsafe
https://searchplayground.google/static/editions/olympics/objective-images/trend-parachuting-icon.svg0%Avira URL Cloudsafe
https://policies.google.com/privacy?utm_source=about&utm_medium=referral&utm_campaign=footer-link&hl0%Avira URL Cloudsafe
https://www.youtube.com/s/player/3abab6ef/player_ias.vflset/en_US/remote.js0%Avira URL Cloudsafe
https://gemini.google.com/share/0faf98bed8100%Avira URL Cloudsafe
https://www.google.com/xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syuy,syux,VsqSCc,sy1g0,P10Owf,sy1es,sy1eq,syr9,gSZvdb,syzw,syzv,WlNQGd,syre,syrb,syra,syr8,DPreE,sy108,sy106,nabPbb,syzq,syzo,syju,sykz,CnSW2d,kQvlef,sy107,fXO0xe?xjs=s40%Avira URL Cloudsafe
https://signaler-staging.sandbox.google.com0%VirustotalBrowse
https://www.espn.in0%Avira URL Cloudsafe
https://www.youtube.com0%Avira URL Cloudsafe
https://searchplayground.google/static/favicon/favicon.svg0%Avira URL Cloudsafe
https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_00%VirustotalBrowse
https://support.google.com/drive/answer/2407404?hl=en0%Avira URL Cloudsafe
https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/docos/p/sync?resourcekey&id=1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn&reqid=00%Avira URL Cloudsafe
https://www.espn.in0%VirustotalBrowse
https://searchplayground.google/static/editions/olympics/modals/tutorial-page1.png0%Avira URL Cloudsafe
https://www.youtube.com0%VirustotalBrowse
https://www.google.com/search?q=20240%Avira URL Cloudsafe
https://support.google.com/drive/answer/2407404?hl=en0%VirustotalBrowse
https://olympics.com/en/paris-2024/the-games/the-brand/iconic-posters?utm_campaign=dp_google0%Avira URL Cloudsafe
https://www.google.com/js/bg/w5353gHL4NWV2RGANkX1WUP9mamI6a8Hf628YZfFJBQ.js0%Avira URL Cloudsafe
https://www.google.com/xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,sy1ic,IX53Tb,sy6tg,qtz6lf,sy3ki,sy4te,sx3ZWd,RagDlc,oUlnpc,sy7j1,sy7j2,sy65h,sy16m,syq9,syqe,Da4hkd,sy302,fVaWL,sy16n,sy16k,sy16j,sy16i,sy16h,sy16g,syqd,sy16e,aD8OEe,sy65f,xfmZMb,sy17f,sy154,A7ULAd,sy17q,sy17p,cNgdQc,sy187,sy185,sy183,sy182,sy181,sy17g,sy17i,sy17m,sy17l,LdB9sd,hezEbd,G6wU6e,sy17k,Wn3aEc,sy7p1,sy62z,sy2cx,Um3BXb,sy144,UBXHI,sy145,R3fhkb,sy668,OTexwe,sy669,kLz8jb,sy66a,l17Pib,sy16z,sy16x,zUBn7b,sy7mt,sy5xq,UzbKLd,sy14q,sy14p,C8ffD,sy14s,sy14u,ZUBru,sy14w,sy14v,sy14t,rTuANe,sy2cw,yfZcPd,sy148,Dpem5c,sy14k,sy14h,sy14d,sy14e,syvz,Fy1Pv,sy4pw,zGLm3b,sy373,sy375,sy36x,sy36y,sy2fo,sy372,sy37d,sy37c,sy36t,sy37a,sy379,KHourd,sy3qn,T5VV,sy2ah,aDVF7,sy5q9,rhYw1b,sy1ho,sy1hn,sy1ip,Tia57b,KpRAue,sy1iq,NyeqM,sy36p,sy36o,O9SqHb,M6QgBb,sy180,EO13pd,sy4rh,I9y8sd,MpJwZc,UUJqVe,sy7t,sOXFj,sy7s,s39S4,oGtAuc,NTMZac,nAFL3,sy8n,sy8m,q0xTif,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy35f,sy1tq,sy1tp,sy1hr,sy1hq,sy1hp,sy1ht,sy1to,sy1tm,sy1tn,sy1np,sy1tl,sy1tk,sy1tc,sy1tr,sy1pk,sy4bb,sy2va,sy2z7,sy2bj,sy2bk,sy1u5,sy1ue,sy1th,sy1u7,sy1tw,sy1tu,sy1ug,sy1hv,sy1hw,epYOx?xjs=s40%Avira URL Cloudsafe
https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW80%Avira URL Cloudsafe
https://searchplayground.google/static/editions/olympics/tiles/vector/3/00_02.svg0%Avira URL Cloudsafe
https://support.google.com/docs/answer/491140%Avira URL Cloudsafe
https://searchplayground.google/static/favicon/favicon.ico0%Avira URL Cloudsafe
https://searchplayground.google/static/editions/olympics/tiles/vector/3/02_02.svg0%Avira URL Cloudsafe
https://www.google.com/async/hpba?vet=10ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQj-0KCBY..i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&opi=89978449&yv=3&sp_imghp=false&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEnlBrNJBMZIBsP0VYunGYu994dSw,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fck%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA,_fmt:prog,_id:_fvjPZuj-KcCPxc8PgMPaoQQ_80%Avira URL Cloudsafe
https://drive-thirdparty.googleusercontent.com/0%Avira URL Cloudsafe
https://www.espn.in/olympics/story/_/id/40992743/what-paralympics-schedule-events-history-mascot%23:0%Avira URL Cloudsafe
https://www.google.com/shopping/customerreviews/optin?usegapi=10%Avira URL Cloudsafe
https://olympics.com/en/paris-2024/paralympic-games/schedule/blind-football&amp;ved=2ahUKEwiu1YiVrpm0%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/id?slf_rd=10%Avira URL Cloudsafe
https://searchplayground.google/cms/buckets/olympics/content-by-type/personality/en_us/content.json0%Avira URL Cloudsafe
https://searchplayground.google/static/editions/olympics/tiles/raster/1/00_01.webp0%Avira URL Cloudsafe
https://searchplayground.google/static/editions/olympics/objective-images/trend-boxing-icon.svg0%Avira URL Cloudsafe
https://www.google.com/xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syfw,aLUfP?xjs=s40%Avira URL Cloudsafe
https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=50%Avira URL Cloudsafe
https://www.google.com/tools/feedback0%Avira URL Cloudsafe
https://www.google.com/xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sy5a6,sy3nx,DpX64d,uKlGbf,sy5a7,EufiNb,sy1dd,P10Owf,sy1ae,sy1ab,gSZvdb,WlNQGd,sy3kd,sy3kc,nabPbb,sy4sj,sy4si,sy1d2,sy1d0,sy1cx,sy1cy,sy1d3,sy1cz,VD4Qme,sygl,BYwJlf,syrx,syrv,syri,VEbNoe,sy334,syqr,rhe7Pb,sy6c0,sy3cm,sG005c,sy7ec,sy6c3,ZYZddd,sy7ed,sy6c1,peG5,sy6c4,SrMpob,sy57i,npKMM,sy7cb,sy56o,Nyw1Jd,cxU6rb,hHUugd,dOwROe,alTYCe,DcYenb,rnvJOe,fZp0ed,QU4Fq,qiMqId,WphjT,GnLh6e,xUdipf,sy8ja,sy51n,sy80v,sy1mo,sy5dv,sy27z,sy1pv,XVMNvd,sy1s0,O6y8ed,SdcwHb,NPKaK,n9i7Ed,NwH0H,sy8j,vfuNJf,pw70Gc,EVNhjf,QIhFr,iFQyKf,sy2dc,CHCSlb,sy1s1,BVgquf,sy1n8,mzzZzc,sy7ul,sy704,JxDLbc,hc6Ubd,ZMNXre,sy753,sy6xh,sy2de,sy27e,sy26l,sy26k,sy1p3,sy1n9,sy27d,sy271,sy27f,sy1na,sy276,sy274,sy273,sy1p8,sy27j,sy1p5,sy1ou,sy1ov,sy1ow,sy1ox,sy1oy,sy27c,sy1p9,sy27i,sy27b,sy27h,sy270,sy275,sy26z,sy1os,sy272,sy1ot,sy277,sy1pe,sy1pg,sy1od,PlWST,sy7uv,sy7us,sy7uu,sy7ut,sy7uw,sy708,hYFNZc,sy70i,yP9Bwf,sy706,umEChe,sy705,q2vPlf,sy26o,sy1nq,sy2bw,sy7uq,sy7uo,sy26n,sy2jj,sy2bv,sy26m,sy2ji,sy2ix,sy2iy,sy2aj,sy7up,sy702,nGpVu,aSbpMb,sy7vj,sy7vh,sy7vf,sy7vg,sy2kj,sy2bo,sy7vi,sy7v1,sy7v3,sy7h7,sy2x2,sy268,sy1no,sy2x3,sy2kk,sy2x5,sy2km,sy2k6,sy2k7,sy2kl,sy2k9,sy2e2,sy2ka,sy2k8,sy2e3,sy2eh,sy2kb,sy2by,sy1nd,sy7ve,sy25r,sy25p,sy1mh,sy27u,sy25x,sy25v,sy1mi,sy25m,sy2ki,sy1ml,sy2bs,sy2br,sy2ko,sy7vd,sy7v4,sy7v2,sy7v0,sy7uz,sy2c2,sy7vc,sy7v8,sy1nj,sy1nk,sy7va,sy7v9,sy7v7,sy2kd,sy2kn,sy2kh,sy2kg,sy2ke,sy2ej,sy2e6,sy2kf,sy7v6,sy2g2,sy2fz,sy249,sy2g0,sy2g1,sy2g3,sy2bu,sy7uy,sy7vb,sy7v5,sy70j,oH63ld,D1eRve,sy7vk,sy70r,syej,sy7vl,sy70s,sy7vm,sy6eo,DOFwTb,sy1ca,sy1c9,sy1c6,sy1c4,sy1c5,sy1by,sy1bw,sy18e,sy18d,syja,sy18f,DOekCd,sy6ep,KbdcUc,sy57p,X9Vdte,sy77m,sy6t8,SC7lYd,sy66b,XEquZe,WCUOrd,sy196,sy195,nYCnEd,sy15c,sy15a,Dq2Yjb,sy15f,sy15e,sy15d,NVlnE,sy14b,sy14a,qmdEUe,sy15h,sy15g,UqGwg,sy1f4,sy1f3,syp6,QE1bwd,sy19d,sy19c,q00IXe,sy19j,sy19i,sy19g,Fh0l0,sy37q,qcH9Lc,pjDTFb,sy377,sy376,sy36m,sy224,KgxeNb,sy36r,khkNpe?xjs=s40%Avira URL Cloudsafe
https://searchplayground.google/static/editions/olympics/tiles/vector/3/01_04.svg0%Avira URL Cloudsafe
https://twitter.com/paralympics%3Flang%3Den&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQFnoECHAQAQ0%Avira URL Cloudsafe
https://tasks.google.com/0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api.js?trustedtypes=true0%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=csi&ei=kvjPZq7EAYWB9u8PgfKDsAo&s=web&t=all&frtp=601&imn=55&ima=9&imad=6&imac=1&ddl=1&wh=907&aftie=NF&aft=1&aftp=907&adh=tv.118,t.118&cls=0.00011875368318109647&ime=0&imeae=0&imeap=0&imex=0&imeh=2&imeha=0&imehb=0&imea=0&imeb=28&imel=0&imed=0&imeeb=0&scp=0&fld=2355&cb=830222&ucb=830222&mem=ujhs.14,tjhs.21,jhsl.2173,dm.8&nv=ne.1,feid.f4dfec7d-52fd-405c-9ffb-8be37eb72a2b&net=dl.1450,ect.3g,rtt.300&hp=&sys=hc.4&p=bs.false&rt=hst.282,cbs.288,cbt.942,sct.968,frts.1042,prt.1445,xjspls.2418,dcl.2423,frvt.2577,afti.2577,aftip.1799,afts.1108,aftr.1235,aft.2577,aftqf.2579,xjsls.2579,xjses.4770,xjsee.4847,xjs.4847,lcp.1360,fcp.435,wsrt.1381,cst.192,dnst.0,rdxt.944,rqst.1625,rspt.1385,sslt.192,rqstt.1141,unt.948,cstt.949,dit.3804&zx=1724909926382&opi=899784490%Avira URL Cloudsafe
https://isacra.org/information-and-resources/for-coaches/paralympics-or-special-olympics-what-is-the0%Avira URL Cloudsafe
https://www.youtube.com/s/player/3abab6ef/www-widgetapi.vflset/www-widgetapi.js0%Avira URL Cloudsafe
https://www.google.com/gen_204?s=webhp&t=aft&atyp=csi&ei=fvjPZuj-KcCPxc8PgMPaoQQ&rt=wsrt.1012,aft.1828,afti.1828,cbs.106,cbt.997,hst.70,prt.1485&imn=11&ima=2&imad=0&imac=0&wh=907&aftie=NF&aft=1&aftp=907&opi=899784490%Avira URL Cloudsafe
https://www.google.com/tools/feedback/0%Avira URL Cloudsafe
https://www.youtube.com/subscribe_embed?usegapi=10%Avira URL Cloudsafe
https://www.usopc.org/getting-started0%Avira URL Cloudsafe
https://searchplayground.google/static/sounds/hint_close.mp30%Avira URL Cloudsafe
https://searchplayground.google/static/compass.svg0%Avira URL Cloudsafe
https://searchplayground.google/static/editions/olympics/tiles/vector/3/03_03.svg0%Avira URL Cloudsafe
https://punctual-dev.corp.google.com0%Avira URL Cloudsafe
https://www.google.com/favicon.ico0%Avira URL Cloudsafe
https://plus.google.com0%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&ct=slh&v=t1&m=HV&pv=0.1454625306302213&me=1:1724905599322,V,0,0,1280,907:0,B,907:0,N,1,fvjPZuj-KcCPxc8PgMPaoQQ:0,R,1,1,0,0,1280,907:0,R,1,4,390,334,500,16:3689,x:4041,e,B&zx=1724905607052&opi=899784490%Avira URL Cloudsafe
https://www.google.com/search?q=Olympics0%Avira URL Cloudsafe
https://support.google.com/drive?p=gemini_drive_pdf0%Avira URL Cloudsafe
https://lh3.googleusercontent.com/a-/ALV-UjUwWDG8AZlbD7xRNmeC5PPwCR9ikxjGfmUZuoYSM84xljKd8Q=s640%Avira URL Cloudsafe
https://olympics.com/en/paris-2024/paralympic-games/schedule/para-athletics&amp;ved=2ahUKEwiu1YiVrpm0%Avira URL Cloudsafe
https://gemini.google.com/share/b5fb94e3f7ec0%Avira URL Cloudsafe
https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0?le=scs0%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=csi&ei=tfjPZsPzI_mB9u8PtZ7poAc&s=async&astyp=vpkg&ima=0&imn=0&mem=ujhs.14,tjhs.21,jhsl.2173,dm.8&nv=ne.1,feid.f4dfec7d-52fd-405c-9ffb-8be37eb72a2b&hp=&rt=ttfb.5825,st.5835,bs.103580,aaft.5848,acrt.5848,art.5849&zx=1724909961983&opi=899784490%Avira URL Cloudsafe
https://play.google.com/work/embedded/search?usegapi=1&usegapi=10%Avira URL Cloudsafe
https://support.google.com/websearch/answer/141088420%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=csi&ei=fvjPZuj-KcCPxc8PgMPaoQQ&s=webhp&t=all&imn=11&ima=2&imad=0&imac=0&wh=907&aftie=NF&aft=1&aftp=907&adh=&cls=0.0000049420307331863285&ime=1&imeae=0&imeap=0&imex=1&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&scp=0&cb=202089&ucb=202089&mem=ujhs.9,tjhs.13,jhsl.2173,dm.8&nv=ne.1,feid.c422e82b-3a4f-4818-a62e-d0a899da1220&net=dl.1400,ect.3g,rtt.300&hp=&sys=hc.4&p=bs.true&rt=hst.70,cbs.106,cbt.997,prt.1485,afti.1828,aftip.1483,aft.1828,aftqf.1830,xjses.2536,xjsee.2681,xjs.2681,lcp.1953,fcp.1452,wsrt.1012,cst.631,dnst.0,rqst.713,rspt.351,sslt.631,rqstt.650,unt.3,cstt.19,dit.2502&zx=1724905600524&opi=899784490%Avira URL Cloudsafe
https://drive.google.com/requestreview?id=0%Avira URL Cloudsafe
https://support.google.com/docs/answer/65129?hl=en0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
blobcomments-pa.clients6.google.com
216.58.212.170
truefalseunknown
searchplayground.google
216.239.32.29
truefalseunknown
plus.l.google.com
142.250.186.174
truefalseunknown
i.ytimg.com
172.217.16.150
truefalseunknown
peoplestackwebexperiments-pa.clients6.google.com
216.58.206.74
truefalseunknown
static.doubleclick.net
142.250.186.70
truefalseunknown
youtube-ui.l.google.com
142.250.186.110
truefalseunknown
play.google.com
172.217.16.206
truefalseunknown
www3.l.google.com
172.217.16.206
truefalseunknown
googleads.g.doubleclick.net
142.250.186.66
truefalseunknown
dns-tunnel-check.googlezip.net
216.239.34.159
truefalseunknown
tunnel.googlezip.net
216.239.34.157
truefalseunknown
id.google.com
142.250.74.195
truefalseunknown
drive.google.com
142.250.184.206
truefalseunknown
www.google.com
142.250.184.228
truefalseunknown
googlehosted.l.googleusercontent.com
142.250.184.193
truefalseunknown
drive-thirdparty.googleusercontent.com
unknown
unknownfalseunknown
ogs.google.com
unknown
unknownfalseunknown
lh3.googleusercontent.com
unknown
unknownfalseunknown
www.youtube.com
unknown
unknownfalseunknown
apis.google.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://searchplayground.google/static/index.min.js?cachebust=aaf05b6false
  • Avira URL Cloud: safe
unknown
https://apis.google.com/js/googleapis.proxy.js?onload=startupfalse
  • URL Reputation: safe
unknown
https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/static/editions/olympics/objective-images/trend-parachuting-icon.svgfalse
  • Avira URL Cloud: safe
unknown
https://www.youtube.com/s/player/3abab6ef/player_ias.vflset/en_US/remote.jsfalse
  • Avira URL Cloud: safe
unknown
https://www.google.com/xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syuy,syux,VsqSCc,sy1g0,P10Owf,sy1es,sy1eq,syr9,gSZvdb,syzw,syzv,WlNQGd,syre,syrb,syra,syr8,DPreE,sy108,sy106,nabPbb,syzq,syzo,syju,sykz,CnSW2d,kQvlef,sy107,fXO0xe?xjs=s4false
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/static/favicon/favicon.svgfalse
  • Avira URL Cloud: safe
unknown
https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/docos/p/sync?resourcekey&id=1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn&reqid=0false
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/static/editions/olympics/modals/tutorial-page1.pngfalse
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/static/editions/olympics/tiles/vector/3/00_02.svgfalse
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/static/editions/olympics/tiles/vector/3/02_02.svgfalse
  • Avira URL Cloud: safe
unknown
https://www.google.com/js/bg/w5353gHL4NWV2RGANkX1WUP9mamI6a8Hf628YZfFJBQ.jsfalse
  • Avira URL Cloud: safe
unknown
https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
  • Avira URL Cloud: safe
unknown
https://www.google.com/xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,sy1ic,IX53Tb,sy6tg,qtz6lf,sy3ki,sy4te,sx3ZWd,RagDlc,oUlnpc,sy7j1,sy7j2,sy65h,sy16m,syq9,syqe,Da4hkd,sy302,fVaWL,sy16n,sy16k,sy16j,sy16i,sy16h,sy16g,syqd,sy16e,aD8OEe,sy65f,xfmZMb,sy17f,sy154,A7ULAd,sy17q,sy17p,cNgdQc,sy187,sy185,sy183,sy182,sy181,sy17g,sy17i,sy17m,sy17l,LdB9sd,hezEbd,G6wU6e,sy17k,Wn3aEc,sy7p1,sy62z,sy2cx,Um3BXb,sy144,UBXHI,sy145,R3fhkb,sy668,OTexwe,sy669,kLz8jb,sy66a,l17Pib,sy16z,sy16x,zUBn7b,sy7mt,sy5xq,UzbKLd,sy14q,sy14p,C8ffD,sy14s,sy14u,ZUBru,sy14w,sy14v,sy14t,rTuANe,sy2cw,yfZcPd,sy148,Dpem5c,sy14k,sy14h,sy14d,sy14e,syvz,Fy1Pv,sy4pw,zGLm3b,sy373,sy375,sy36x,sy36y,sy2fo,sy372,sy37d,sy37c,sy36t,sy37a,sy379,KHourd,sy3qn,T5VV,sy2ah,aDVF7,sy5q9,rhYw1b,sy1ho,sy1hn,sy1ip,Tia57b,KpRAue,sy1iq,NyeqM,sy36p,sy36o,O9SqHb,M6QgBb,sy180,EO13pd,sy4rh,I9y8sd,MpJwZc,UUJqVe,sy7t,sOXFj,sy7s,s39S4,oGtAuc,NTMZac,nAFL3,sy8n,sy8m,q0xTif,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy35f,sy1tq,sy1tp,sy1hr,sy1hq,sy1hp,sy1ht,sy1to,sy1tm,sy1tn,sy1np,sy1tl,sy1tk,sy1tc,sy1tr,sy1pk,sy4bb,sy2va,sy2z7,sy2bj,sy2bk,sy1u5,sy1ue,sy1th,sy1u7,sy1tw,sy1tu,sy1ug,sy1hv,sy1hw,epYOx?xjs=s4false
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/static/favicon/favicon.icofalse
  • Avira URL Cloud: safe
unknown
https://www.google.com/async/hpba?vet=10ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQj-0KCBY..i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&opi=89978449&yv=3&sp_imghp=false&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEnlBrNJBMZIBsP0VYunGYu994dSw,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fck%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA,_fmt:prog,_id:_fvjPZuj-KcCPxc8PgMPaoQQ_8false
  • Avira URL Cloud: safe
unknown
https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/cms/buckets/olympics/content-by-type/personality/en_us/content.jsonfalse
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/static/editions/olympics/tiles/raster/1/00_01.webpfalse
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/static/editions/olympics/objective-images/trend-boxing-icon.svgfalse
  • Avira URL Cloud: safe
unknown
https://www.google.com/xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syfw,aLUfP?xjs=s4false
  • Avira URL Cloud: safe
unknown
https://www.google.com/xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sy5a6,sy3nx,DpX64d,uKlGbf,sy5a7,EufiNb,sy1dd,P10Owf,sy1ae,sy1ab,gSZvdb,WlNQGd,sy3kd,sy3kc,nabPbb,sy4sj,sy4si,sy1d2,sy1d0,sy1cx,sy1cy,sy1d3,sy1cz,VD4Qme,sygl,BYwJlf,syrx,syrv,syri,VEbNoe,sy334,syqr,rhe7Pb,sy6c0,sy3cm,sG005c,sy7ec,sy6c3,ZYZddd,sy7ed,sy6c1,peG5,sy6c4,SrMpob,sy57i,npKMM,sy7cb,sy56o,Nyw1Jd,cxU6rb,hHUugd,dOwROe,alTYCe,DcYenb,rnvJOe,fZp0ed,QU4Fq,qiMqId,WphjT,GnLh6e,xUdipf,sy8ja,sy51n,sy80v,sy1mo,sy5dv,sy27z,sy1pv,XVMNvd,sy1s0,O6y8ed,SdcwHb,NPKaK,n9i7Ed,NwH0H,sy8j,vfuNJf,pw70Gc,EVNhjf,QIhFr,iFQyKf,sy2dc,CHCSlb,sy1s1,BVgquf,sy1n8,mzzZzc,sy7ul,sy704,JxDLbc,hc6Ubd,ZMNXre,sy753,sy6xh,sy2de,sy27e,sy26l,sy26k,sy1p3,sy1n9,sy27d,sy271,sy27f,sy1na,sy276,sy274,sy273,sy1p8,sy27j,sy1p5,sy1ou,sy1ov,sy1ow,sy1ox,sy1oy,sy27c,sy1p9,sy27i,sy27b,sy27h,sy270,sy275,sy26z,sy1os,sy272,sy1ot,sy277,sy1pe,sy1pg,sy1od,PlWST,sy7uv,sy7us,sy7uu,sy7ut,sy7uw,sy708,hYFNZc,sy70i,yP9Bwf,sy706,umEChe,sy705,q2vPlf,sy26o,sy1nq,sy2bw,sy7uq,sy7uo,sy26n,sy2jj,sy2bv,sy26m,sy2ji,sy2ix,sy2iy,sy2aj,sy7up,sy702,nGpVu,aSbpMb,sy7vj,sy7vh,sy7vf,sy7vg,sy2kj,sy2bo,sy7vi,sy7v1,sy7v3,sy7h7,sy2x2,sy268,sy1no,sy2x3,sy2kk,sy2x5,sy2km,sy2k6,sy2k7,sy2kl,sy2k9,sy2e2,sy2ka,sy2k8,sy2e3,sy2eh,sy2kb,sy2by,sy1nd,sy7ve,sy25r,sy25p,sy1mh,sy27u,sy25x,sy25v,sy1mi,sy25m,sy2ki,sy1ml,sy2bs,sy2br,sy2ko,sy7vd,sy7v4,sy7v2,sy7v0,sy7uz,sy2c2,sy7vc,sy7v8,sy1nj,sy1nk,sy7va,sy7v9,sy7v7,sy2kd,sy2kn,sy2kh,sy2kg,sy2ke,sy2ej,sy2e6,sy2kf,sy7v6,sy2g2,sy2fz,sy249,sy2g0,sy2g1,sy2g3,sy2bu,sy7uy,sy7vb,sy7v5,sy70j,oH63ld,D1eRve,sy7vk,sy70r,syej,sy7vl,sy70s,sy7vm,sy6eo,DOFwTb,sy1ca,sy1c9,sy1c6,sy1c4,sy1c5,sy1by,sy1bw,sy18e,sy18d,syja,sy18f,DOekCd,sy6ep,KbdcUc,sy57p,X9Vdte,sy77m,sy6t8,SC7lYd,sy66b,XEquZe,WCUOrd,sy196,sy195,nYCnEd,sy15c,sy15a,Dq2Yjb,sy15f,sy15e,sy15d,NVlnE,sy14b,sy14a,qmdEUe,sy15h,sy15g,UqGwg,sy1f4,sy1f3,syp6,QE1bwd,sy19d,sy19c,q00IXe,sy19j,sy19i,sy19g,Fh0l0,sy37q,qcH9Lc,pjDTFb,sy377,sy376,sy36m,sy224,KgxeNb,sy36r,khkNpe?xjs=s4false
  • Avira URL Cloud: safe
unknown
https://searchplayground.google/static/editions/olympics/tiles/vector/3/01_04.svgfalse
  • Avira URL Cloud: safe
unknown
https://www.google.com/gen_204?atyp=csi&ei=kvjPZq7EAYWB9u8PgfKDsAo&s=web&t=all&frtp=601&imn=55&ima=9&imad=6&imac=1&ddl=1&wh=907&aftie=NF&aft=1&aftp=907&adh=tv.118,t.118&cls=0.00011875368318109647&ime=0&imeae=0&imeap=0&imex=0&imeh=2&imeha=0&imehb=0&imea=0&imeb=28&imel=0&imed=0&imeeb=0&scp=0&fld=2355&cb=830222&ucb=830222&mem=ujhs.14,tjhs.21,jhsl.2173,dm.8&nv=ne.1,feid.f4dfec7d-52fd-405c-9ffb-8be37eb72a2b&net=dl.1450,ect.3g,rtt.300&hp=&sys=hc.4&p=bs.false&rt=hst.282,cbs.288,cbt.942,sct.968,frts.1042,prt.1445,xjspls.2418,dcl.2423,frvt.2577,afti.2577,aftip.1799,afts.1108,aftr.1235,aft.2577,aftqf.2579,xjsls.2579,xjses.4770,xjsee.4847,xjs.4847,lcp.1360,fcp.435,wsrt.1381,cst.192,dnst.0,rdxt.944,rqst.1625,rspt.1385,sslt.192,rqstt.1141,unt.948,cstt.949,dit.3804&zx=1724909926382&opi=89978449false
  • Avira URL Cloud: safe
unknown
https://www.youtube.com/s/player/3abab6ef/www-widgetapi.vflset/www-widgetapi.jsfalse
  • Avira URL Cloud: safe
unknown
https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAAfalse
    unknown
    https://www.google.com/gen_204?s=webhp&t=aft&atyp=csi&ei=fvjPZuj-KcCPxc8PgMPaoQQ&rt=wsrt.1012,aft.1828,afti.1828,cbs.106,cbt.997,hst.70,prt.1485&imn=11&ima=2&imad=0&imac=0&wh=907&aftie=NF&aft=1&aftp=907&opi=89978449false
    • Avira URL Cloud: safe
    unknown
    https://searchplayground.google/static/sounds/hint_close.mp3false
    • Avira URL Cloud: safe
    unknown
    https://searchplayground.google/static/compass.svgfalse
    • Avira URL Cloud: safe
    unknown
    https://searchplayground.google/static/editions/olympics/tiles/vector/3/03_03.svgfalse
    • Avira URL Cloud: safe
    unknown
    https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/viewfalse
      unknown
      https://www.google.com/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/gen_204?atyp=i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&ct=slh&v=t1&m=HV&pv=0.1454625306302213&me=1:1724905599322,V,0,0,1280,907:0,B,907:0,N,1,fvjPZuj-KcCPxc8PgMPaoQQ:0,R,1,1,0,0,1280,907:0,R,1,4,390,334,500,16:3689,x:4041,e,B&zx=1724905607052&opi=89978449false
      • Avira URL Cloud: safe
      unknown
      https://lh3.googleusercontent.com/a-/ALV-UjUwWDG8AZlbD7xRNmeC5PPwCR9ikxjGfmUZuoYSM84xljKd8Q=s64false
      • Avira URL Cloud: safe
      unknown
      https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0?le=scsfalse
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/gen_204?atyp=csi&ei=tfjPZsPzI_mB9u8PtZ7poAc&s=async&astyp=vpkg&ima=0&imn=0&mem=ujhs.14,tjhs.21,jhsl.2173,dm.8&nv=ne.1,feid.f4dfec7d-52fd-405c-9ffb-8be37eb72a2b&hp=&rt=ttfb.5825,st.5835,bs.103580,aaft.5848,acrt.5848,art.5849&zx=1724909961983&opi=89978449false
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/gen_204?atyp=csi&ei=fvjPZuj-KcCPxc8PgMPaoQQ&s=webhp&t=all&imn=11&ima=2&imad=0&imac=0&wh=907&aftie=NF&aft=1&aftp=907&adh=&cls=0.0000049420307331863285&ime=1&imeae=0&imeap=0&imex=1&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&scp=0&cb=202089&ucb=202089&mem=ujhs.9,tjhs.13,jhsl.2173,dm.8&nv=ne.1,feid.c422e82b-3a4f-4818-a62e-d0a899da1220&net=dl.1400,ect.3g,rtt.300&hp=&sys=hc.4&p=bs.true&rt=hst.70,cbs.106,cbt.997,prt.1485,afti.1828,aftip.1483,aft.1828,aftqf.1830,xjses.2536,xjsee.2681,xjs.2681,lcp.1953,fcp.1452,wsrt.1012,cst.631,dnst.0,rqst.713,rspt.351,sslt.631,rqstt.650,unt.3,cstt.19,dit.2502&zx=1724905600524&opi=89978449false
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/gen_204?atyp=i&ei=kvjPZq7EAYWB9u8PgfKDsAo&ct=slh&v=t1&im=M&aqid=kvjPZoacBr-zjuwP-c3G8Qc&pv=0.0573579265058648&me=94:1724909981206,V,0,0,0,0:5,h,1,CGoQAQ,o:0,h,1,CGwQAA,o:0,h,1,CDIQAw,o:0,h,1,CC4QAQ,o:0,h,1,CCwQAA,o:0,h,1,CAIQCQ,o:1762,V,0,0,1280,907:29,e,B&zx=1724909983003&opi=89978449false
      • Avira URL Cloud: safe
      unknown
      https://searchplayground.google/static/editions/olympics/tiles/vector/3/00_05.svgfalse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://support.google.com/websearch/answer/13876743?p=post_notes_eligibility&rd=1#zippy=%2Cwhich-gochromecache_279.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://ogs.google.com/chromecache_377.2.drfalse
      • URL Reputation: safe
      unknown
      https://signaler-staging.sandbox.google.comchromecache_381.2.dr, chromecache_365.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://stats.g.doubleclick.net/g/collectchromecache_197.2.drfalse
      • URL Reputation: safe
      unknown
      https://feedback.googleusercontent.com/resources/annotator.csschromecache_323.2.dr, chromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_352.2.dr, chromecache_347.2.drfalse
      • URL Reputation: safe
      unknown
      https://apis.google.com/js/client.jschromecache_381.2.dr, chromecache_323.2.dr, chromecache_314.2.dr, chromecache_365.2.drfalse
      • URL Reputation: safe
      unknown
      https://support.google.comchromecache_381.2.dr, chromecache_365.2.drfalse
      • URL Reputation: safe
      unknown
      https://apis.google.com/js/googleapis.proxy.jschromecache_172.2.drfalse
      • URL Reputation: safe
      unknown
      http://localhost.proxy.googlers.com/inapp/chromecache_323.2.dr, chromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://policies.google.com/privacy?utm_source=about&utm_medium=referral&utm_campaign=footer-link&hlchromecache_375.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://gemini.google.com/share/0faf98bed810chromecache_293.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://stagingqual-feedback-pa-googleapis.sandbox.google.comchromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://ogs.google.com/widget/calloutchromecache_377.2.drfalse
      • URL Reputation: safe
      unknown
      http://polymer.github.io/AUTHORS.txtchromecache_352.2.dr, chromecache_347.2.drfalse
      • URL Reputation: safe
      unknown
      https://www.espn.inchromecache_207.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://www.youtube.comchromecache_225.2.dr, chromecache_365.2.dr, chromecache_274.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://support.google.com/drive/answer/2407404?hl=enchromecache_381.2.dr, chromecache_365.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/search?q=2024chromecache_375.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://olympics.com/en/paris-2024/the-games/the-brand/iconic-posters?utm_campaign=dp_googlechromecache_293.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://pay.google.com/gp/v/widget/savechromecache_172.2.drfalse
      • URL Reputation: safe
      unknown
      https://support.google.com/docs/answer/49114chromecache_365.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://drive-thirdparty.googleusercontent.com/chromecache_381.2.dr, chromecache_365.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_352.2.dr, chromecache_347.2.drfalse
      • URL Reputation: safe
      unknown
      https://www.espn.in/olympics/story/_/id/40992743/what-paralympics-schedule-events-history-mascot%23:chromecache_207.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://content-googleapis-test.sandbox.google.comchromecache_288.2.drfalse
      • URL Reputation: safe
      unknown
      https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_172.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/chromecache_323.2.dr, chromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://olympics.com/en/paris-2024/paralympic-games/schedule/blind-football&amp;ved=2ahUKEwiu1YiVrpmchromecache_207.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://developers.google.com/chromecache_318.2.dr, chromecache_348.2.drfalse
      • URL Reputation: safe
      unknown
      https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_207.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://developers.google.com/identity/gsi/web/guides/gis-migration)chromecache_348.2.drfalse
      • URL Reputation: safe
      unknown
      https://www.google.com/tools/feedbackchromecache_314.2.dr, chromecache_365.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://twitter.com/paralympics%3Flang%3Den&amp;ved=2ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQFnoECHAQAQchromecache_207.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://sandbox.google.com/inapp/%chromecache_323.2.dr, chromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://tasks.google.com/chromecache_381.2.dr, chromecache_365.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_381.2.dr, chromecache_365.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://isacra.org/information-and-resources/for-coaches/paralympics-or-special-olympics-what-is-thechromecache_207.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://apis.google.com/js/api.jschromecache_365.2.dr, chromecache_173.2.dr, chromecache_343.2.drfalse
      • URL Reputation: safe
      unknown
      http://polymer.github.io/PATENTS.txtchromecache_352.2.dr, chromecache_347.2.drfalse
      • URL Reputation: safe
      unknown
      https://www.google.com/tools/feedback/chromecache_323.2.dr, chromecache_314.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://www.youtube.com/subscribe_embed?usegapi=1chromecache_172.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://www.usopc.org/getting-startedchromecache_207.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://feedback2-test.corp.google.com/tools/feedback/%chromecache_323.2.dr, chromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://punctual-dev.corp.google.comchromecache_381.2.dr, chromecache_365.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://plus.google.comchromecache_253.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://asx-frontend-autopush.corp.google.de/tools/feedback/chromecache_323.2.dr, chromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://www.google.com/search?q=Olympicschromecache_293.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://asx-frontend-autopush.corp.google.com/inapp/chromecache_323.2.dr, chromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://support.google.com/drive?p=gemini_drive_pdfchromecache_365.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://feedback.googleusercontent.com/resources/render_frame2.htmlchromecache_323.2.dr, chromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://sandbox.google.com/tools/feedback/%chromecache_323.2.dr, chromecache_314.2.drfalse
      • URL Reputation: safe
      unknown
      https://olympics.com/en/paris-2024/paralympic-games/schedule/para-athletics&amp;ved=2ahUKEwiu1YiVrpmchromecache_207.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://gemini.google.com/share/b5fb94e3f7ecchromecache_293.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://content-googleapis-staging.sandbox.google.comchromecache_288.2.drfalse
      • URL Reputation: safe
      unknown
      https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_172.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://support.google.com/websearch/answer/14108842chromecache_279.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://policies.google.com/privacychromecache_365.2.drfalse
      • URL Reputation: safe
      unknown
      https://drive.google.com/requestreview?id=chromecache_381.2.dr, chromecache_365.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://support.google.com/docs/answer/65129?hl=enchromecache_288.2.dr, chromecache_343.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://drive.google.com/drive/my-drivechromecache_381.2.dr, chromecache_365.2.drfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.186.46
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.78
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.186.174
      plus.l.google.comUnited States
      15169GOOGLEUSfalse
      172.217.23.110
      unknownUnited States
      15169GOOGLEUSfalse
      172.217.18.118
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.186.110
      youtube-ui.l.google.comUnited States
      15169GOOGLEUSfalse
      142.250.184.206
      drive.google.comUnited States
      15169GOOGLEUSfalse
      142.250.184.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      216.239.32.29
      searchplayground.googleUnited States
      15169GOOGLEUSfalse
      142.250.184.193
      googlehosted.l.googleusercontent.comUnited States
      15169GOOGLEUSfalse
      142.250.185.238
      unknownUnited States
      15169GOOGLEUSfalse
      172.217.18.1
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.186.129
      unknownUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.185.174
      unknownUnited States
      15169GOOGLEUSfalse
      172.217.16.150
      i.ytimg.comUnited States
      15169GOOGLEUSfalse
      172.217.18.22
      unknownUnited States
      15169GOOGLEUSfalse
      216.239.34.157
      tunnel.googlezip.netUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.7
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1500935
      Start date and time:2024-08-29 06:25:13 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 43s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:23
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean1.win@24/373@67/19
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Browse: https://www.google.com/
      • Browse: https://www.google.com/url?q=https://www.google.com/search%3Fq%3DParalympics%26source%3Dsmp.2024olympichp.9%26stltp%3D0%26stick%3DH4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA&source=hpp&id=19043687&ct=3&usg=AOvVaw2887zvw5GucBfrdIUP6phq&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQ8IcBCBg
      • Browse: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe, UsoClient.exe
      • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.16.206, 74.125.206.84, 34.104.35.123, 216.58.206.74, 172.217.16.195, 199.232.214.172, 142.250.185.131, 172.217.18.3, 142.250.186.138, 216.58.206.42, 142.250.185.138, 142.250.184.234, 142.250.185.74, 216.58.212.138, 172.217.16.202, 172.217.18.106, 172.217.23.106, 142.250.186.106, 142.250.186.42, 142.250.186.170, 142.250.184.202, 142.250.185.106, 172.217.18.10, 142.250.185.170, 142.250.181.234, 142.250.74.202, 172.217.16.138, 142.250.186.74, 142.250.185.202, 216.58.212.170, 142.250.185.234, 142.250.184.195, 40.127.169.103, 20.3.187.198, 13.95.31.18, 93.184.221.240, 142.250.185.162, 142.250.74.195, 142.250.181.232, 142.250.186.142, 142.250.185.200, 142.250.185.142, 142.250.186.99, 142.250.181.227, 172.217.23.99
      • Excluded domains from analysis (whitelisted): ssl.gstatic.com, www.googleadservices.com, slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, clients2.google.com, login.live.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, ogads-pa.googleapis.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, content.googleapis.com, clients.l.google.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Report size exceeded maximum capacity and may have missing network information.
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      InputOutput
      URL: https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view Model: jbxai
      {
      "brand":[],
      "contains_trigger_text":false,
      "prominent_button_name":"unknown",
      "text_input_field_labels":["unknown"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      URL: https://www.google.com/ Model: jbxai
      {
      "brand":["Gmail",
      "Google"],
      "contains_trigger_text":false,
      "prominent_button_name":"Sign in",
      "text_input_field_labels":["unknown"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      URL: https://www.google.com/ Model: jbxai
      {
      "brand":["Google"],
      "contains_trigger_text":false,
      "prominent_button_name":"Sign in",
      "text_input_field_labels":["unknown"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      URL: https://www.google.com/ Model: jbxai
      {
      "brand":["Gmail",
      "Google"],
      "contains_trigger_text":false,
      "prominent_button_name":"Sign in",
      "text_input_field_labels":["unknown"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      URL: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE Model: jbxai
      {
      "brand":[],
      "contains_trigger_text":false,
      "prominent_button_name":"unknown",
      "text_input_field_labels":["unknown"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      URL: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA Model: jbxai
      {
      "brand":["Google"],
      "contains_trigger_text":false,
      "prominent_button_name":"unknown",
      "text_input_field_labels":["Sign in"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
      Category:dropped
      Size (bytes):5455
      Entropy (8bit):7.912473026777366
      Encrypted:false
      SSDEEP:96:YuP0tOSCxZY+0wlJkc6krw6/QR06yRtCW7nemkvOPHPgddCtS/A:YuP0tC8YpX41ygjOPSdhA
      MD5:6D299944F6118C7BEBBEF26ED33DE154
      SHA1:BA98C6B572C44D22F565104E57A75198CEDD6ED3
      SHA-256:0893BC32542F1290A55F8B71964CF1FB535C3623436065811B552A53DFF7D898
      SHA-512:149D3E2E2FAA0F5CCF5DC8F63C71664A0D0A1D694D7404820ECE4E2D23AE0C1F7493EA7924696C236A0E7CE94E1A3A90E9062AAAE17A07BAB27958B700290C15
      Malicious:false
      Reputation:low
      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S....".......................................>.........................!1.A."Qa.2q..#..R..$Bbr...s....%34C.............................'......................!.1A"Q.2q....a.............?.Y.......c1.].V...{.\.wM.r.fG.Q......p=H....3.......i*.....,.IPx.Q.........?..34l.$.........y.4U....H.F."x..u.H.".....44.1H.6b..)...".....jD.m....w..........1.<..>Y..P.X.I.7.......yi3.i).q.....e[........j...h..&f.b..V....@....>aWJ.e.~....H..!.....u..oC..\.7...u...$.R...........h.:T...Zx.j..+:0.@A$)../o..^......1..GUP..)nH;.......M.S..S...(.#...`....a....9.`..C"f..?.#y"..]Y..[~/.;......g.J.$..w....:F$.cpWHe.W.]..7...NCD..@j.@......C..........1....YD.e.. ....H..4...m..........._r.V.BP...o.{..y..4..V..z.&|.:.'Jc%+.".@f..6...|.Ej..!4."..)_..AbU}.*....\..c\......].,.X.....<.O[..7.../.D......0..v.1@=...x..*J....Q%EZ..'T...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 500 x 200
      Category:downloaded
      Size (bytes):289752
      Entropy (8bit):7.852069979386205
      Encrypted:false
      SSDEEP:6144:7Z8wWGBbfz4ujXXDz3HgCzwAaKoLJaiGC6wN/lwPbV025xvDTfZK:ZNzNuAaHLJaN3GmPbVXrDTxK
      MD5:7C936D65412844AC605484DDD3327637
      SHA1:AD650C20D89B9C5BA6354C415089D97660351C3A
      SHA-256:4E8D887A310691A3F3720BA8121B6A4F731FB5F9F64530625F1480D9A660F3C5
      SHA-512:5B0D8EE3DE0CCA8384EE32499B3B2A9ADA0EFEAF81A6BB16F6772D02140B626A76A7725FA9FAA6A96A9C6B3EF339FA4F4C9FA7DE7EF677E65C41B9834215AE04
      Malicious:false
      Reputation:low
      URL:https://www.google.com/logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-law.gif
      Preview:GIF89a.......,d...RUF..zzW.\......HIJ.p.B..Iz.---.....k8z..R.....7..xH....i................mr...gU..mm....y.1B.......r...'6.......Zhtg1..pYs... .........JMwxyoMK%Eq.............X..............iw..iX&cdd{pCq$.B43.3S.vwd.............x.....}J8.~.............".....RE)............Q.6&#.h..f:>P.....Xdl........O........8....H............WY].....R..h..6...........GQ.".............pLxM."2.d\......jkn..J.\].T[..V..B....}..Y..?..j..,O7....#isz.................wW\........;}e]..W.3.....u..h.#...........|uf..........<.r.............!.A......1lE.(.........b.^.W..F...z.u.jn.................v.n....!...Y...G.......!.............!............................).....J.).......-.....R.........................1.)............!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........\q..q..+.K.......[L.rU..h.3.o...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):16
      Entropy (8bit):3.75
      Encrypted:false
      SSDEEP:3:HKmn:qmn
      MD5:EC331136E75314D2030EE013B6069921
      SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
      SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
      SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
      Malicious:false
      Reputation:low
      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmlNHcUu78_khIFDQbtu_8=?alt=proto
      Preview:CgkKBw0G7bv/GgA=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):765396
      Entropy (8bit):4.10289045490863
      Encrypted:false
      SSDEEP:6144:3QA4VvkbCsl/J6qljSeWgvHJFXus0kFtkXF+X:3QcFMFo
      MD5:239BC4DCE2240A647F86EB431D5C06AE
      SHA1:1A4EFB92E9E06FF3554C010641FE27C26DFA8B37
      SHA-256:7004A068BEB16E1D046EF5693D1E4B0AE02F69C3D67BD74C7C613B7A07A47A38
      SHA-512:320CC57A8A4A46374A6C404126A302B7DD7B331DFC25428BCF08625DD06EE9118C60BC64BBF4D0EB3962D654228846B4E8EDB449C3AD9EDA0D9283D69C60CD9A
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/02_03.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hv"><path d="m1353.5,824.1c3.3,1.3,3.6,5.1,0,6.4,3.4,1.3,3.5,5.5,0,6.9,2.2,2.3,4.4,5.2,0,7,3,1.3,3.3,5.1,0,6.4,3.3,1.3,3.6,5.1,0,6.4,3.4,1.3,3.5,5.5,0,6.9,2.2,2.3,4.4,5.2,0,7,3,1.3,3.3,5.1,0,6.4,3.3,1.3,3.6,5.1,0,6.4,3.4,1.3,3.5,5.5,0,6.9,2.2,2.3,4.4,5.2,0,7,3,1.4,3.3,5.1,0,6.4,3.3,1.3,3.6,5.1,0,6.4,3.4,1.3,3.5,5.6,0,6.9,2.2,2.3,4.4,5.2,0,7,3,1.4,3.3,5.1,0,6.4,3.3,1.3,3.6,5.1,0,6.4,2.7,1,3.3,4,1.7,5.8.7.2,1.3.7,1.7,1.6.9-3.5,5.3-3.9,6.9-.6,2.2-2.3,4.9-4.8,7.1-.6,1.1-3.1,4.9-3.7,6.4-.5,1.1-3.4,4.8-4,6.4-.6,1-3.5,5.3-4,7-.7,2.1-2.4,4.8-4.9,7.1-.7,1.1-3.1,4.8-3.8,6.4-.7,1-3.4,4.7-4.1,6.4-.7,1-3.5,5.2-4.1,6.9-.8,2.1-2.4,4.8-5,7.1-.8,1-3.2,4.7-3.9,6.4-.8,1-3.4,4.7-4.1,6.4-.8.9-3.5,5.1-4.1,6.9-.9,2.1-2.4,4.7-5.1,7.1-1,1-3.2,4.7-3.9,6.4-.9.9-3.6,5-4.2,6.5-.6,1-.2,7.3-1.8,6.3-1.7.9-1.2,8.1-2,7.8-1.4-1.6,4.2,5-5.7,6.2-2.1,1.2,1.7,8.9,0,6.3.8.8-3.5,5-4.3,6.9-1.1,2-2.5,4.5-5.2,7-1.1.9-3.2,4.5-4.1,6.4-1.1.8-3.4,
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2051)
      Category:dropped
      Size (bytes):15031
      Entropy (8bit):5.465345738696565
      Encrypted:false
      SSDEEP:384:IYiro7UFAhXZ0PY6vAKNaj29FK+5aiWQLHO91XIuW:IZoKAhCPYqBX9bW2l
      MD5:68E378D567F7FBE125F032E51E754228
      SHA1:FF817C27FE8AFBF0447AE88864C7946BB33CC0A3
      SHA-256:BF49A62BB8563055E7C27929F0CC9D9E15E6413C5335C925EE9D86DD0C9EB0EC
      SHA-512:24CF2216967F55427AFE10945696D1C01F8D50AAC4DF5853BAE3B87A3B89B0886DF5EC9E3E52511EEF1FC75C32A51F3CC01C52CF131140B528E336D7567A7219
      Malicious:false
      Reputation:low
      Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1428)
      Category:dropped
      Size (bytes):193335
      Entropy (8bit):5.4698748671072135
      Encrypted:false
      SSDEEP:3072:H5asDxk7CeYqyyXJEGgDG0xfJedeD3oBWvQn:H5Dx7JyJKG0xEeDqn
      MD5:2FE075EF1B8700AE935916C6290EB97E
      SHA1:6279CCFACA5C64553070E21A648C1027EE1932A3
      SHA-256:C927A9F6D229B8D66C403FABF06FDEC70B6011D840063B39F2CC21E54AF1F160
      SHA-512:16940E7D82304A7139E1D8631E11F787ECDC8A1047F02A9C42493A37D38113D950BB221E52E2202224E68CC1B979B43DF039430FBA1698297ED7DF63DC538437
      Malicious:false
      Reputation:low
      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60a040, 0x1b3, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ha,ra,Ha,baa,lb,rb,yb,zb,Ab,Bb,Cb,Db,Eb,Hb,daa,eaa,Jb,Lb,Tb,Wb,Yb,faa,cc,dc,ec,lc,rc,tc,vc,xc,sc,Ec,Fc,kaa,laa,Pc,Mc,Qc,maa,Xc,naa,dd,oaa,paa,qaa,od,pd,td,vd,wd,ud,Ad,Ud,Sd,Vd,z,Zd,be,fe,qe,waa,xaa,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,bf,ff,Naa,Laa,sf,Cf,Saa,Taa,Ef,Sf,Xaa,Yaa,Xf,Zaa,$aa,aba,kg,lg,mg,bba,cba,pg,eba,fba,wg,xg,jba,lba,mba,nba,oba,pba,qba,rba,tba,uba,vba,xba,yba,aa,Pg,Qg,zba,Sg,Tg,Wg,Aba,ah,bh,ch,Dba,Eba,jh,kh,Fba,Gba;.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:downloaded
      Size (bytes):43
      Entropy (8bit):3.16293190511019
      Encrypted:false
      SSDEEP:3:CUmExltxlHh/:Jb/
      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
      Malicious:false
      Reputation:low
      URL:https://ssl.gstatic.com/docs/common/cleardot.gif?zx=jaeg0kxmq32q
      Preview:GIF89a.............!.......,...........D..;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 1150 x 116, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):12238
      Entropy (8bit):7.967009237949183
      Encrypted:false
      SSDEEP:192:RxP8ISn/hdalc9gEOr0FnCBWqJwV1/FsfbMh2+yQCE0EJQVNhS4iErnvpNPb4b/g:ROn/nrgEzFd1VFCblQCE0AUNhgivpBMY
      MD5:411B1CBECC4A4A7991466625CBE56775
      SHA1:A7E9B168E146723E8CA165750B66CF8D12721680
      SHA-256:BBEE6397B4B4132003FB73E75646BD843E6F431080E37A697A95942CE1B3E0C2
      SHA-512:4341CCBE210410D2134E98AB0CD109059BBDC572EB987E36904BA95E6DCC3258A222CD6B12976FAA95A9866AD8FDCF098E2CC06A018FAD9406A446B3C75CD11F
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...~...t.......^....PLTEGpL......................................................................'..7DYsrs...ZZ\h,35s........:DC...........2.S...+tRNS.M..............x.#.......................d......IDATx.....D7..g..Mr..e?.*...O.`|..F@.S.....kE..w.FH|..c.....y....?.X+.....=.o.{`/....X%(S.P)Un.!#...O$..T..n. A..... .z.B9. ..s............AU.T)2.o5.]....\.z6O.:CX....z^%z..~}}.77.h8..Fk#....~.E...~>E..BgC.wz.%........TVI...b.b...4A..j.n#......vL..:..,;..N...z.r.w.g.-F..-..L}.<.#..\.dD.Lo..T....,......x.gw........$...x...&.B.}.yl".I...^..........r@.l...F.~..#....BV.$....i....$.......A...u...R5..U./I.&~...t.Pd....07iDR...ZL.|.?....'.........DA....e:...........B.9.tt.....5!@M.'J.tP......<....OGP..-...P.5gx...J..^jHB.HW.S.......)p-...!.P..f..*K...@..9...o.F5'......Gqs.k.im.y;...<.6.%Ap...;@.ZT..cd4....XV....Y.C.1...J.U=5....F..MA.~.O..@.A.xU.2'a..N.D...C...i...n@w#|..1.#Uy:..@......1.....t.z.|....ud..yp7S.. _....$,..}.y.%c 'Z<.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:gzip compressed data, max compression, truncated
      Category:downloaded
      Size (bytes):35
      Entropy (8bit):4.199873730859799
      Encrypted:false
      SSDEEP:3:FttVQfPltSj:XtqPU
      MD5:D317C25EBCF619DCAD17963A91904BC1
      SHA1:749A0A568BEF62730A278854033B5D83AC81519C
      SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
      SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
      Malicious:false
      Reputation:low
      URL:https://www.google.com/compressiontest/gzip.html
      Preview:...........QL.O..,HU.(....H.....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (20568)
      Category:downloaded
      Size (bytes):683190
      Entropy (8bit):5.567778390000832
      Encrypted:false
      SSDEEP:6144:L97uKkcy0FV3imXj/ivy2+QZm/8DmNc9xrie2qTPXyer7fMDJIFksGCwj7JuPkRx:pNrVX+48P4DNuiTzL/
      MD5:7B066C62218D5643DD725AFF14583D1D
      SHA1:7862E5B298387356D5F8106A293114C4CB5C4ED0
      SHA-256:050CE0438498E7D072382D1D833136F7C25407E06C2057BE8AD62472AC73EF4B
      SHA-512:81ECB4A222FA3001A77C21988341741298DA4E384515DD9D9A5CB47EF0BF9C1AF25748387B5A42DD813BDE82C91B1547CC6A60D74A1404B40A5C0F83DF9A6DC9
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.bJ9_IweRaOo.es5.O/ck=boq-search.ViewPackageService.f4QT3Lq8Gs4.L.B1.O/am=gDiIEAAAEIAINIAAAAAAAAAAAAAAAAAAgAQAAAAAAAAAAQBQrEBNAoRDfwI7ACAAfoAfesL__08IAIAAEAg8vAAAxAIAgIQAjI4EibNCAMAYDoBGCgAEAIgAAAAAAADiEA4CAGAEGgQRgogWADEgQAJAgOOViRARIAAACCFwJA0DEO5WAWxRCQIAATA-SgABQGQASSMhBAIA5BEIAAcAQUQAACBIB4wnAACYgxxgIACwhgCCw0AADgAAAABOhgcYIAAAAAAAAAAAAAAAEBTyIqAiAAAAAAAAAAAAAAAAAAKgSQ/d=1/exm=A7fCU,NwH0H,RMhBfe,VwDzFe,_gbm,w9hDv,xUdipf/ed=1/dg=0/rs=AH7-fg4OqtSsqLtPQntARnAfQDH_3uPjHA/cb=loaded_0_1/ee=ADJUGe:nSzGM;ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:fBZcuf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;HoYVKb:PkDN7e;HqeXPd:cmbnH;IZrNqe:P8ha2c;IcRVsb:iZsl5b;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb,XVMNvd;LWyKNe:OGn9Jd;LXA8b:PiQ7Fb;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:pyzU6b,tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;QHcAG:Osl0G;Qoo2ob:SWzGQe;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;Rlgi2d:s4kmTe;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SNUn3:ZwDk9d,x8cHvb;SnFeMb:gIO09b;SzQQ3e:dNhofb;T9F76b:IGrxNe;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:W0fpg;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZlOOMb:EQAhxc;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;aoM3kc:RmZU0e;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:ciLywf;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:zbML3c;eBZ5Nd:audvde;eGOC9b:UFUkKb;eHDfl:ofjVkb;eO3lse:TC8ZNd;euOXY:OZjbQ;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lkq0A:IbjKve;lx12yf:dzcQzd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc,wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:R9YHJc,d7YSfd,x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb,Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;ttWQK:um1fmf;uY49fb:COQbmf;uuQkY:u2V3ud;vAvu5d:O6oXm;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze,siKnQd;wV5Pjc:L8KGxe,nQze3d;whEZac:F4AmNb;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:Qtpxbd,l09DXe,q8mB0c;zxnPse:GkRiKb/m=n73qwf,mI3LFb,MpJwZc,IZT63,LEikZe,COQbmf,lts3Re,P9vDhc,szFNKc,coOdHc,L919Z,lazG7b,PrPYRd,gychg,nQze3d,fkGYQb,KCQMBc,Kg1rBc,Wq6lxf,Mlhmy,mdR7q,Rr5NOe,RDV3Nb,SRsBqc,fz5ukf,MI6k7c,kjKdXe,hKSk3e,X8lTKe,Gi5Toe,gpa7Te,luWJre"
      Preview:"use strict";_F_installCss(".VuvQze.VuvQze{min-height:unset}.VuvQze .RfPPs{background-color:#fff;box-shadow:0 1px 6px 0 rgba(32,33,36,.28);box-sizing:border-box;border-radius:12px;position:fixed;z-index:125;overflow:hidden}.sUDUrf{left:calc(832px + max(var(--rhs-margin), 60px));right:unset}.WdLoq{left:unset;right:4px}.r3C4Ab.RfPPs{z-index:128;border-radius:0}c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.hg3Lgc{display:inline-block;position:relative;width:28px;height:28px}.eBrXtc{position:absolute;width:0;height:0;overflow:hidden}.JdM54e{width:100%;height:100%}.hg3Lgc.qs41qe .JdM54e{animation:spinner-container-rotate 1568ms linear infinite}.aopPX{position:absolute;width:100%;height:100%;opacity:0}.ZqnFk{border-color:#4285f4}.fxjES{border-color:#db4437}.ZHXbZe{border-color:#f4b400}.fDBOYb{border-color:#0f9d58}.hg3Lgc.qs41qe .aopPX.ZqnFk{animation:spinner-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,spinner-bl
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, JntStereo
      Category:downloaded
      Size (bytes):504655
      Entropy (8bit):7.9652574683112505
      Encrypted:false
      SSDEEP:12288:gduQH/fax5B0XGNkp+Dc+tKXuAtFiEi+2ZvEF6KVLyEKj0I:gYQHCzNYhlv++IEFJLFI
      MD5:C6237AAE4578FE406E7D06F85D1F1AE3
      SHA1:3073209B5A2CF625077DC0E2160AADCE3F238CB5
      SHA-256:E7CD233C69AA4C7FAD930CDCB2F8D59831D23F20C60F064AA8E5550FFB7C4307
      SHA-512:474161439342F2CF56FB2655C05BBF3868C05DE8FDC90BC5C2E8E82913503B04E3064EF74FAA352884098B2AB29A7FBE807E8B67260876B31A83A394CFB358F7
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/sounds/bg_music.mp3
      Preview:..d.................Xing...........O............!#%(+.1358;=@CEHJMORTWZ\_adgjknqsvx{}......................................................(LAME3.100..........5.$.R-......O.K...................................d....^........A...%...4....8...>|...`......R.....|.......q?......P...........l.G^..........2q..b\..............C.9.............]...@5...2.F..,..R..\D...kD..i.g..|#...!x..."..>..Mg.Aj.Ufl......z..R.eO?.<>.'.@d....i<b....~.,ax\f.Rr%.U&%..S.."1$.V..E..&7.f..m..i..... .r[.}.=..Cn..!.%[x.^.G...'.gCR.p.Cz...J+..M.rrz..xb.gg...w;?=j7..LS.g-.....X.Jgy....d."..e..`............}.m.b.x.+y.%...I..vu....Q.).)5_<...Y.w..eu,.. 0..J9)..$-.6.....]A...E.......N.!-qY...N ...nI.....+......&.....#.....N..B.r.Pd.^.(]...+;.*..\5.1gs:{v.....i..COSSg..@...e..2.sr.P.fz[_...XML_.G)w.0.Qj.w.\....P.9nr......p.s9L.uc[.3.{..yX.g..r.q.5,\..\..o...R..Ei.1.1..1.._..,..ou.R..RZ.S.(,..&y$..Z.O.Dw.{.+.4......~....G1..9E|.R...Op.}$.l.'..:fyc..-...bn...#.w..Q...Su-....O.....u..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (19837)
      Category:dropped
      Size (bytes):810795
      Entropy (8bit):5.639935381724629
      Encrypted:false
      SSDEEP:6144:Ktvaof3p0lCt5hFeKVkVtPPRHIzUaK7RSrgYBLNaj7BFXW:KtLKkbDZVkbPh2K1sSfXW
      MD5:A2C420853B8BE5158FE0DEAFAB35F2F6
      SHA1:E42FACA7E4CA62FE842ABDFD253396C60D1F260B
      SHA-256:3846989698E5D94F899C019F581302F6E940AC13F63B238481F3A0C01A82141F
      SHA-512:0C1269550C0658E2083CCDE27CB6FC2B9B37E51D22B891E864C49D9F4D1A4AD8B2FAF055D7D9514E11BBCB1C5891BECBA662704A279749786F191946DEBA93BC
      Malicious:false
      Reputation:low
      Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.vSyRff.Y5Ip8c{background-color:var(--xhUGwc);border-radius:20px;bottom:40px;right:40px;box-shadow:0 4px 8px rgba(0,0,0,0.1),0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:480px){.vSyRff.fC2KG{display:inline-block;bottom:20px}}.lgo9kc.vKW4md{opacity:.2;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2287)
      Category:dropped
      Size (bytes):215865
      Entropy (8bit):5.529132685223466
      Encrypted:false
      SSDEEP:6144:peFKQYw+7q0N1BfVdvJxjujeVB6cAROZ7ZhNAvgDBlsFkbX7jUPiqNHMwRRpw7Xk:peEQYw+7q0N1BfVdvJx6jeVB6cAROZ7C
      MD5:506FC5EAD79CAB25ECBFC3085AFBE534
      SHA1:184A2CC9AD73B610FADBE324031EF144D36CA5DE
      SHA-256:208AF3F8D121FDB7C21BC5676571403E2C3EC46D539A284F456CF7A9E0F83DEF
      SHA-512:AECF26A10C8411438EF541DA943874A9617E197E97671FBD64D41131613D123865F61E709A35D2EBE5B9062CF01603DE2AF6F686765CCF8E08D405C5FB876992
      Malicious:false
      Reputation:low
      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Ae;Ae=0;_.Be=function(a){return Object.prototype.hasOwnProperty.call(a,_.Kb)&&a[_.Kb]||(a[_.Kb]=++Ae)};_.Ce=function(a){return _.Jb(a)&&a.nodeType==1};_.De=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ye(a),a.appendChild(_.ze(a).createTextNode(String(b)))};var Ee;_.Fe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Ee||(Ee={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ee,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Je;_.Ie=function(a,b,c,d,e,f){if(_.ec&&e)return _.Ge(a);if(e&&!d)re
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):389
      Entropy (8bit):4.581421987295411
      Encrypted:false
      SSDEEP:6:YM9PkBKlY+Fb+whRTMTW+ZMaoXWMZl4oP4C3Xx1K224l01:Yqc5+R+aTMTW5lXWMZl4dCna22MO
      MD5:656B835FE08042A8B3CFCD4FDD9D3C4F
      SHA1:66AF6C3C99A097F552CCC7F7EAEBD398FFC8F589
      SHA-256:66EB88C7374385A526301F5494B9477E9D466224738160D16ECC37AFCF53D8A4
      SHA-512:40150A84145D925CAD9C64C2161D62BD16C704C073C19F2CBBFA4A575F77E39FB65B5CEDCAE587F4A048D33A6422AFFA8D0F8D55143BA730DEFC4CCB800B49FE
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/cms/buckets/olympics/content-by-id/objective-tracker/objective-tracker/en_us/content.json
      Preview:{"id":"objective-tracker","type":"content","name":"objective-tracker","content":{"primaryAriaLabel":"Objective tracker: browse groups of hidden objects to find in the playground. Press Tab to move between groups, and arrow keys to move between objectives within a group. Select an objective to get a hint as to where the object is hidden in the playground!","categoryReviewText":"Review"}}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):121
      Entropy (8bit):5.581537927356179
      Encrypted:false
      SSDEEP:3:yionv//thPl9vt3l2yx9VdaR3ss5FPJBWrmUIVp:6v/lhPjw3BbPJB2xyp
      MD5:7AA09DEC4DFB85D2D1D039AF976807F6
      SHA1:31916867C685DB46697D18E9AF2F500A9659C430
      SHA-256:812CFFC2E21D1B8140773DA5FAB6EE8FBCDB882C1EA20B93FD49D4AE2D1DF647
      SHA-512:444CE4305D6EB3EC8F7CB19214417BFAAB5CC116E7821DA646A9B31869A075D05EDBD34A1C135E7DD3FD6102D96986F426B7CA91C40BC89CB4CC2B1152F782FE
      Malicious:false
      Reputation:low
      URL:https://drive-thirdparty.googleusercontent.com/16/type/Unknown/undefined
      Preview:.PNG........IHDR................a...@IDAT.Wc...?.%...l{......H2......d....B...e..!$....Q.F..n................IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):3170
      Entropy (8bit):7.934630496764965
      Encrypted:false
      SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
      MD5:9D73B3AA30BCE9D8F166DE5178AE4338
      SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
      SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
      SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
      Malicious:false
      Reputation:low
      URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
      Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):464
      Entropy (8bit):4.758217138015706
      Encrypted:false
      SSDEEP:6:v/+ayZH/arMlPbvGRe1MxK1rRlkKOgHVR8UsHHh/59SXG8BH9Acu+GQX44GGaWyt:uZC4v1CYZOgX8XP9GTBdAeXaG17eaLK
      MD5:7AC766454A72FBACB6EBDB5A01830BAA
      SHA1:023C1D4870A63E02F128B39C0387553619C5E56B
      SHA-256:22AE3C615F83AB97EDA448B27FC68E89D11DF3FAB1A486FC4A33C1C139D42B16
      SHA-512:E4068FFD44BD272C9696FB333D58100775FA1525B55B7884A4487195CFF4031EC68D023EF4C887659E7409C58E44C96521888E968ECC145B0F381AD5A8B56F5D
      Malicious:false
      Reputation:low
      Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "consumer": "projects/298134251447",. "service": "blobcomments-pa.googleapis.com". }. }. ]. }.}.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2681)
      Category:dropped
      Size (bytes):126460
      Entropy (8bit):5.4944976484967345
      Encrypted:false
      SSDEEP:3072:a0yvl4G6/R02X3FPm2w3wiwOcNPuisIUo3Vcf:a0yiGCR/2wO/IL3Vcf
      MD5:1B556C73C5FC0411A5FA9D71277D8F7C
      SHA1:190D8E5AD5ADB5976211753197BA4B95935B154B
      SHA-256:A79A9AC26A3FACC35971D3ECAA13E2A6B12E666FCBC4AEE6ED857039E81E5E48
      SHA-512:D579216F67DC7C0FC5EDEE463892BC6A045866969251A21CE93403908CEC2C9E889250696E983ABDB2D46F7EAECD3F3055C4428838EE47BDD4789A38667A4495
      Malicious:false
      Reputation:low
      Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5945)
      Category:downloaded
      Size (bytes):260465
      Entropy (8bit):5.5709145633849335
      Encrypted:false
      SSDEEP:6144:BEQTJh6Gi4pibRfcnK5f6B9aGd9qXX0LA9PKieky:iyr6G/piFUnW65hf
      MD5:3ABA7ADAC8DB7E042B253DE6BDBD354B
      SHA1:C58C0402CB03FDBD4CF10109C28992DED0CD675D
      SHA-256:D2606C908525B9C8C3B27819320683196ED213A60EDD0B10E0030A782E3D0B9F
      SHA-512:C3417C222ED432089E6A6D900B33AC4B865AB6D8F3345FE1969599530DAFD3D503A1BF262062B5C04612FE2F959284FE5307815744FFADA380091EA380F1250F
      Malicious:false
      Reputation:low
      URL:https://www.googletagmanager.com/gtag/js?id=G-BJJX1VRM9W&l=dataLayer&cx=c
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","searchplayground\\.google","allthestarsaligned\\.com"],"tag_id":15},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","searchplayground\\.google","allthestarsaligned\\.com"],"tag_id":17},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emai
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (492), with no line terminators
      Category:downloaded
      Size (bytes):492
      Entropy (8bit):4.7704403176715795
      Encrypted:false
      SSDEEP:12:fWlR+ReqiJr+j4ygRFVyLDEEX8IyxN9+LfX8IyxueLY:eTce7rQj8+8s
      MD5:93C31522C9994B1029BC792AE053F381
      SHA1:EAE73B8E15A9D3E06B34FC6BB511A10F6F949ED8
      SHA-256:92579B00083F99FC358D33FD55DAEB79721EF734C52E747F4867EDB1506B33F5
      SHA-512:2A7D2CB23E814F4E6EA2E0BBDF61BE02D4A1CC6B35678F1188ACC2C23570A8F6883DC1EADB37E07DACD74C7308DEFA06AAE231DF64EEFBAE7D1D544E99B3B03B
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/index.min.css?cachebust=92579b0
      Preview:*,:after,:before{-moz-box-sizing:border-box;box-sizing:border-box}body{margin:0 auto;font-family:Google Sans Text}h4,h5,h6,li,p,span,ul{font-family:Google Sans Text;margin:0}h1,h2,h3{font-family:Google Sans;margin:0}html{-ms-scroll-chaining:none;overscroll-behavior:none}body{overflow-x:hidden;-ms-touch-action:manipulation;touch-action:manipulation;-ms-scroll-chaining:none;overscroll-behavior:none}bsx-redux-provider{display:contents;-ms-touch-action:manipulation;touch-action:manipulation}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):707605
      Entropy (8bit):3.9688164800105095
      Encrypted:false
      SSDEEP:6144:k276jh0EpZZE69pSe9C+3QvP4JryIlBtVr+vc+rh:y0QZ1Spvb
      MD5:C315C7D3E7E5AA097784B32FECBAB585
      SHA1:B986A11E9CF3779A09E6615C0C7AA1C3CAF40E84
      SHA-256:6E7C4A2D1044BE063A57E2C24CD2A5E84B8AD8F88E87E46DEFCB872155E9D717
      SHA-512:82A5744C33092D8D2CA60E0CFE61233D105FB31A1ABCB461072297127B18EED42EE6158895A8180807069D592FA168646487FF9F93B96E2DF82C360A6B95BFD6
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/03_05.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hi"><path d="M-1206.5-615.9c3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.6 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 2.7 1 3.3 4 1.7 5.8.7.2 1.3.7 1.7 1.6.9-3.5 5.3-3.9 6.9-.6 2.2-2.3 4.9-4.8 7.1-.6 1.1-3.1 4.9-3.7 6.4-.5 1.1-3.4 4.8-4 6.4-.6 1-3.5 5.3-4 7-.7 2.1-2.4 4.8-4.9 7.1-.7 1.1-3.1 4.8-3.8 6.4-.7 1-3.4 4.7-4.1 6.4-.7 1-3.5 5.2-4.1 6.9-.8 2.1-2.4 4.8-5 7.1-.8 1-3.2 4.7-3.9 6.4-.8 1-3.4 4.7-4.1 6.4-.8.9-3.5 5.1-4.1 6.9-.9 2.1-2.4 4.7-5.1 7.1-1 1-3.2 4.7-3.9 6.4-.9.9-3.6 5-4.2 6.5-.6 1-.2 7.3-1.8 6.3-1.7.9-1.2 8.1-2 7.8-1.4-1.6 4.2 5-5.7 6.2-2.1 1.2 1.7 8.9 0 6.3.8.8-3.5 5-4.3 6.9-1.1 2-2.5 4.5-5.2 7-1.1.9-3.2 4.5-4.1 6.4-1.1.8-3.4
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (690)
      Category:downloaded
      Size (bytes):6373
      Entropy (8bit):5.463254603409025
      Encrypted:false
      SSDEEP:96:Uw/AEKJI8xxsrtkPR3HdpxqHVYjXesXaSCF5mzGTk1hjSDBRjo:Una87sr6P9MYjXjXanjm6Tk/iRjo
      MD5:E727EE1F1283EDFB030C93D72E0B064F
      SHA1:CDDC185B48AE7D2389DE8579E9A81A4ABB46C294
      SHA-256:A402A538A7278AC6745222F6705365B098B160995BB1C0B56EE4658894164C0F
      SHA-512:ECE2A3D7AEE9A48C0C177582D9033BFFCAF0EA9E23C01045FD04B80DBF65B887DD574F534E1A935293EEE3E415075400BB5E5D4496D5C1EDAD507B7D4D13EE5D
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.FXKyNasCCbE.O/am=ABcM/d=0/rs=AO0039uBnOsPrE1eKeJidR75xMF86VfXrg/m=MpJwZc,UUJqVe,sy6,s39S4,syn,pw70Gc"
      Preview:try{.z("MpJwZc");..A();.}catch(e){_DumpException(e)}.try{.z("UUJqVe");..A();.}catch(e){_DumpException(e)}.try{.cg(iz);.}catch(e){_DumpException(e)}.try{.z("s39S4");.var V4b=function(a){if(!Csa(a))throw Error("G``"+String(a));},W4b=function(a,b,c){c?a.setAttribute(b,c):a.removeAttribute(b);a.hasAttribute("c-wiz")||(b=a,a.tagName==="C-DATA"&&(b=a.parentElement),tNa(b,!1))},X4b=function(a,b,c){var d=a.getAttribute(b)||"";c=String(c||"");c=c.split(";").filter(function(e){return e});d=d.split(";").filter(function(e){return Uh(e,":.CLIENT")});Ga(c,d);(c=c.join(";"))?a.setAttribute(b,c):a.removeAttribute(b);Vja(a)},a5b=function(){Y4b||(Y4b=!0,Z4b=mia,mia=function(a){Z4b&&.Z4b(a);for(var b=0;b<a.length;b++){var c=a[b];Rf(c)&&fg(gg(c)).fMa(c)}},$4b=nia,nia=function(a){$4b&&$4b(a);for(var b=0;b<a.length;b++){var c=a[b];Rf(c)&&fg(gg(c)).gMa(c)}})},b5b=function(a){if(a=a||document.body){var b=document.head.querySelector("style[data-late-css]");a=n(Array.from(a.querySelectorAll("style[data-server-c
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (45108), with no line terminators
      Category:downloaded
      Size (bytes):45108
      Entropy (8bit):4.6421698085681875
      Encrypted:false
      SSDEEP:768:WDJ71l8Lg7VvXaRYCpsYS7OVXMRvGTfojmak82:WVz8L8VvXMYCpsv7OVXMRvGTfojmak82
      MD5:DEE259C94213EE8BC947CB1B62970559
      SHA1:843013F950ADDBA9854C0CF57B2EBCD11F2EEFBF
      SHA-256:FA172CB758D43CB205AC1A9F4DC0A31D011F5A2920FACD123201DE6D55212164
      SHA-512:FC1BB8B93FB2713592592598CC503CDE210413DD747C0FD06225FC90D2257D440F583A8F58F557A6D66E8D85CD17A27460E2AE3C590A25340D9728D9B24B3AD8
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/animations/found-animation-sparkle-b.json
      Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":24,"ip":0,"op":37,"w":780,"h":1624,"nm":"Sparkles_B","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape 4","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":90,"ix":10},"p":{"a":0,"k":[256,256,0],"ix":2},"a":{"a":0,"k":[200.896,159.003,0],"ix":1},"s":{"a":1,"k":[{"t":0,"s":[100,100,100],"h":1},{"t":2,"s":[102.928,102.928,100],"h":1},{"t":4,"s":[108.067,108.067,100],"h":1},{"t":6,"s":[100,100,100],"h":1},{"t":8,"s":[115,115,100],"h":1},{"t":10,"s":[108.067,108.067,100],"h":1},{"t":12,"s":[120,120,100],"h":1},{"t":14,"s":[113,113,100],"h":1},{"t":16,"s":[115,115,100],"h":1},{"t":18,"s":[108,108,100],"h":1},{"t":20,"s":[100,100,100],"h":1}],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"t":0,"s":[{"i":[[0.844,-2.033],[2.071,-0.826],[2.003,0.783],[0.95,2.083],[-0.86,2.103],[-2.081,1.001],[-1.87,-0.851],[-0.691,-1.952]],"o":[[-0.879,2.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1572)
      Category:downloaded
      Size (bytes):26366
      Entropy (8bit):5.587809773919908
      Encrypted:false
      SSDEEP:192:ihyuF6psa0u8gF6M/UW3FbqGIwBjLGj46YwMPJyhump6zabuDHFpT471QFbqGIw6:C2zrqn8myxqQdu9rCuo4Nuq6i8M
      MD5:959CEE56CAF6C37EE9217D38E89D3EAA
      SHA1:539ACC7EEBE50AE7C01EEC0A2E4D34964F920BB8
      SHA-256:46A5207F246683DE76063AEA80FC0E6BE1B86C001B661393E104D0B5A5019664
      SHA-512:4B5992EE22FF950CB3374DF1C658D7F66BC0D8F96ADCC293321A3B79F38228A4A8410E6CB346F72E04A78A84D00618B48D2844351C83C38E86696DBAE3FF9ADB
      Malicious:false
      Reputation:low
      URL:"https://fonts.googleapis.com/css2?family=Google+Sans+Flex:opsz,wght,ROND@6..144,400,0;6..144,400,100;6..144,500,100;6..144,700,100&family=Google+Sans:opsz,wght@17..18,400;17..18,500&family=Noto+Sans&display=swap"
      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2rgCIlsw.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2rACIlsw.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UaRrE
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):2128
      Entropy (8bit):4.4238278350436255
      Encrypted:false
      SSDEEP:48:PDxwdh9fDul6si9t7BiHo1WNOB53pNz3D6l:CX9SlK1WNurz3el
      MD5:D5A6A287FC8D26A30D9E2AE70129BB06
      SHA1:3B104C1641FC29940A0A563650F702A91BFBFDD8
      SHA-256:82B1F51DAB761DCA01412DD42E69CA1504704D44F05F369FB9B4EB0FF67C418B
      SHA-512:DD7482A467B7C4FA2BB1BF8DB2CA1684D13ED0826A5B38CD7AEB9269E61C70EE88E59A6E379FDA38B6548D2534E6CE2AF7402BE94B5744E7C38CDCBD8B789C06
      Malicious:false
      Reputation:low
      Preview:<svg width="58" height="58" viewBox="0 0 58 58" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="29" cy="29" r="26" fill="#AECBFA" fill-opacity="0.2"/>.<circle cx="29" cy="29" r="25.5" stroke="#AECBFA" stroke-opacity="0.4"/>.<path d="M43.1422 14.8579C50.9527 22.6684 50.9527 35.3316 43.1422 43.1421C35.3317 50.9526 22.6684 50.9526 14.858 43.1421C7.04747 35.3316 7.04747 22.6684 14.858 14.8579C22.6684 7.04738 35.3317 7.04738 43.1422 14.8579Z" fill="white"/>.<path d="M10.5 29C10.5 18.7827 18.7827 10.5 29 10.5C39.2173 10.5 47.5 18.7827 47.5 29C47.5 39.2173 39.2173 47.5 29 47.5C18.7827 47.5 10.5 39.2173 10.5 29ZM29 7.5C17.1259 7.5 7.5 17.1259 7.5 29C7.5 40.8741 17.1259 50.5 29 50.5C40.8741 50.5 50.5 40.8741 50.5 29C50.5 17.1259 40.8741 7.5 29 7.5Z" fill="#669DF6" stroke="black"/>.<path d="M23.1817 27.9034L23.1817 27.9034C23.1814 27.9046 23.181 27.9057 23.1806 27.9069C23.1744 27.9255 23.1682 27.944 23.162 27.9624C23.0678 28.2438 22.9849 28.4913 22.9876 28.7451C22.9899 28.9675 23.041
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):930802
      Entropy (8bit):4.0100186210318025
      Encrypted:false
      SSDEEP:6144:4oMcW+6ccq9L5BoFEF6OqmnLmYawLABxoLFQhQ4RUcSTRY+kqkGFh1JUKxH8V:4CW+3HBn6LsRY+PGV
      MD5:71A85C6F19D3C2616905604B1C7084F7
      SHA1:090CC79FA160D3DFEC5E4D0C19BFA5E1C82020D8
      SHA-256:37C9526BF97E53DC3DF85E9634306387BFAB3E9B6A789D8D43F09FA802FD3126
      SHA-512:17A5334A1978F436C9317BCBCF59833818E7B6A71559851BCC877362F47D683CAB235517FEF8F7F3E1AB20BF7C74544F72D083E366182CF01FC17D1C71DA3F42
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/00_05.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><style>.mj,.mk,.mm,.mn,.mo,.mp,.mq,.ms,.mt,.mu,.mv,.mw,.mx,.my,.mz,.nb,.nc,.ne,.nf,.ng,.nh,.ni,.nj,.nn,.np,.nq,.nr,.ns,.nu,.nv,.nw,.nx,.nz,.oa,.ob,.oc,.od,.oe,.of,.og,.oh,.oi,.ok,.ol,.om,.on,.oo,.or,.ot,.ov,.ow,.ox,.oy,.oz,.pb,.pc,.pd,.pe,.pf,.pk,.pm,.pn,.po,.pp,.pq,.ps,.pt,.pu,.pv,.pw{stroke-linecap:round}.mj,.mk,.mm,.mn,.mo,.mp,.mq,.ms,.mt,.mu,.mv,.mw,.mx,.my,.mz,.nb,.nc,.ne,.nf,.ng,.nh,.ni,.nj,.nn,.np,.nq,.nr,.ns,.nu,.nv,.nw,.nx,.nz,.oa,.ob,.oc,.od,.oe,.of,.og,.oh,.oi,.ok,.ol,.om,.on,.oo,.or,.ot,.ov,.ow,.ox,.oy,.oz,.pb,.pc,.pd,.pe,.pf,.pk,.pm,.pn,.po,.pp,.pq,.ps,.pt,.pu,.pv{stroke-linejoin:round}.mj,.mm,.mn,.mp,.mq,.ms,.mt,.mu,.mv,.mw,.mx,.mz,.nb,.nc,.ne,.nf,.ng,.nh,.ni,.nj,.nn,.nq,.ns,.nu,.nv,.nw,.nx,.of,.og,.oh,.oi,.ok,.ol,.om,.on,.or,.ot,.ov,.ow,.ox,.oy,.oz,.pb,.pc,.pd,.pe,.pf,.pk,.pm,.po,.pq,.ps,.pt,.pu,.pv,.pw,.pz,.qa{stroke:#202124}.qb{fill:#5e6369}.qc{fill:#753e40}.mj,.mk,.qd{fill:#539ffd}.mk,.mo,.my,.np
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:downloaded
      Size (bytes):43
      Entropy (8bit):3.16293190511019
      Encrypted:false
      SSDEEP:3:CUmExltxlHh/:Jb/
      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
      Malicious:false
      Reputation:low
      URL:https://ssl.gstatic.com/docs/common/cleardot.gif?zx=t5fgmyqq0hyd
      Preview:GIF89a.............!.......,...........D..;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (962)
      Category:downloaded
      Size (bytes):14773
      Entropy (8bit):5.6019027399551975
      Encrypted:false
      SSDEEP:192:PbMn4XQuCR5CNYT07XithjrU0yoIxVhFyDOLMa6kMYjuS2j3tKR:PI4AuNYomohFQa6gju9KR
      MD5:B6F32636824C7671ADE4851DAB8FC654
      SHA1:E573EC5A20F3B2DD6982779CE836879CDF0CB71C
      SHA-256:8335518C771074102CFAD886D900CDDDD53A3333D4D342E9947E14DF2295BEEA
      SHA-512:8CAFC488A9733EB5DF76DF6EFD91B67397398B8526C13A92EA2F0B564EC7F5179F7752E94854468EFB7F82ABA9C436A3B9200FD8BA4F9FB845C50E5AFBAAE737
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.FXKyNasCCbE.O/am=ABcM/d=0/rs=AO0039uBnOsPrE1eKeJidR75xMF86VfXrg/m=sy7h,sy7m,sy7l,G5ZZUb,sy7n,a9i3ec,J9ssyb"
      Preview:try{.var Mxd=function(){WH.apply(this,arguments)};N(Mxd,WH);Mxd.prototype.enqueue=function(a,b){this.insert(a,b)};var Nxd=function(a,b){a%=b;return a*b<0?a+b:a},Oxd=function(a){return 1-Math.pow(1-a,3)};.}catch(e){_DumpException(e)}.try{.var roe=function(a,b){this.C=a instanceof mu?a:new mu(a,b)};Ok(roe,Z9a);roe.prototype.Kd=function(a,b,c,d){var e=gg(a);var f=e.body;e=e.documentElement;e=new mu(f.scrollLeft||e.scrollLeft,f.scrollTop||e.scrollTop);f=this.C.x+e.x;e=this.C.y+e.y;var g=$9a(a);f-=g.x;e-=g.y;xD(new mu(f,e),a,b,c,null,null,d)};var soe=function(a,b){roe.call(this,a,b)};Ok(soe,roe);soe.prototype.F=0;soe.prototype.D=function(a){this.F=a};.soe.prototype.Kd=function(a,b,c,d){var e=lw(jw(a)),f=xu(Le(a).Sd);f=new mu(this.C.x+f.scrollLeft,this.C.y+f.scrollTop);var g=b,k=xD(f,a,g,c,e,10,d);if((k&496)!=0){if(k&16||k&32)g^=4;if(k&64||k&128)g^=1;k=xD(f,a,g,c,e,10,d);(k&496)!=0&&xD(f,a,b,c,e,this.F,d)}};var h4=function(a,b){TD.call(this,a,b);this.zJ=!0;ND(this,!0);this.va(!1,!0);this.C=n
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5945)
      Category:dropped
      Size (bytes):260465
      Entropy (8bit):5.570920904795332
      Encrypted:false
      SSDEEP:6144:BEQTJh6Gi4plbRfcnK5f6B9aGd9qXX0LA9PKieky:iyr6G/plFUnW65hf
      MD5:0B76AC3BBB37DD16101955CB3F317D5E
      SHA1:A3FA4EEEF47A7F6B2306D4AC52FE97543AF2F2EF
      SHA-256:B481E2C17D21D157FFAB0C0B6FA59AF49D667202DFC75AA10478D15CF21107FA
      SHA-512:7B25B183197C1B0E78ADDDF474FC765E6ED88C648795CE41B6D49605F503F1F791D2EE30099395B030D0C2EEA42315089D67EEEC55879414758796B7CC946F45
      Malicious:false
      Reputation:low
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","searchplayground\\.google","allthestarsaligned\\.com"],"tag_id":15},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","searchplayground\\.google","allthestarsaligned\\.com"],"tag_id":17},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emai
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2287)
      Category:downloaded
      Size (bytes):215865
      Entropy (8bit):5.529132685223466
      Encrypted:false
      SSDEEP:6144:peFKQYw+7q0N1BfVdvJxjujeVB6cAROZ7ZhNAvgDBlsFkbX7jUPiqNHMwRRpw7Xk:peEQYw+7q0N1BfVdvJx6jeVB6cAROZ7C
      MD5:506FC5EAD79CAB25ECBFC3085AFBE534
      SHA1:184A2CC9AD73B610FADBE324031EF144D36CA5DE
      SHA-256:208AF3F8D121FDB7C21BC5676571403E2C3EC46D539A284F456CF7A9E0F83DEF
      SHA-512:AECF26A10C8411438EF541DA943874A9617E197E97671FBD64D41131613D123865F61E709A35D2EBE5B9062CF01603DE2AF6F686765CCF8E08D405C5FB876992
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.t7HFqwm59-4.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTv09DM0eg4IoESYVaSRhn20aI9TbQ"
      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Ae;Ae=0;_.Be=function(a){return Object.prototype.hasOwnProperty.call(a,_.Kb)&&a[_.Kb]||(a[_.Kb]=++Ae)};_.Ce=function(a){return _.Jb(a)&&a.nodeType==1};_.De=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ye(a),a.appendChild(_.ze(a).createTextNode(String(b)))};var Ee;_.Fe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Ee||(Ee={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ee,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Je;_.Ie=function(a,b,c,d,e,f){if(_.ec&&e)return _.Ge(a);if(e&&!d)re
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 1150 x 116, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):12238
      Entropy (8bit):7.967009237949183
      Encrypted:false
      SSDEEP:192:RxP8ISn/hdalc9gEOr0FnCBWqJwV1/FsfbMh2+yQCE0EJQVNhS4iErnvpNPb4b/g:ROn/nrgEzFd1VFCblQCE0AUNhgivpBMY
      MD5:411B1CBECC4A4A7991466625CBE56775
      SHA1:A7E9B168E146723E8CA165750B66CF8D12721680
      SHA-256:BBEE6397B4B4132003FB73E75646BD843E6F431080E37A697A95942CE1B3E0C2
      SHA-512:4341CCBE210410D2134E98AB0CD109059BBDC572EB987E36904BA95E6DCC3258A222CD6B12976FAA95A9866AD8FDCF098E2CC06A018FAD9406A446B3C75CD11F
      Malicious:false
      Reputation:low
      URL:https://www.google.com/logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533.4-shs.png
      Preview:.PNG........IHDR...~...t.......^....PLTEGpL......................................................................'..7DYsrs...ZZ\h,35s........:DC...........2.S...+tRNS.M..............x.#.......................d......IDATx.....D7..g..Mr..e?.*...O.`|..F@.S.....kE..w.FH|..c.....y....?.X+.....=.o.{`/....X%(S.P)Un.!#...O$..T..n. A..... .z.B9. ..s............AU.T)2.o5.]....\.z6O.:CX....z^%z..~}}.77.h8..Fk#....~.E...~>E..BgC.wz.%........TVI...b.b...4A..j.n#......vL..:..,;..N...z.r.w.g.-F..-..L}.<.#..\.dD.Lo..T....,......x.gw........$...x...&.B.}.yl".I...^..........r@.l...F.~..#....BV.$....i....$.......A...u...R5..U./I.&~...t.Pd....07iDR...ZL.|.?....'.........DA....e:...........B.9.tt.....5!@M.'J.tP......<....OGP..-...P.5gx...J..^jHB.HW.S.......)p-...!.P..f..*K...@..9...o.F5'......Gqs.k.im.y;...<.6.%Ap...;@.ZT..cd4....XV....Y.C.1...J.U=5....F..MA.~.O..@.A.xU.2'a..N.D...C...i...n@w#|..1.#Uy:..@......1.....t.z.|....ud..yp7S.. _....$,..}.y.%c 'Z<.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (521)
      Category:dropped
      Size (bytes):1573
      Entropy (8bit):5.128670271504893
      Encrypted:false
      SSDEEP:24:XrNguOmjQhJL4R0qZMzPcJHKhIZoUPigshEtV5OG1I6iT1qXsRPdZy9lCcs:XrNb9wVpzYKheXagv/9ipqgV09l9s
      MD5:4508A1F105D27E248EBF567A493552F5
      SHA1:C0BDD087043BA219E39429C616B956CF30B11398
      SHA-256:425156B277CAE914410B604AA5880F70DE4B9E77E971E684FEEC1244B01881C7
      SHA-512:9AB76B66EA3E00EF475E9B6A2AA02DD1290ED4F43FB0561C644FEFDDCB8B8E896C63795B68049E691F965C4B7506ECBEE5BF44E95E25958F962E253A824D1B45
      Malicious:false
      Reputation:low
      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.Lpb=function(a){this.Bu=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var Mpb=function(a){_.xn.call(this,a.Oa);var b=this;this.window=a.service.window.get();this.Ba=this.Bu();this.Aa=window.orientation;this.oa=function(){var c=b.Bu(),d=b.NYa()&&Math.abs(window.orientation)===90&&b.Aa===-1*window.orientation;b.Aa=window.orientation;if(c!==b.Ba||d){b.Ba=c;d=_.Pa(b.Sd);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.Lpb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Sd=new Set;this.window.addEventListener("resize",this.oa);this.NYa()&&this.window.addEventListener("orientationchange",.this.oa)};_.D(Mpb,_.xn);Mpb.Ta=_.xn.Ta;Mpb.Ja=function(){return{service:{window:_.yn}}};_.m=Mpb.prototype;_.m.addListener=function(a){this.Sd.add(a)};_.m.removeListener=function(a){this.Sd.delete(a)};._.m.Bu=function(){if(_.la()&&_.ja()&&!navigator.userAgent.includes("GSA")){var a=_.ll(this.window);a=new _.Wk(a.width,Math.round(a.width*thi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3790)
      Category:downloaded
      Size (bytes):196843
      Entropy (8bit):5.52222844983956
      Encrypted:false
      SSDEEP:6144:lcpAy6od0NGG9YeidVjEkFsHaqxBiks1uDcdxf2SjCCjXCBoJld:lcp35d0NGG9YeidVjEssHaqxBiks1uD6
      MD5:62CE52BACCA353DAB57A8853ECFA0182
      SHA1:BC69AE459C82AFB4872E2F3A2A88637624388D4D
      SHA-256:3469E2AB3D15806E6ADD5E6BC37CBBA403D8D093318BE3F427F81A35806FE864
      SHA-512:6FCEA9D119A4A7C735CF859BE83AEB44065083932D585B0A59705CD45437C695D23B1430A2C188ED2766E66B9A5AAF9EDD0DC4C2C5DE9DB31CCAEEB6A984C1A2
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.gqwRXEsgynE.2019.O/rt=j/m=_ac,_awd,ada,lldp/exm=/d=1/ed=1/rs=AA2YrTtSwEbaCbuzRKtAb3UxTCiWZdSDlw"
      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ba,ca,da;aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ca=ba(this);.da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}};da("Symbol.dispose",function(a){return a?a:Symbol("b")});da("globalThis",function(a){return a||ca});.da("Promise.prototype.finally",f
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):11963
      Entropy (8bit):1.397745001639482
      Encrypted:false
      SSDEEP:48:YebG3n4aKd9A39qcFk85wta+B5hCG9cqN9Za23JggIaouZ9TNze8KkPQSh9a58Og:dn4GmW+yR9XSkv5
      MD5:9A6002029E33A7DD8997DBA574395CFD
      SHA1:633FE87AE82EF71A7145564ECBA972D565A524A9
      SHA-256:98513B33BCEC862FBD8F2AFD6CD1AB58CF148CAD1A2AF4E267318F624DDD2697
      SHA-512:B2BACBEC3D56F337F094F5C453E5E89B0210E969396BCA925CEB4FA0C12577101976418E8CBD55789181ACF08A1D22A694AACD7C129FE78312DCA4CC76C3151B
      Malicious:false
      Reputation:low
      URL:https://www.google.com/xjs/_/js/md=2/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g
      Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110111011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111011111111131011011111111111101111111111111101111111111111111000111011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221211122122112212212121222212121212121212221222222222212212121221212121212121212121121112121212122121212121212121212222222222121112222112222112121212122121212121212121121212121212121212112112121212222122212212212212221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221212212212222222121212212121212212112121
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2287)
      Category:dropped
      Size (bytes):222099
      Entropy (8bit):5.527801371579231
      Encrypted:false
      SSDEEP:6144:peFKQYw+7q0N1BfVdjyJxjujeVB6cAROZ7ZhNAvgDBlsFkbX7jUPiqNHMwRRpwBU:peEQYw+7q0N1BfVd+Jx6jeVB6cAROZ78
      MD5:C98EE385AFBFC4F370A2AF8BA70787A7
      SHA1:0A606DCA20EA55294A5A021A56DF4DDEC95FB8E5
      SHA-256:BD4F85458F40E75C01B32935FE9C685532434FB2A6D1297892EA772210037734
      SHA-512:FFA1B3F8577CF3E6A0BF69A167B63CF1594CA0CEB9D08605DDAFD99D081C8BCBD0098FB563EA6D325C8E9BC5E2AF14BCA4E48F62725CF3AAE3C64A4E4C865772
      Malicious:false
      Reputation:low
      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Ae;Ae=0;_.Be=function(a){return Object.prototype.hasOwnProperty.call(a,_.Kb)&&a[_.Kb]||(a[_.Kb]=++Ae)};_.Ce=function(a){return _.Jb(a)&&a.nodeType==1};_.De=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ye(a),a.appendChild(_.ze(a).createTextNode(String(b)))};var Ee;_.Fe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Ee||(Ee={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ee,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Je;_.Ie=function(a,b,c,d,e,f){if(_.ec&&e)return _.Ge(a);if(e&&!d)re
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):121
      Entropy (8bit):5.581537927356179
      Encrypted:false
      SSDEEP:3:yionv//thPl9vt3l2yx9VdaR3ss5FPJBWrmUIVp:6v/lhPjw3BbPJB2xyp
      MD5:7AA09DEC4DFB85D2D1D039AF976807F6
      SHA1:31916867C685DB46697D18E9AF2F500A9659C430
      SHA-256:812CFFC2E21D1B8140773DA5FAB6EE8FBCDB882C1EA20B93FD49D4AE2D1DF647
      SHA-512:444CE4305D6EB3EC8F7CB19214417BFAAB5CC116E7821DA646A9B31869A075D05EDBD34A1C135E7DD3FD6102D96986F426B7CA91C40BC89CB4CC2B1152F782FE
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a...@IDAT.Wc...?.%...l{......H2......d....B...e..!$....Q.F..n................IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
      Category:dropped
      Size (bytes):70110
      Entropy (8bit):3.518030531485648
      Encrypted:false
      SSDEEP:384:mCKJj8vZfZF5WjPapb6dGJWuFJgsu2K3QkJPy3rzRkq4KNluSwil:4JQvmjib6ddZsuSkJPC9F
      MD5:978C28484D0F980B63C2E96645204E6D
      SHA1:5C97B471FC9DA39790A900B81FE477C5BFA817BE
      SHA-256:124D576AF006CF22D6356431050060A6E23963F10E7BE26EC9400655AC130802
      SHA-512:4EB715C6B6FC523BB91CDA65F294C53558AD3AC582AF8889FFCF96A9BD246053D2C8EB03A2198EEB5060903672E4431F36ECCDEAFF2F18747CA491E6B543ED36
      Malicious:false
      Reputation:low
      Preview:............ .h...V... .... .........00.... ..%..f...@@.... .(B...;..``.... .....6}..(....... ..... .........a...a.......................................................d``.VSR.YUUx................................................D<<.khg....khf.:...............................................rmm.........hff.@@@.........................................XUSf............===...............................................~.........[VVe................................&&&..))23++.....mih.....ife.............................GGG6RPP.mlj.}|.qnj.SNN.WSR.<::]............................>>>Bc``...............\XV.SQOq............................gbb..................~x....kif.5##.....................SSL%....vo.......................{...VRR.....................kkkC..................................XUT.....................kkkC..................................PNN.....................QQQ&.....yu......................}w...F@@...........................}......{..............zt...~.hg
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8197)
      Category:downloaded
      Size (bytes):8202
      Entropy (8bit):6.012192863447232
      Encrypted:false
      SSDEEP:192:/yZYRceLu+KL6hwyB1jKE59QsnO9z3vRC7CREkK:/yZYDLulOhTrQzZC7U/K
      MD5:D13051F78B20509B13EAD3E42D8AAC09
      SHA1:6D2253E88B9CC82294520E7448A7D982DBF9C10F
      SHA-256:5AA67C7CFBAD93ED513D7814D61EA7AA6125902C735FE42837AD0B5FA310C757
      SHA-512:500C1249CBC5BC9CF2CAE7FEE5B820B0E9176395B68920B57E18502FF26BE992AF51E4FC3912434656D77C5FDEEFCB8F5AC2D703B143731C493BA6E914C53E32
      Malicious:false
      Reputation:low
      URL:https://www.google.com/async/bgasy?ei=kvjPZq7EAYWB9u8PgfKDsAo&opi=89978449&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA&yv=3&cs=0&async=_fmt:jspb
      Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/w5353gHL4NWV2RGANkX1WUP9mamI6a8Hf628YZfFJBQ.js","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
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (30694)
      Category:downloaded
      Size (bytes):830222
      Entropy (8bit):5.985581807020619
      Encrypted:false
      SSDEEP:6144:P1d/Q+ZYfkVcWn9TlRVAxyasy4XixVb44QbPqShsoj2yHIVmqTkkVNdtjqsUbUAS:f/Q+ZGlWn9Cx3ysoj2yHI4kIbUAwsk
      MD5:EFC900F15222F28AA7EBB0F6B75CCDC1
      SHA1:6693169A754C280582F662D46AE2754B25470F5B
      SHA-256:8F423CC9593CFC4E1EF8EADD61DB200792CDE1C23283D4EAC909FAD421F5FADD
      SHA-512:EF243A8081DC31FCEDF73045B3218EA6CE943A9DAE1787D015021F469896078286EBCC2C0F5BBDE107664C0E6878A65D443CA5347381A4710ECF213BA61C0660
      Malicious:false
      Reputation:low
      URL:https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA
      Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA8AAABseyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY5NTE2Nzk5OSwiaXNTdWJkb21haW4iOnRydWV9" http-equiv="origin-trial"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Paralympics - Google Search</title><script nonce="-lCxWlYaPCD-fY7G18Kfjg">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="-lCxWlYaPCD-fY7G18Kfjg">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'kvjPZq7EAYWB9u8PgfKDsAo',kEXPI:'31',kBL:'aPYC',kOPI:89978449};(function(){var a;((a=window.google)==null?
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (19837)
      Category:downloaded
      Size (bytes):810795
      Entropy (8bit):5.639935381724629
      Encrypted:false
      SSDEEP:6144:Ktvaof3p0lCt5hFeKVkVtPPRHIzUaK7RSrgYBLNaj7BFXW:KtLKkbDZVkbPh2K1sSfXW
      MD5:A2C420853B8BE5158FE0DEAFAB35F2F6
      SHA1:E42FACA7E4CA62FE842ABDFD253396C60D1F260B
      SHA-256:3846989698E5D94F899C019F581302F6E940AC13F63B238481F3A0C01A82141F
      SHA-512:0C1269550C0658E2083CCDE27CB6FC2B9B37E51D22B891E864C49D9F4D1A4AD8B2FAF055D7D9514E11BBCB1C5891BECBA662704A279749786F191946DEBA93BC
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/ck=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAASAUClUmAsAIAbABAAAD4ADgEIAAAEAQAIAoBAGAAEOBiQBEIAEABAEQECAEIEgjg958AAAAAwAEAAAYIAWECCCCAEIALIAEBIABRiAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAgEAN9gMIEACgRyAADABBRACAEAAwUI4fAAQAQAEEBgiIgQAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfqXNHZa3pr19egiQyAWEUCuD6bQ/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy30t,sy30q,sy30p,sy30o,sy29t,sy29s,sy29u,sy29v,sy29e,sy29f,sy3oh,sy3og,sy30m,syrz,syoz,syor,syp1,syox,syov,sy29w,syry,Eox39d,sy79g,sy533,sy1gw,sysd,tIj4fb,sy3py,w4UyN,sy3q1,sy3q0,sy3pz,SJpD2c,sy4s3,sy1lj,sy155,sy1lk,sy1lm,sy1ln,sy1jp,sy38i,syyj,sy38f,syyi,syyg,sy4s0,sy1z4,sy4rz,sy3he,syz0,syz1,syyb,syyo,syzf,syzz,syyh,sy3hf,sy2aa,syz2,syyl,syyk,syyf,syyd,syyc,syy6,syy5,syy0,syy1,sy1kn,syy9,sy4s1,bEGPrc,HxbScf,sy1b1,sy4s5,sy4s4,mBG1hd,eAR4Hf,sy4sa,h3zgVb,lRePd,sy4s6,mscaJf,sy3pj,nN2e1e,sy4s7,sy4sb,IRJCef,sy4s9,sy4s8,scFHte,pr5okc,IFqxxc,sy3pk,OXpAmf,sy4sd,sy4sc,sy3pt,sy1bn,sy1bo,sy3ps,sy1br,sy164,sy162,sy163,sy1bv,sy175,sy176,sy165,sy166,sy161,sy167,sy160,sy168,sy15r,sy15s,sy169,sy16a,syqi,syq2,syqj,GElbSc,sysh,sysf,syse,sype,sysi,DPreE,sy4sr,xdV1C,sy59o,HYSCof,sy5uf,sy33v,sypw,KSk4yc,sy6bv,I2A9n,sy10x,sy10p,sy10z,SMquOb,syrm,syrk,syrl,rtH1bd,sy1ah,sy1af,syrw,sy1ag,sy15y,d5EhJe,sy1ay,sy1ax,sy1aw,sy1at,sy1av,sy1au,sy1as,sy1ar,sy1aq,sy1ap,sy1an,sy10y,sy116,sy1a9,sy1ao,sy1a5,sy199,sy198,T1HOxc,sy1al,sy1ak,zx30Y,sy1b0,sy1ad,Wo3n8,sy1cq,EbPKJf,sy1ba,sy1b8,sykz,sy18p,CnSW2d,sy1cv,sy1cu,sy1cs,sy1bb,syq5,syqb,syq6,syq7,syq4,syqc,pFsdhd,sy7r5,sy7rb,sy6c7,sy14m,B8bawb,sy3od,arTwJ,aZ61od,sy3of,sy1io,hspDDf,sy7kt,sy7re,sy7rd,sy3gw,sys4,sypj,sypm,sysy,sy7r2,sy7rc,sy7r8,sy330,sy7r1,sy7r0,sy1j9,sy7r3,sy6ch,sy3gz,sy1hz,sy1hy,sy1i0,sy1ii,fREC7d,sy7r4,sy1ir,sy1cd,sy15z,sy7r7,sy7r6,sy6c2,sy15o,sy15p,etGP4c,sy59t,sy1iu,sy1is,sy1it,sy1c2,sy1c1,sy1bz,sy1c0,sy1c3,sy1iw,m1Ro8b,sy1ja,PCqCoe,sy7d9,sy7dc,sy7t3,sy7t2,sy7t1,sy3ib,sy3ia,sy3io,sy7db,sy7da,sy7d8,sy7d7,sy7ci,sy77x,sy3iu,sy102,sy508,sy1z3,sy1z2,sy1z1,sy1zc,sy1zb,sy1z9,sy1k6,sy1k7,sypl,sy1yj,sy1z8,sy1z7,sy1z5,sy1yu,sy1yz,sy1jq,sy1yh,sy1ku,sy1lh,sy1li,sy1yp,syzd,syza,sy1z0,sypn,sy7d6,sy7ck,sy7ds,sy7f1,sy32s,sy2uh,sy21k,sy7su,sy7uh,sy57k,zgS8Od,sy7uf,sy57j,mFFcif,sy7ue,sy7d3,sy7uc,sy7cv,sy16y,sy7ca,sy57n,sy23e,HEgFP,sy170,sy171,sy7ts,sy57o,sy28p,sy1ks,sy156,sy20e,sy311,sy20f,sy312,syzl,sy119,sy31e,sy11a,IbcTHd,sygn,sygo,aLUfP,wQlYve,sy15x,sy15w,sy15u,sy15m,sy14f,sy147,sywl,sykc,syjq,syis,sywk,syg2,sy15v,pgCXqb,eTVOC,jtFQAf,Pq506,g0Ekse,SnmExf,TnJGKb,YlMcGe,XTmxwe,OjtwQe,SQAZFd,MafjZe,gGYzg,nzu4Ud,I9JIjc,QzraZb,GHApye,sy3sq,sy3sp,sy3aa,sy1v1,sy1v0,sy1uu,sy1uw,sy1i6,sy7eh,sy7dx,sy7dh,syko,sy7dm,sywf,sy3su,sy21e,sywh,sykt,syks,sywg,sykl,sywi,sy7e6,sy21n,syw3,sywd,sywc,sywb,sywa,syw9,syw7,sykv,syw6,syw5,syw4,syik,sy7e5,sy202,sywj,sy7e7,sy2ug,sy2ud,sy2nz,sy2ny,sywn,sywo,syls,syl6,syke,sywm,sy7dp,sy7dy,sy1yt,sypg,sy1yn,sypf,sy77b,sy3ac,sy3ab,sy21l,sy20t,sy1vk,sy1v8,sy1m8,sy1m7,sy1m6,syjc,syin,sy1m5,sy1m4,syi7,sy1m3,sy1gq,syte,sym7,sytj,syth,sylf,sytf,sy7ub,sy7td,sy7d4,sy57g,sy57h,mp9wyd,sy32p,msmzHf,sy58g,cSX9Xe,sy6br,nPaQu,sy1f8,Ah7cLd,sy2zz,GCSbhd,sy329,QhoyLd,sy6xm,pHXghd?xjs=s3"
      Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.vSyRff.Y5Ip8c{background-color:var(--xhUGwc);border-radius:20px;bottom:40px;right:40px;box-shadow:0 4px 8px rgba(0,0,0,0.1),0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:480px){.vSyRff.fC2KG{display:inline-block;bottom:20px}}.lgo9kc.vKW4md{opacity:.2;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 1478 x 412, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):28583
      Entropy (8bit):7.801338465977218
      Encrypted:false
      SSDEEP:768:vSmFhWdtkkEquKTUeDCWA92uIgQIX3zs67QUt:qghrZyCh0uIgQI3Q67QUt
      MD5:3B7EB9A07FC103C9B6D4C27998AA557B
      SHA1:9F3F3E341427CEB221B07E5F51DC3BAEFCED8435
      SHA-256:C2C20962AB9A88E7DA1E459950EF12DF22CF5FCD02D7F7B1D7D521E3AD7ECFCB
      SHA-512:1A88EDC35761579B0CD06D73317BD82A68F2FE51000ABB6FDB1094E7553AB1757472D189409AE8304B581FD0800FEA79EA37A55E364E3C75EA51508F9CADD4D3
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............s:..onIDATx...A.....0Q.#..:xo.........................................................................................................z.....I.0...ww.......K..........m9$.,..(n...J...1.......1-..4.....a2>.....?........5..0..MX....(N..L..s.t..8..R...............P;<n.0.b......Q38..ik.r...i..[.o.................(.N....402.~...F......1+Q4f................n.MIu..L....)..3j./Q3..f........PS<W.o...i...s.....>a..k....#,B................Dr[.................@-o..~...R{..rcU.8m....#,*......@":g....sU..GcVP............i.:O.F.....8m..4..]..N.B+.6.,?.....).k......a....q.`........fw..T.}V..x.^..`gE...<.FcQtn..S..;..7[0.b.)....[.q..d...[B.{...(.....4Y.......@..5/.0..;/...;.Uo.1.T4...m..(....nGw_.5&.Q..'.3........O.v+..@...........{6.W.wCj.+...r..B_. [.q..|I.s.F..Gc..1............o...~...}k|.K...q..jx.U4...Th...Lg........y.3...5.5..._..........o...?....B.......j.O5k..~e.|..W...&......\..9..j.3J.`..........at..Y.........3Z..*>,o0K\......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
      Category:downloaded
      Size (bytes):5430
      Entropy (8bit):3.6534652184263736
      Encrypted:false
      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
      MD5:F3418A443E7D841097C714D69EC4BCB8
      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
      Malicious:false
      Reputation:low
      URL:https://www.google.com/favicon.ico
      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):29880
      Entropy (8bit):3.9090678556657643
      Encrypted:false
      SSDEEP:768:A+qEqWStvyIK4uiFY00VdqcOpTocajOySga+1o:cXnuvjq7iYV
      MD5:A5AAEDD342110824563F4CA52BA0EE12
      SHA1:1FE30B1AB5044845F9AD4C92370FB15C04F20EE9
      SHA-256:BD80BA8D6C922F768B60A615FE7B6ED7AA7F9071C8A9AF7A84B427755162D4E4
      SHA-512:3EA0B3F8FD8EBC3B675ECA4420D12363C09EBB1410AF88A0CA6E0EA9A69A664E4259F61A76AB8BACE073B62ED4EC6AE2749EE47257E339CBAF969703BB4901BE
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="380" fill="none"><path fill="#1A73E4" d="M181.231 377.54c-7.697-2.078-15.449-5.605-20.117-12.111-3.22-4.484-4.722-10.088-8.297-14.271-2.812-3.308-6.688-5.495-9.908-8.393-3.221-2.897-5.923-7.053-5.159-11.318.682-3.69 3.876-6.506 7.397-7.709 3.521-1.203 8.734-1.312 12.446-.984 13.375 1.176 21.536 4.019 29.615 11.865 5.651 5.495 9.008 12.985 10.618 20.695.765 3.69 1.174 7.436 1.338 11.208.109 2.816 1.119 8.53-.109 11.1-2.075 4.401-14.194.902-17.879-.082h.055Z" opacity=".3" style="mix-blend-mode:multiply"/><path fill="#FFD0CE" d="M329.578 107.575c6.278 1.012 19.734-.956 21.781-3.143 7.916 7.107-7.506 9.951-12.61 10.497-3.657 2.051.437 4.921 3.139 4.292 3.248.028 7.179 1.887 5.077 5.632-6.96 4.894-17.06-1.613-24.784-3.308-27.541 8.912-59.558 12.029-84.806-6.315h-1.392c.573-8.967-2.484-17.906-2.893-26.71 39.359 7.519 31.635 24.851 79.565 15.857 2.948-3.363 2.921-7.956 7.479-10.143 5.104-1.53 9.417-10.743 14.821-7.545 3.112 3.882-6.6
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 595 x 360, 8-bit/color RGB, non-interlaced
      Category:downloaded
      Size (bytes):119871
      Entropy (8bit):7.990389328189652
      Encrypted:true
      SSDEEP:3072:Y7aQbm12hPJKvKtsICjtC7nzrwEWRBxoZ1/Z:Qc+PJKvesIoKnXwEW1ov/Z
      MD5:C38719FDCC4B040475A8842FB7CDA104
      SHA1:E162C4C0288EFF9271619E045642CBA650E1630B
      SHA-256:F870124E36E856E5D70735C4C9AD0AA14BB30A0D552EBD0D82B0439A7CBC137A
      SHA-512:B15E83EAD75A058B61EEDA95BB017175A491F203EAB33FC24EC682526C02BDB972749085148DC2054DD02DD289EFF2B1F95C2CD58B4E2E5E40CF641B6A1B2053
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/modals/tutorial-page3.png
      Preview:.PNG........IHDR...S...h......v.L....tRNS......n.......IDATx...x.........q..d&.www7...!N...b.........-[.R[i...l.-$P$.......a~...{.<...y.w*..v......"...vl.t?!].3.~....t.'3..s6...y&j..1.6.Lg....o.........{...i\...Y.J......jZ5....Q..P.h.Gz._...M..&..<...]...s.wg.....;...xe...Fo.\C..F.z...|6......u....................9sm..j.?vdOu&^......o..n^.......5.H...[.W/.m....6..g.;E..u&..W<]].{.>U.=..A.[...Q...*.o....._...l..&$.Lgyf.....!?*'...L.<..@..L...H./..}d.K...4...GZh......x.P.........T.KK.Lf2...6../C.B..M3|..%.m.....7.........3.c-W..>.S~7..?...?.?.....a...F.....4z....a...c.k...m.\l...W.|..?\.'..$E..J.t.h........>...~A....,.\..l.y.e....q$..64/o...!......^s.!j.@.L..x(.l.<S7.-;..QM.G#|......y;.\..,..$..?7`[.}u.~.#.LN.q.?..A.s.v...A....6g.......;.1SP2=.f......>.........K...zl...=.{..^....Z.O..'.4.\...s.}t6.....a....-..v. ...A>(ep.P.....L.C....?$9.....i.N...C(w.r.P P.._../.h.6...7..;.\.X"%.+..)1...).Q_.i....Zumh....rs0..."Q.R.a.+..>.,....u.&
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
      Category:downloaded
      Size (bytes):34184
      Entropy (8bit):7.99444009565784
      Encrypted:true
      SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
      MD5:1ACA735014A6BB648F468EE476680D5B
      SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
      SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
      SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
      Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):16
      Entropy (8bit):3.875
      Encrypted:false
      SSDEEP:3:Hnhn:Bn
      MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
      SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
      SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
      SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
      Malicious:false
      Reputation:low
      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
      Preview:CgkKBw1pSEdHGgA=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):17560
      Entropy (8bit):4.281118846299557
      Encrypted:false
      SSDEEP:384:iDeYkzszYkzsd5iM5Y3YVpmdWSuyVnwTcT1z/OnaH1:iDefGfG5iM5Y3Y6BuyVnw4Zz2nk
      MD5:55587625CBCBE82EC6C131CEED783C36
      SHA1:E816533991E0B1BD69A60482E956591B333D56ED
      SHA-256:62C7D92ADDEA17A83D40F1309DC003B094E2EE9A204C03A05C4D3DDAC21E776C
      SHA-512:6C5C1CCFBA0604AB4C6211526A72DD6DB32B5415663C058AC63368465C9DCFB3492487CA7E5E75D5794CD687EC91BF5FCD9C732256E965AEBF61EB821BC070C3
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/objective-images/trend-water-polo-icon.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="380" fill="none"><path fill="#fff" d="M242.459 288.692c2.026-4.184 6.433-7.128 11.089-7.411.853-.036 1.742 0 2.559.283 2.133.781 3.341 3.192 3.306 5.462-.036 2.269-1.031 4.397-2.133 6.418-1.102 2.022-2.346 3.937-2.879 6.135-.533 2.199-.355 4.752 1.209 6.419.035-.319.106-.603.142-.922"/><path stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.5" d="M242.459 288.692c2.026-4.184 6.433-7.128 11.089-7.411.853-.036 1.742 0 2.559.283 2.133.781 3.341 3.192 3.306 5.462-.036 2.269-1.031 4.397-2.133 6.418-1.102 2.022-2.346 3.937-2.879 6.135-.533 2.199-.355 4.752 1.209 6.419.035-.319.106-.603.142-.922"/><path fill="#DDA962" d="M263.287 324.403c11.124-.603 22.214-1.525 33.125-3.794 8.317-1.738 16.811-4.469 22.711-10.533 2.062-2.127 3.874-4.61 5.403-7.305a43.74 43.74 0 0 0 1.599-3.156c2.915-6.49 2.559-12.554.355-19.327-2.203-6.774-6.468-12.66-11.018-18.122a212.213 212.213 0 0 0-16.136-17.305c-5.047-4.859-10.378-9.7
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):246802
      Entropy (8bit):7.9257639560868745
      Encrypted:false
      SSDEEP:6144:6CnTgTsTFVTCWgfr8t88mSX0Jk1aoXUzQDIezqqolcl3HUBj:dnTes5UjoDmk0JaZTDv8lclEF
      MD5:DCBFA6EBBB54EEBA24BEFFAFADC711DE
      SHA1:9C0955444E4FFD040AEFF0B03839607B8C7071E9
      SHA-256:D8372C69EA0513E16DBD7A7CAF16E98A3B51A69D8B74C02C1B12C8EDA01AA0D3
      SHA-512:1A2C5DBB2DA28C8F350153FD124A45D4FE3C1781B785AC7087301EDA64AD26A75414ACA8426C1F03E9253B202752ED9C38D0861A8CC09EEC29D7BA3FFC0F0BF2
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
      Category:downloaded
      Size (bytes):3050
      Entropy (8bit):7.833453999993874
      Encrypted:false
      SSDEEP:48:rIo1QzGSVPaBzPG8weXpq5SbE8SK9v6oURSqXTkYxG265hM8:8CM3i9NweZbWK908qjkYxn65O8
      MD5:F95F87EA86A322261E4562E42FAD8788
      SHA1:FA6268CA80722EDEFCCE75A82CFB56A8DB8B20AB
      SHA-256:FC95FEBF3DC8C47D9D37537D716E15683DD063DBE0720C99B785584A8AB5CEE0
      SHA-512:B8DEE5034AB7AB2913411D013C7D97F3697239A50BEB9AFBF7D1C755BB059CD5CA7C4BEFB9A2175CA19A4AEDA44949DEB3105DEF5186DAC6C6034D57BB9C0FF9
      Malicious:false
      Reputation:low
      URL:https://i.ytimg.com/vi/FI_yiEn7auU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3ktoeSlbjCUaVyKJxie1N8ZfcoZuA
      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S...."........................................>.........................!1..AQaq.".#2.....B..3Sb....$R....................................+.......................!..1AQ...2a..BRS..............?..x..F.(....`Q..X.....m...N).+...c..lH.#=..>.....r;...C.-.#.-sb..F.\o.....+..\..g._....P6....>|.9<..i...2.w19U...3...c.$z....mt.u]#..UL3!.-.!.rT~-.F>U.>VJ}..f?...C...gS.)....`.z.....+yfQ..I u....G.-*...k...{.,Gv..+g..>..}2<k}9...r...cvRq.=.....c.T...rVc...8.G.q5.#.BA...*.....H-4.!...0..o.}..v..k.`...g..ZV.N..>...R........YY"r2...c.2t...Qf...&..q....."..B.......I7`..x.P..=F*R.ZGKk3....`H!Cd..X...O...Zv~.lk+.3|.>...._...R.....?w...>..w._....A.........M..'cK.cz...t.j. ...}M...../g.9Xn....Z:..4.{.^G.J..P..A.J..R..c$)R..)h8......E...=....4{+...gmj.'..o...\.$?&O....&.{=(.....iN4...']..O....c.}.\h7rKd.......c'.qPu
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65531)
      Category:downloaded
      Size (bytes):103658
      Entropy (8bit):5.521083660526622
      Encrypted:false
      SSDEEP:1536:o2dIVHOl7knRvgnp1QHr7F7gCsRAnyrE7vaUnsV3Oic3:/16L7F7a8yQ7vaUnsMic3
      MD5:7D2B3C5E35B72A6F76B03710B74CF8A3
      SHA1:FA0BBCED21F2C39C233F846E3D4090DF01743523
      SHA-256:55446BA408B8C409E2F27B8909C6271BCAED8A54A245DF139C963382210F8990
      SHA-512:A854F6BF9906E3C0F30354BB9E286B6F48B93B489F35E90BF56236903CD0F8779A6A5CFE3DAD7076CAADD1CF3F5BF96AC6A01F2EDDE5F24EF761CF54D69691A6
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/async/vpkg?vet=10ahUKEwiu1YiVrpmIAxWFgP0HHQH5AKYQj5gNCCE..i&ei=kvjPZq7EAYWB9u8PgfKDsAo&opi=89978449&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA&yv=3&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.cLLuAtYapS4.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.kwpWm1E_HNE.L.B1.O%2Fam%3DAOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ%2Fbr%3D1%2Frs%3DACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.cLLuAtYapS4.O%2Fck%3Dxjs.s.kwpWm1E_HNE.L.B1.O%2Fam%3DAOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAASAUClUmAsAIAbABAAAD4ADgEIAAAEAQAIAoBAGAAEOBiQBEIAEABAEQECAEIEgjg958AAAAAwAEAAAYIAWECCCCAEIALIAEBIABRiAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAgEAN9gMIEACgRyAADABBRACAEAAwUI4fAAQAQAEEBgiIgQAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFfqXNHZa3pr19egiQyAWEUCuD6bQ,_fmt:prog,_id:QPwIld"
      Preview:)]}'.22;["tfjPZsPzI_mB9u8PtZ7poAc","2069"]c;[2,null,"0"]1949c;<div jsname="TYpc3" jscontroller="M6QgBb" data-gmc="CuEWIt4WaHR0cHM6Ly93d3cuZ3N0YXRpYy5jb20vXy9tc3MvYm9xLXNlYXJjaC9fL2pzL2s9Ym9xLXNlYXJjaC5WaWV3UGFja2FnZVNlcnZpY2UuZW4uYko5X0l3ZVJhT28uZXM1Lk8vYW09Z0RpSUVBQUFFSUFJTklBQUFBQUFBQUFBQUFBQUFBQUFnQVFBQUFBQUFBQUFBUUJRckVCTkFvUkRmd0k3QUNBQWZvQWZlc0xfXzA4SUFJQUFFQWc4dkFBQXhBSUFnSVFBakk0RWliTkNBTUFZRG9CR0NnQUVBSWdBQUFBQUFBRGlFQTRDQUdBRUdnUVJnb2dXQURFZ1FBSkFnT09WaVJBUklBQUFDQ0Z3SkEwREVPNVdBV3hSQ1FJQUFUQS1TZ0FCUUdRQVNTTWhCQUlBNUJFSUFBY0FRVVFBQUNCSUI0d25BQUNZZ3h4Z0lBQ3doZ0NDdzBBQURnQUFBQUJPaGdjWUlBQUFBQUFBQUFBQUFBQUFFQlR5SXFBaUFBQUFBQUFBQUFBQUFBQUFBQUtnU1EvZD0xL2RnPTAvcnM9QUg3LWZnN1BXcmdXQ2pJZGJIOFFETDk5Vy1RNzdERVJ1QS9lZT1BREpVR2U6blN6R007QUxlSmliOkI4Z0x3ZDtBZmVhUDpUa3JBamY7QWZrc3VjOmZCWmN1ZjtCTXhBR2M6RTViRnNlO0JnUzZtYjpmaWRqNWQ7Qmp3TWNlOmNYWDJXYjtDUnViV2M6R0dITVhjO0N4WEFXYjpZeVJMdmM7RFVMcUI6UktmRzVjO0RrazZnZTp3SnFycmQ7RHBjUjNkOnpMNzJ4ZjtFQUJTWjpNWFp0OWQ7RVZOaGpmOnB3NzBHYztFbVoyQmY6enIxan
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):673730
      Entropy (8bit):4.007897487645264
      Encrypted:false
      SSDEEP:6144:e0zDnZmtp34sNUUj9PyS6iGpYoEfhJoh0/jkL0WEuRrRAuDa51ANW9RkM:etQrg1
      MD5:D1A890B93E4DF6C0ECA875ADD70838DD
      SHA1:D98532A611B4425BB15A4E02008B1F9B41EDEECF
      SHA-256:B146D3490B3BE450263EB77C7C6C8259092C4966B295686801AF325F4B50CB9B
      SHA-512:4C48035EA11286B99446040249F7B10C2D1743F4739E3E88E9E22EC6A2BBC80DA94590EF7A3F93DF709D5467B6930802E22CD7C2A5CC8A1E3C88F29FE6E05C17
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/02_04.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hg"><path d="M782.6 590.9c-1.7-2.9-3.5-5.8-5.3-8.6l-9.5-15.9v43.1l25.6 42.2V609l-10.9-18.2Z" class="sw"/></clipPath><clipPath id="hi"><path d="M73.5 824.1c3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.6 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 2.7 1 3.3 4 1.7 5.8.7.2 1.3.7 1.7 1.6.9-3.5 5.3-3.9 6.9-.6 2.2-2.3 4.9-4.8 7.1-.6 1.1-3.1 4.9-3.7 6.4-.5 1.1-3.4 4.8-4 6.4-.6 1-3.5 5.3-4 7-.7 2.1-2.4 4.8-4.9 7.1-.7 1.1-3.1 4.8-3.8 6.4-.7 1-3.4 4.7-4.1 6.4-.7 1-3.5 5.2-4.1 6.9-.8 2.1-2.4 4.8-5 7.1-.8 1-3.2 4.7-3.9 6.4-.8 1-3.4 4.7-4.1 6.4-.8.9-3.5 5.1-4.1 6.9-.9 2.1-2.4 4.7-5.1 7.1-1 1-3.2 4.7-3.9 6.4-.9.9-3.6 5-4.2 6.5-.6 1-.2 7.3-1.8 6.3-1.7.9-
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):48110
      Entropy (8bit):4.337823559877506
      Encrypted:false
      SSDEEP:768:AK8ee1n54ceRoV1K6fCETq4cNIIJHt0MNRdU5R1ejy6HBC6Fa:8GyfqrlJHt0Mq5SjLHjFa
      MD5:5DEEFD6C9C3B4F4BBCFE2B6C3608FDA7
      SHA1:521A8601BAC41CD8D9BEDB6C0275CE02B05FA402
      SHA-256:1B307F1D0318D4D85798CBD588A862551391B6F7D0EE24034DA47232EE8914A4
      SHA-512:EEE47E39C5916D8C0352E4F5861AEAE81B01D8421626F941B8AF7ED816CFF17B022AEC5C0816E2E6F8908C3A7714E7CC03EA3443D6E0906730CF1C01FB7CB36D
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/ui-icons/icons.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="add" viewBox="0 0 24 24"><g clip-path="url(#a)"><path fill="#202124" d="M11.067 12.933H3.333v-1.866h7.734V3.333h1.866v7.734h7.734v1.866h-7.734v7.734h-1.866v-7.734Z"/></g><defs><clipPath id="a"><path fill="#fff" d="M0 0h24v24H0z"/></clipPath></defs></svg>. <svg id="arrow" viewBox="0 0 24 25"><path d="M20 12.3381L18.59 10.9281L13 16.5081V4.33813H11V16.5081L5.42 10.9181L4 12.3381L12 20.3381L20 12.3381Z" fill="#fff"/></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M10.7123 17.2623C10.3209 17.6676 9.67328 17.6733 9.27489 17.2749L4.70711 12.7071C4.31658 12.3166 4.31658 11.6834 4.70711 11.2929L9.27489 6.72511C9.67328 6.32672 10.3209 6.3324 10.7123 6.73772C11.094 7.13311 11.0885 7.76148 10.6999 8.15011L7.85 11L19 11C19.5523 11 20 11.4477 20 12C20 12.5523 19.5523 13 19 13L7.85 13L10.6999 15.8499C11.0885 16.2385 11.094 16.8669 10.7123 17.2623Z" fill="inherit"/></svg>. <svg id="audio" viewBox="0 0 24 24"><path fill=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):118370
      Entropy (8bit):5.846748398907928
      Encrypted:false
      SSDEEP:3072:Dz9w9o3/vsq1xCLqrQcS8xriAX7E1fbaRrcjS57l+QDk/J0/JOBv3:Dz9McHCLqEcS8xOAX7E1f2BP0
      MD5:BA7AB7044D6C6C0240C3917858948CFF
      SHA1:3B840B104CB3D74D5A35FBD193ACA32D27815D3E
      SHA-256:0189F7C6ED35A7BE5E51A30366FBC54C9C9E27D2511DB44895D85A1458F83AB5
      SHA-512:660D3407052C6965E6451C8D2AA9DC302C0F97129864E320731B89174F2A87B776201A57AA30A8CCF1A455700A6D9E2C42A070CC0F964D14A6D9E73DA47C4697
      Malicious:false
      Reputation:low
      Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="31px" height="3980px" viewBox="0 0 31 3980" preserveAspectRatio="none"><g transform="translate(0,960)"><path d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,432)"><path fill="#C4C7C5" d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,2152)"><path d="M17.705 10.1401L14.3 4H9.70001L3.60001 15L5.70001 19H13.8027C14.2671 19.8028 14.9121 20.488 15.6822 21H5.70001C5.00001 21 4.30001 20.6 3.90001 19.9L1.80001 15.9C1.50001 15.3 1.50001 14.6 1.80001 14L8.00001 3C8.30001 2.4 9.00001 2 9.70001 2H14.3C15 2 15.7 2.4 16.1 3L20.0307 10.0882C19.6959 10.0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):17225
      Entropy (8bit):1.1428335310686282
      Encrypted:false
      SSDEEP:48:Yeby9awUCgo95IfLu81ejA+P1Oh/ICLorzVtTJHw7lSoouPmtIINsWhbP+tm205q:uJz9jSITA9ySkvk
      MD5:4D798EC0439C046DE3795A720734C556
      SHA1:D89E3B8033A07460CBA86724B727BECBBDF666D2
      SHA-256:2444F2123B65B080FB46E241BF3575844230C575B4A890ADA9A8EA0A648122AF
      SHA-512:F4DAE52E97108B6A80F97AB9691DDCA251EF57885167FCCE4E6B49C543CD9464D6FA0314319D0189AFD9A7871935E322E598D587687B4E815547DB2C1D2AD53B
      Malicious:false
      Reputation:low
      URL:https://www.google.com/xjs/_/js/md=2/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ
      Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111131011011111111111101111111111111101111111111111111000110101111111111111111111111111111101010011111112121212121212122222222212121212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212221212121212121212222221221221212121212121212121212121212121212221212121212121212121212121212121212121222212222122122122122212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212121212221222222222221212211111110110111111111111111111111111111111111111111111111111111110110110112211111131111101111111011
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3274), with no line terminators
      Category:downloaded
      Size (bytes):3274
      Entropy (8bit):5.386594781728381
      Encrypted:false
      SSDEEP:48:/7BrcIGsrcIG+tVwWws15Tws15GeZUxzVKLmJEcoQEABbcE1Jy/2+3GESHZxlHXa:/WT+b1db1kxNYTcol/22Q7hJq/TgDMOW
      MD5:2EB169A9A26C9612F8C84697D958ACE4
      SHA1:6E200DA196A9B5B2EBA51493202C7E5B797F0AAE
      SHA-256:BFABE4711B36625D86AEA17EA5F4D7B4CC943813B1D8C9F57D63202105708DA2
      SHA-512:E6FEA4D4D1EADEBB29C655E2AB71488DE563453EA6799EF87902B951406A92FB3E2197F465ECE51DD9C2B80457546E46EB832D06F0975E80F6CDA74D97676F2D
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.oS1xTAEm0Kw.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTut2uOtBM_spQkQSjXDMoIyrj9aPA"
      Preview:.gb_N{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ia{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ja{fill:#f9ab00}.gb_F .gb_Ja{fill:#fdd663}.gb_Ka>.gb_Ja{fill:#d93025}.gb_F .gb_Ka>.gb_Ja{fill:#f28b82}.gb_Ka>.gb_La{fill:white}.gb_La,.gb_F .gb_Ka>.gb_La{fill:#202124}.gb_Ma{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1518)
      Category:dropped
      Size (bytes):271032
      Entropy (8bit):5.480917532580191
      Encrypted:false
      SSDEEP:3072:6iMB3u+lLov2BMDHebBZOeICrJOGTmPc2:6TBwAQelZOvCoqmPc2
      MD5:91B67073AA17FC672D4FB6D3A6363436
      SHA1:5B730269A8E3AE25EC17125AB56AB171D5F2147D
      SHA-256:D17436A338EE69392BF95D09F142A483A700E2278049B651294E03EDA84816B8
      SHA-512:11D3BA5F32B614C4508FC859E367BB7D6084CC480F8859CD0C63D4F1D9EE400427FD6203691645FDBFEE9979D55003E0B74A1ECE40AFE191F3FB982C0302CC6C
      Malicious:false
      Reputation:low
      Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var nz;_.hz=function(a,b,c,d,e,f,g){a=a.ua;var h=(0,_.gd)(a);_.mc(h);b=_.Gd(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>b.length))throw Error();e!=void 0?b.splice(e,g,c):b.push(c);(0,_.kc)(c.ua)&2?(0,_.Jk)(b,8):(0,_.Jk)(b,16)};_.ls.prototype.Kb=_.ca(29,function(){if(this.tb.length>0){var a=this.tb[0];if("textContent"in a)return(0,_.Qh)(a.textContent);if("innerText"in a)return(0,_.Qh)(a.innerText)}return""});._.ls.prototype.jc=_.ca(28,function(){return this.tb.length==0?null:new _.J(this.tb[0])});_.J.prototype.jc=_.ca(27,function(){return this});_.ls.prototype.Ja=_.ca(26,function(){return this.tb.length?this.tb[0]:null});_.J.prototype.Ja=_.ca(25,function(){return this.tb[0]});_.iz=function(a,b,c){if(!b&&!c)return null;var
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (593)
      Category:downloaded
      Size (bytes):32046
      Entropy (8bit):5.39629328830618
      Encrypted:false
      SSDEEP:768:VdLjUleuDN7Od0NAds/teI0xJb6C62g3i:/LjUleuDN7Y0IYtR0rL62g3i
      MD5:DA2D635684816217C5EA35209A61F7BF
      SHA1:C6A0D22042FF3B83E7FECC22A08FDA2D65556F6A
      SHA-256:D2BA0E8A74340C429355E9260D453136D7B097666415B43F7FFBDCE7AF607542
      SHA-512:95A1CD039B47D5B5D80569FAE6A5CAAB6C7F808FA434D2AC45ACD33D54FB6FFBB24C3F6C477EA4D59BA072EFACAC02F2AF5E750F370E85617759981B907EE7E5
      Malicious:false
      Reputation:low
      URL:https://www.youtube.com/s/player/3abab6ef/www-widgetapi.vflset/www-widgetapi.js
      Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+f++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):1719
      Entropy (8bit):4.86718294475197
      Encrypted:false
      SSDEEP:48:YFxr7M8cLbh1l3fIaLYZqfsRJo4RJDnfLTfJW5j+:U/M8Svl3gaLYU0vDvjDT6j+
      MD5:E7C4E62C83FBBD5765325C4F85D667CF
      SHA1:EB671BDB71A48BCC7C7320A5CD6ED349CA0D60BB
      SHA-256:51D7E11B5DF1A5CE9DB657EBC42B7AB59CEC0E681B9F3A29B0AF5C99EF637894
      SHA-512:0269C959A549B1519BBB27D9A8D67BE2F0F47E5C511799BFF4E6E280693DFE5A8FDADFF04B6D8E93E7F2A9980A04EB41390B51ECD8C706AC2510C2E3972BE9BF
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/cms/buckets/olympics/content-by-id/globals/main/en_us/content.json
      Preview:{"id":"main","type":"content","name":"global","content":{"share":{"shareButtonAriaLabel":"Share the Playground","copyButtonAriaLabel":"Copy link","copiedSuccessText":"Link copied to clipboard!","shareTitle":"Most Searched Playground: Paris 2024 . Google","shareText":"Uncover 20 of the most searched sports, French icons, and moments from the Games. history."},"uiControls":{"helpButtonAriaLabel":"Open Help Modal","muteButtonAriaLabel":"Tap to mute","unMuteButtonAriaLabel":"Tap to unmute","muteBGMusicButtonAriaLabel":"Tap to mute background music","unMuteBGMusicButtonAriaLabel":"Tap to unmute background music","zoomInButtonAriaLabel":"Zoom in","zoomOutButtonAriaLabel":"Zoom out"},"openInNewTabAriaLabel":"Opens in a new browser tab","categoryCounterAriaLive":"[Category name] items found [number found]/[number in category]","overallCounterAriaLive":"Objectives found [X] of 20","itemsFoundAriaLabel":"Consecteturnulla laoreet finibus ex","toastMessageAriaRoleDescription":"Toast message","
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (738)
      Category:downloaded
      Size (bytes):29466
      Entropy (8bit):5.403371198531926
      Encrypted:false
      SSDEEP:768:e+x/oBsGiruAGmpDkSFM7F/rcUfZsScDx3BT6Q2o9iTzIEGk54aWGJ040V5JdQbg:PMEk6TUxvb5NixTUPi
      MD5:2F629D123E299F15243A4675726EB6A0
      SHA1:38800F3ED40102733EE2407296E9F8DDD73436B4
      SHA-256:A1EE5514CBF0F44B7E49DBAB71AB221E647C4983718A27C39920C472E0957640
      SHA-512:830468C30F8EB7DF27C3F9807CF4ADFCF3D81F4C885596402A2EE10F20D033BEAACC6375C623EE270680238EDC152EAF5400F8129464C64AB423EA2ECACC50DE
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syuy,syux,VsqSCc,sy1g0,P10Owf,sy1es,sy1eq,syr9,gSZvdb,syzw,syzv,WlNQGd,syre,syrb,syra,syr8,DPreE,sy108,sy106,nabPbb,syzq,syzo,syju,sykz,CnSW2d,kQvlef,sy107,fXO0xe?xjs=s4"
      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.pNb=_.Dd("VsqSCc",[]);.}catch(e){_._DumpException(e)}.try{.var kNb;_.mNb=function(a){return kNb("https://www.facebook.com/dialog/share",{app_id:"738026486351791",href:_.lNb(a),hashtag:"#GoogleDoodle"})};_.nNb=function(a){return kNb("https://twitter.com/intent/tweet",{text:a})};_.oNb=function(a,b){return kNb("mailto:",{subject:a,body:b})};_.lNb=function(a){var b=a;b&&b.indexOf("//")===0&&(b="https:"+a);return b};kNb=function(a,b){var c=new _.Om,d;for(d in b)c.add(d,b[d]);a=new _.Gm(a);_.Mm(a,c);return a.toString()};.}catch(e){_._DumpException(e)}.try{._.x("VsqSCc");.var qNb=function(a){1!=a.rAb&&_.Gcb(a,!0)},rNb=function(a){a.XRb=!1;_.adb(a,!1)},sNb=function(){_.xk.call(this);var a=this;this.dialog=new _.ir("ddlshare-dialog");this.dialog.GXa(!1);_.Tcb(this.dialog,!0);this.dialog.Ujb=!0;_.Scb(this.dialog);qNb(this.dialog);rNb(this.dialog);_.Ucb(this.dialog,.95);this.Id=new _.lm(this);this.oa=new _.xOa;_.ke("ddle","0",!0);_.he("dd
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):936978
      Entropy (8bit):3.9905727389979524
      Encrypted:false
      SSDEEP:6144:/wBt3Mk+3hSIrTkN1FV0cNCGxOer8eUYoPFtoXdkEJSz0zZjV3hBhLALA:4UI+o1p5
      MD5:DDF84FAB1D36F06F9B18C253FB6B2E97
      SHA1:ECDB5B874C41A6ADD36FCBED521B8D6CD52FBB8E
      SHA-256:BD52584054CA3CDC78D610A13F44CD9C449DA35338FC9A9C78796D4AD7DBF16E
      SHA-512:5E1B32DCFA7AABD64E8EC174DB957CBF1997002981D5F3F49E3AB10A11220E849ED16E2EB942FB3277F58C18DC599AE17CD733B9E46DA0A93A37BFF7E3B52192
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/02_05.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hg"><path d="M-1206.5 824.1c3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.6 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 2.7 1 3.3 4 1.7 5.8.7.2 1.3.7 1.7 1.6.9-3.5 5.3-3.9 6.9-.6 2.2-2.3 4.9-4.8 7.1-.6 1.1-3.1 4.9-3.7 6.4-.5 1.1-3.4 4.8-4 6.4-.6 1-3.5 5.3-4 7-.7 2.1-2.4 4.8-4.9 7.1-.7 1.1-3.1 4.8-3.8 6.4-.7 1-3.4 4.7-4.1 6.4-.7 1-3.5 5.2-4.1 6.9-.8 2.1-2.4 4.8-5 7.1-.8 1-3.2 4.7-3.9 6.4-.8 1-3.4 4.7-4.1 6.4-.8.9-3.5 5.1-4.1 6.9-.9 2.1-2.4 4.7-5.1 7.1-1 1-3.2 4.7-3.9 6.4-.9.9-3.6 5-4.2 6.5-.6 1-.2 7.3-1.8 6.3-1.7.9-1.2 8.1-2 7.8-1.4-1.6 4.2 5-5.7 6.2-2.1 1.2 1.7 8.9 0 6.3.8.8-3.5 5-4.3 6.9-1.1 2-2.5 4.5-5.2 7-1.1.9-3.2 4.5-4.1 6.4-1.1.8-3.4
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):7432
      Entropy (8bit):4.773861328826805
      Encrypted:false
      SSDEEP:192:SZm3ErfPpLkL+TaNNnSTS+2D6NwB6PB8wb:S1rfPpQKTESTS/D6S0PBjb
      MD5:E3E334AA7756F6AB8E6E9CE6FFC763FB
      SHA1:54B5E0595762583A45DB94A65CAC1B2CC5803393
      SHA-256:4A43C8B99EFADFE35B7D7135EF5EF73373678057ECC4A5868A309422BE99DDD1
      SHA-512:EC62E587D00094E23BC430AB26A3390DB5C10F8348512F3A06E7DF1714B1986D6540D679F68845CC36A09357CCC2D1275675A02435DBEF329E661C5075597C0E
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/cms/buckets/olympics/content-by-type/personality/en_us/content.json
      Preview:{"action-ace":{"id":"action-ace","type":"content","name":"personality","content":{"name":"Action Ace","body":"That.s some high-octane fun! You found all the items in the Action Athletics category first. Extreme ...","imageAltText":"Person riding skateboard wearing helmet.","imageSrc":"action-ace.svg"}},"ancient-adventurer":{"id":"ancient-adventurer","type":"content","name":"personality","content":{"name":"Ancient Adventurer","nameBackup":"Lore Lover","nameBackup2":"Lore Locator","body":"A modern-day legend walks among us . it.s you! You found all the items in the Ancient Lore category first. .. Thunderous applause ...","bodyBackup":"A modern-day legend walks among us . it.s you! You found all the items in the Ancient Lore category first. The gods would be pleased.","imageAltText":"Person with beard wearing short toga and gladiator sandals holding a discus","imageSrc":"ancient-adventurer.svg"}},"beyond-baller":{"id":"beyond-baller","type":"content","name":"personalit
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
      Category:downloaded
      Size (bytes):52280
      Entropy (8bit):7.995413196679271
      Encrypted:true
      SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
      MD5:F61F0D4D0F968D5BBA39A84C76277E1A
      SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
      SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
      SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
      Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2051)
      Category:downloaded
      Size (bytes):15031
      Entropy (8bit):5.465345738696565
      Encrypted:false
      SSDEEP:384:IYiro7UFAhXZ0PY6vAKNaj29FK+5aiWQLHO91XIuW:IZoKAhCPYqBX9bW2l
      MD5:68E378D567F7FBE125F032E51E754228
      SHA1:FF817C27FE8AFBF0447AE88864C7946BB33CC0A3
      SHA-256:BF49A62BB8563055E7C27929F0CC9D9E15E6413C5335C925EE9D86DD0C9EB0EC
      SHA-512:24CF2216967F55427AFE10945696D1C01F8D50AAC4DF5853BAE3B87A3B89B0886DF5EC9E3E52511EEF1FC75C32A51F3CC01C52CF131140B528E336D7567A7219
      Malicious:false
      Reputation:low
      URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
      Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3521)
      Category:dropped
      Size (bytes):21514
      Entropy (8bit):5.39811990614483
      Encrypted:false
      SSDEEP:384:knAbOxYGe3AKOfh1/5DHvZHeRfJfdDagzhgaVC5DZYxKiewoO/Vw7PGykDQedIzA:knSGeQKOfh1/5DHvZHeRfJlDfzA0KiVd
      MD5:08517B93AF65CE4897149DCC1D54882E
      SHA1:3145C9C8A968AA6011DAD40154BBE0AC00F97FC8
      SHA-256:534B3D6F0ABD4CD1C19EEC921412056598CB757ACC30D4792E15E35AD981954F
      SHA-512:B2702582627F2AFFA6E5C4D3A7396A6CEE846036F476522C2976745B6D1066370CC288115706BA22FA9745EA3653EA06007CB8CF18E3E30301BF8AF2578F08D4
      Malicious:false
      Reputation:low
      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("RqjULd");.var Vha=function(){var a,b,c,d;return(d=KF)!=null?d:KF=Object.freeze({Yb:function(e){return _.ze(_.Rd("iCzhFc"),!1)||e===-1},Xf:(a=_.zl(_.Rd("y2FhP")))!=null?a:void 0,AM:(b=_.zl(_.Rd("MUE6Ne")))!=null?b:void 0,Sf:(c=_.zl(_.Rd("cfb2h")))!=null?c:void 0,We:_.wz(_.Rd("yFnxrf"),-1),kC:_.xz(_.Rd("fPDxwd")).map(function(e){return _.wz(e,0)}).filter(function(e){return e>0})})},Wha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new LF;isNaN(b.jsHeapSizeLimit)||._.Fe(c,1,_.Oc(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.Fe(c,2,_.Oc(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.Fe(c,3,_.Oc(Math.round(b.usedJSHeapSize).toString()));_.Vk(a,LF,1,c)}}},Xha=function(a){if(MF()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new NF;if(b=b[0]){switc
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1268)
      Category:dropped
      Size (bytes):349556
      Entropy (8bit):5.626885972876294
      Encrypted:false
      SSDEEP:6144:h1bLWCE0fYwp1jIE9BPLlozRbLruDpr+DHGRW:h5jhIMBPLGzHB
      MD5:BFA558CE4168A30F3ABF88D1B26D6894
      SHA1:146BCF387BF9D5903BB2CC9F6C573C0243AEF326
      SHA-256:8A88EC0686A75F12E9B337CA8036C48B5858F0DC1CF66DF4D22EB65BA6BED4E6
      SHA-512:5E56AB763296097518C3E505870D39A8C7868EA7CDBD499673DBD67FD77D861F6DBD8E25D55B02B148808D4CC3C9A080216A10464FCC486BA22F913AF1729E5E
      Malicious:false
      Reputation:low
      Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("sb_wiz");.._.y();.}catch(e){_._DumpException(e)}.try{._.x("aa");.._.y();.}catch(e){_._DumpException(e)}.try{._.x("abd");.var O4t=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},P4t=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},U4t=function(a){a=a===void 0?{}:a;var b={};b[Q4t]={e:!!a[Q4t],b:!_.FJi(R4t)};b[S4t]={e:!!a[S4t],b:!_.FJi(T4t)};return b},V4t=function(a){var b=[],c;for(c in a)a[c].e&&b.push(c+":"+(a[c].b?"1":"0"));return b.join(",")},X4t=function(a,b){a=String(a);b&&(a+=","+b);google.log(W4t,a)},Y4t=function(a,b,c){c=.c===void 0?2:c;if(c<1)X4t(7,b);else{var d=new Image;d.onerror=function(){Y4t(a,b,c-1)};d.src=a}},R4t=O4t([97,119,115,111,107]),T4t=O4t([97,119,115,111,107,123]),Z4t=O4t([118,115,121,107,108,124,104,119,68,127,114,105,114]),W4t=O4t([101,126,118,102,118,125,118,109,126]),$4t=O4t([116,116,115,108]),Q4t=O4t([113,115,99
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
      Category:downloaded
      Size (bytes):70110
      Entropy (8bit):3.518030531485648
      Encrypted:false
      SSDEEP:384:mCKJj8vZfZF5WjPapb6dGJWuFJgsu2K3QkJPy3rzRkq4KNluSwil:4JQvmjib6ddZsuSkJPC9F
      MD5:978C28484D0F980B63C2E96645204E6D
      SHA1:5C97B471FC9DA39790A900B81FE477C5BFA817BE
      SHA-256:124D576AF006CF22D6356431050060A6E23963F10E7BE26EC9400655AC130802
      SHA-512:4EB715C6B6FC523BB91CDA65F294C53558AD3AC582AF8889FFCF96A9BD246053D2C8EB03A2198EEB5060903672E4431F36ECCDEAFF2F18747CA491E6B543ED36
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/favicon/favicon.ico
      Preview:............ .h...V... .... .........00.... ..%..f...@@.... .(B...;..``.... .....6}..(....... ..... .........a...a.......................................................d``.VSR.YUUx................................................D<<.khg....khf.:...............................................rmm.........hff.@@@.........................................XUSf............===...............................................~.........[VVe................................&&&..))23++.....mih.....ife.............................GGG6RPP.mlj.}|.qnj.SNN.WSR.<::]............................>>>Bc``...............\XV.SQOq............................gbb..................~x....kif.5##.....................SSL%....vo.......................{...VRR.....................kkkC..................................XUT.....................kkkC..................................PNN.....................QQQ&.....yu......................}w...F@@...........................}......{..............zt...~.hg
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MPEG ADTS, layer III, v2, 64 kbps, 24 kHz, JntStereo
      Category:downloaded
      Size (bytes):2496
      Entropy (8bit):7.4648496171779675
      Encrypted:false
      SSDEEP:48:NGykbEwQfeNPaHcufYMlJduTHKqWwTVaiLGQyQZ6gnOt0phx:NGykbEwLPaHDwMlXaKFiLZ6gOKx
      MD5:30ED0DB315E9C2E06DE215B1F04970B4
      SHA1:B3F806537B05F1DE83C20EE1DA0CCB9FB2158B17
      SHA-256:D4EFBE1D73053772B002AD89BB55606F535DF65484530FE9E85FD593157C85C8
      SHA-512:13339892498282E020C8CC07093523DBCDC42D77D6F63AC798D7874AC4698C738F8ADA4B740DCDD2C7D0EE740A514C7340A63C21BD95FD08A4D0EA7E57FDDB86
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/sounds/hint_close.mp3
      Preview:..D.................Info.....................********@@@@@@@@UUUUUUUUUjjjjjjjj.............................................................<LAME3.100.n.........@$..N..@.........................d....;.......Ts@.....eF.g....+{.9.?.....'..........X>........4.?......9O.......@.....?..........A.N.......7..l.G..J...U...:@..Dt@.....m9....qG....H'....,..R...|.)D.)..BY....uY.....dM.Q%_/........(.j..0...B.{;|......Q.l.6z...{..."..l.?..@..t1.p.....mxh..k..."L...V..H|..)......}.d!.T.f9....F..C.).<8.w%]Y..5.Fb.\...b..OB.Mo.S...7...M..}..........Gj....eY-.....t.. G..d..5%u.....8......@B:....a}.2.....%)I7A0...).D.\.../w8.w.e%iT.T>.wF..@D.....N.........@....*m.;..P.fL.0.J..(.B(...e.~.........Q=a.*....%....T.....H..........|c\ .......jp.w.e:.&.?..._<.R..d....u...W......Dfr....r.~pvHU..g2.>.d...w.OC.... .*..`..X.0..Lu`.......z....>..S.....&B....fb.~L..s......@b........hp..*~M...h..4S...(.....A..9o.......S. .?.~.X.`....5`Y.$Kh... ..d....e.....1...C.bZ....]..Q..Y.L..O'.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7547), with no line terminators
      Category:downloaded
      Size (bytes):7547
      Entropy (8bit):5.4121739035581
      Encrypted:false
      SSDEEP:192:g/bOLgsZJMQVd8c561Y9WAkz5ie/PhNncS0+k5pAHQ1L:RgsZJMQVdJ9WAkzJ4ShwV
      MD5:CBC79F54F15CBCAA59D4D142B75F3493
      SHA1:5B35C6FAB0558F1866857B47EEFD1D17953BE8E6
      SHA-256:94A549B1A1378144C719A668E310B22A11530E4678DE19A717CBDD6FD6794808
      SHA-512:680F918FDEEBB4DA4DC33E9F4A7FDDD1A043A8C72EE06D8DD40661E19756CFD7E62D1EC2E5FE13D0AD4FD8D9F2412FE998767EAB8D06C6B46B1892FA5DC7F521
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=L1AAkb,syvz,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy2va,sy1u5,sy1th,sy1u7,sy1hv,epYOx?xjs=s4"
      Preview:.DqfBw{overflow:hidden;opacity:0;z-index:0;height:100%;width:100%}.VYkpsb{display:flex;height:100%;width:100%}@media (prefers-reduced-motion:reduce){.VYkpsb{display:none}}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):673730
      Entropy (8bit):4.007897487645264
      Encrypted:false
      SSDEEP:6144:e0zDnZmtp34sNUUj9PyS6iGpYoEfhJoh0/jkL0WEuRrRAuDa51ANW9RkM:etQrg1
      MD5:D1A890B93E4DF6C0ECA875ADD70838DD
      SHA1:D98532A611B4425BB15A4E02008B1F9B41EDEECF
      SHA-256:B146D3490B3BE450263EB77C7C6C8259092C4966B295686801AF325F4B50CB9B
      SHA-512:4C48035EA11286B99446040249F7B10C2D1743F4739E3E88E9E22EC6A2BBC80DA94590EF7A3F93DF709D5467B6930802E22CD7C2A5CC8A1E3C88F29FE6E05C17
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hg"><path d="M782.6 590.9c-1.7-2.9-3.5-5.8-5.3-8.6l-9.5-15.9v43.1l25.6 42.2V609l-10.9-18.2Z" class="sw"/></clipPath><clipPath id="hi"><path d="M73.5 824.1c3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.6 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 2.7 1 3.3 4 1.7 5.8.7.2 1.3.7 1.7 1.6.9-3.5 5.3-3.9 6.9-.6 2.2-2.3 4.9-4.8 7.1-.6 1.1-3.1 4.9-3.7 6.4-.5 1.1-3.4 4.8-4 6.4-.6 1-3.5 5.3-4 7-.7 2.1-2.4 4.8-4.9 7.1-.7 1.1-3.1 4.8-3.8 6.4-.7 1-3.4 4.7-4.1 6.4-.7 1-3.5 5.2-4.1 6.9-.8 2.1-2.4 4.8-5 7.1-.8 1-3.2 4.7-3.9 6.4-.8 1-3.4 4.7-4.1 6.4-.8.9-3.5 5.1-4.1 6.9-.9 2.1-2.4 4.7-5.1 7.1-1 1-3.2 4.7-3.9 6.4-.9.9-3.6 5-4.2 6.5-.6 1-.2 7.3-1.8 6.3-1.7.9-
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1268)
      Category:downloaded
      Size (bytes):349556
      Entropy (8bit):5.626885972876294
      Encrypted:false
      SSDEEP:6144:h1bLWCE0fYwp1jIE9BPLlozRbLruDpr+DHGRW:h5jhIMBPLGzHB
      MD5:BFA558CE4168A30F3ABF88D1B26D6894
      SHA1:146BCF387BF9D5903BB2CC9F6C573C0243AEF326
      SHA-256:8A88EC0686A75F12E9B337CA8036C48B5858F0DC1CF66DF4D22EB65BA6BED4E6
      SHA-512:5E56AB763296097518C3E505870D39A8C7868EA7CDBD499673DBD67FD77D861F6DBD8E25D55B02B148808D4CC3C9A080216A10464FCC486BA22F913AF1729E5E
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,sy1ic,IX53Tb,sy6tg,qtz6lf,sy3ki,sy4te,sx3ZWd,RagDlc,oUlnpc,sy7j1,sy7j2,sy65h,sy16m,syq9,syqe,Da4hkd,sy302,fVaWL,sy16n,sy16k,sy16j,sy16i,sy16h,sy16g,syqd,sy16e,aD8OEe,sy65f,xfmZMb,sy17f,sy154,A7ULAd,sy17q,sy17p,cNgdQc,sy187,sy185,sy183,sy182,sy181,sy17g,sy17i,sy17m,sy17l,LdB9sd,hezEbd,G6wU6e,sy17k,Wn3aEc,sy7p1,sy62z,sy2cx,Um3BXb,sy144,UBXHI,sy145,R3fhkb,sy668,OTexwe,sy669,kLz8jb,sy66a,l17Pib,sy16z,sy16x,zUBn7b,sy7mt,sy5xq,UzbKLd,sy14q,sy14p,C8ffD,sy14s,sy14u,ZUBru,sy14w,sy14v,sy14t,rTuANe,sy2cw,yfZcPd,sy148,Dpem5c,sy14k,sy14h,sy14d,sy14e,syvz,Fy1Pv,sy4pw,zGLm3b,sy373,sy375,sy36x,sy36y,sy2fo,sy372,sy37d,sy37c,sy36t,sy37a,sy379,KHourd,sy3qn,T5VV,sy2ah,aDVF7,sy5q9,rhYw1b,sy1ho,sy1hn,sy1ip,Tia57b,KpRAue,sy1iq,NyeqM,sy36p,sy36o,O9SqHb,M6QgBb,sy180,EO13pd,sy4rh,I9y8sd,MpJwZc,UUJqVe,sy7t,sOXFj,sy7s,s39S4,oGtAuc,NTMZac,nAFL3,sy8n,sy8m,q0xTif,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy35f,sy1tq,sy1tp,sy1hr,sy1hq,sy1hp,sy1ht,sy1to,sy1tm,sy1tn,sy1np,sy1tl,sy1tk,sy1tc,sy1tr,sy1pk,sy4bb,sy2va,sy2z7,sy2bj,sy2bk,sy1u5,sy1ue,sy1th,sy1u7,sy1tw,sy1tu,sy1ug,sy1hv,sy1hw,epYOx?xjs=s4"
      Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("sb_wiz");.._.y();.}catch(e){_._DumpException(e)}.try{._.x("aa");.._.y();.}catch(e){_._DumpException(e)}.try{._.x("abd");.var O4t=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},P4t=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},U4t=function(a){a=a===void 0?{}:a;var b={};b[Q4t]={e:!!a[Q4t],b:!_.FJi(R4t)};b[S4t]={e:!!a[S4t],b:!_.FJi(T4t)};return b},V4t=function(a){var b=[],c;for(c in a)a[c].e&&b.push(c+":"+(a[c].b?"1":"0"));return b.join(",")},X4t=function(a,b){a=String(a);b&&(a+=","+b);google.log(W4t,a)},Y4t=function(a,b,c){c=.c===void 0?2:c;if(c<1)X4t(7,b);else{var d=new Image;d.onerror=function(){Y4t(a,b,c-1)};d.src=a}},R4t=O4t([97,119,115,111,107]),T4t=O4t([97,119,115,111,107,123]),Z4t=O4t([118,115,121,107,108,124,104,119,68,127,114,105,114]),W4t=O4t([101,126,118,102,118,125,118,109,126]),$4t=O4t([116,116,115,108]),Q4t=O4t([113,115,99
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):204273
      Entropy (8bit):5.235514163087527
      Encrypted:false
      SSDEEP:1536:65GZwMI8g+Y/DsaTWSoM9ZyqVJ6slQb76:65GZ+Jvju6
      MD5:F50D093B7D531575A98C3C2E6049A984
      SHA1:172BAED0D126C6B5118B1B9BB563CF3157A79B4B
      SHA-256:ABA6DC3329996E021325C3E295C2D449D9C6ADE286D18D2D132D9854F49093A5
      SHA-512:03998824EB268C74660230B59F1ED3D329DF990737CC1378B9E0E3126B2E8A0AEF81C7595F6CF5774E023D6F3ECCF44044D3C9C0A45384CBF31785F1D4DBA905
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=cxU6rb,hHUugd,dOwROe,alTYCe,DcYenb,rnvJOe,fZp0ed,QU4Fq,qiMqId,WphjT,GnLh6e,sy8ja,sy1pv,SdcwHb,mzzZzc,sy753,sy27e,sy26l,sy26k,sy1p3,sy1n9,sy27d,sy271,sy27f,sy1p5,sy1ou,sy1ov,sy1ow,sy1ox,sy1oy,sy27c,sy27b,sy270,sy26z,sy1os,sy272,sy1pe,PlWST,umEChe,sy7uo,sy2ix,sy2iy,sy7up,sy7vf,sy7vg,sy7v3,sy7h7,sy2x2,sy268,sy1no,sy2x3,sy2k6,sy2k7,sy2k9,sy2e2,sy2ka,sy2k8,sy2e3,sy2kb,sy7ve,sy25r,sy25p,sy1mh,sy27u,sy25x,sy25v,sy1mi,sy25m,sy2ki,sy7vd,sy7v4,sy7v2,sy7v0,sy7vc,sy7v8,sy1nj,sy1nk,sy7va,sy7v9,sy7v7,sy2kd,sy2kh,sy2kg,sy2ke,sy2e6,sy2kf,sy7v6,sy2g1,sy7uy,sy7vb,sy18e,sy18d,syja,sy18f?xjs=s4"
      Preview:.p50bId{margin-bottom:12px;margin-top:12px}.hfoBFd{margin-left:24px;margin-right:24px}.EpdL1d{background-color:#f5f5f5}.GfF7G{background-color:var(--xhUGwc)}.nzSnQ{background:inherit;overflow:auto;inset:0;position:fixed;z-index:1000}.ZnszFd{position:relative;box-sizing:border-box;display:block;min-height:100vh;overflow:hidden}.ZnszFd.SwhD1b{display:contents;inset:0;overflow:auto;overscroll-behavior-y:none;position:fixed}.ZnszFd:focus{outline:none}.NJCXMb{background-color:#000}.zbuvh{overflow:visible;position:fixed}.GfF7G .gE7Zs{background-color:var(--xhUGwc)}.gE7Zs{padding-top:54px}.gE7Zs.HhsR2c{padding-top:72px}.rGS7Xd.gE7Zs{padding-top:0}.xOaZDe{box-sizing:border-box;left:0;right:0}.u31sFf{position:absolute;border-radius:inherit;pointer-events:none;opacity:0;opacity:var(--mdc-elevation-overlay-opacity,0);transition:opacity .28s cubic-bezier(.4,0,.2,1);background-color:#fff;background-color:var(--mdc-elevation-overlay-color,#fff)}.NZp2ef{background-color:#e8eaed}.mZB8Yc{display:inline
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
      Category:downloaded
      Size (bytes):15436
      Entropy (8bit):7.986311903040136
      Encrypted:false
      SSDEEP:384:uJ/qNyGt74AcZEG+69hFFHDJ1CggakKt0y:+q/kAc+ohFx9YgB2y
      MD5:037D830416495DEF72B7881024C14B7B
      SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
      SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
      SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
      Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2091
      Entropy (8bit):7.8938748179764
      Encrypted:false
      SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
      MD5:6282A05D151E7D0446C655D1892475E2
      SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
      SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
      SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 24 x 24
      Category:dropped
      Size (bytes):4465
      Entropy (8bit):7.666715222755507
      Encrypted:false
      SSDEEP:96:HxiWESDh8K9aI+yQMPAOjDBk9Et4X6ILzaqPuAO:HcWESDXaXyZjDB9q5O
      MD5:6BCD2C5891A5E617898FF487DF0D2082
      SHA1:A2242A3F396F1FEAF7AEABD40B48122D070F125A
      SHA-256:018716003EA7214D7F973B17997ACEB69CAFEE5C09C96C23851AF2D291522ED7
      SHA-512:A5E78F13A46F88779D91BF6683DB4963D77AA3E0D73CB700468FC0291D60EE8DFD30E8CC2A81EF38A8E6373BB3A7144CF1B4B5BAA5269555957B79D69929CDE0
      Malicious:false
      Reputation:low
      Preview:GIF89a.......rX.c.....R.T.E....S?..IHt....5..N>...k:&..=..}...2.5.KN.6.n;....x..F.f@.L@o...;.[x.ps...I....},._tg...O'....o.P..K..Er5.YS..e....Q.NC..b..TH....Uz6v.;U.d.z.R..!.a...]....d'.R.RW.Se*.......;..H{.Si.QH...g$Um.%n.%.x...*_.9~.q.......6....L.65.\...A%...<2..J..]...s.....T.a...|...K?.....I....F>2...}.8..-.p..s..c.L5.w9...OW...:..@......xA.^...h$u..z..qBYY.9w..i...[92..g........#.yK..C..)..pu..M>.AR.I>9~...M4x..D9%j..`..1)...$.g.....n7}......9......._A..{..[..!.cE........or.y..PGG...OD%.hs...........`\...........K@5.x..U.C3=.Pfk...JO.P.>L..M0....\..N...@u...7w...K...x.Mo.St.....O.w=.T`..A.P.S={..k....I.n;..V?..@3.tR.Ii.Uz.Rj.Sq ....>..M......c.8....A._.0....p..RD....fH..a...._9...ZC,.........fA..Q.2:...K?8~.;...J>..M..`...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (13259)
      Category:downloaded
      Size (bytes):202089
      Entropy (8bit):5.8847118504252345
      Encrypted:false
      SSDEEP:3072:zkXZil3NKNx5Z+cIXMvl8NZuGsIuQAUtN+eP/jFqo:zkXZil9KNx5Z9IXM98/u5IuuAo
      MD5:86E4B8DB89DB6818774A9E533E8F0D6C
      SHA1:49F4DD6DC89849A4173355CDF4072300B9CBAFBC
      SHA-256:9DDBB546940B3F40552A379FE6B1B08D6E14670B9A96F31721F25E43CD89E71C
      SHA-512:7F9C0248AA93A7BE5AA79759885F65951FD38F874F3E6224C090684CA56B20C3AF536DAB6E5F417354540B6DBE84789253C1DA40524B4DD290D92E6C221DABDF
      Malicious:false
      Reputation:low
      URL:https://www.google.com/
      Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA8AAABseyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY5NTE2Nzk5OSwiaXNTdWJkb21haW4iOnRydWV9" http-equiv="origin-trial"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="DKGDncfL_Au1iBcrvIDWnQ">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="DKGDncfL_Au1iBcrvIDWnQ">(function(){var _g={kEI:'fvjPZuj-KcCPxc8PgMPaoQQ',kEXPI:'31',kBL:'jSw6',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;funct
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
      Category:dropped
      Size (bytes):3050
      Entropy (8bit):7.833453999993874
      Encrypted:false
      SSDEEP:48:rIo1QzGSVPaBzPG8weXpq5SbE8SK9v6oURSqXTkYxG265hM8:8CM3i9NweZbWK908qjkYxn65O8
      MD5:F95F87EA86A322261E4562E42FAD8788
      SHA1:FA6268CA80722EDEFCCE75A82CFB56A8DB8B20AB
      SHA-256:FC95FEBF3DC8C47D9D37537D716E15683DD063DBE0720C99B785584A8AB5CEE0
      SHA-512:B8DEE5034AB7AB2913411D013C7D97F3697239A50BEB9AFBF7D1C755BB059CD5CA7C4BEFB9A2175CA19A4AEDA44949DEB3105DEF5186DAC6C6034D57BB9C0FF9
      Malicious:false
      Reputation:low
      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S...."........................................>.........................!1..AQaq.".#2.....B..3Sb....$R....................................+.......................!..1AQ...2a..BRS..............?..x..F.(....`Q..X.....m...N).+...c..lH.#=..>.....r;...C.-.#.-sb..F.\o.....+..\..g._....P6....>|.9<..i...2.w19U...3...c.$z....mt.u]#..UL3!.-.!.rT~-.F>U.>VJ}..f?...C...gS.)....`.z.....+yfQ..I u....G.-*...k...{.,Gv..+g..>..}2<k}9...r...cvRq.=.....c.T...rVc...8.G.q5.#.BA...*.....H-4.!...0..o.}..v..k.`...g..ZV.N..>...R........YY"r2...c.2t...Qf...&..q....."..B.......I7`..x.P..=F*R.ZGKk3....`H!Cd..X...O...Zv~.lk+.3|.>...._...R.....?w...>..w._....A.........M..'cK.cz...t.j. ...}M...../g.9Xn....Z:..4.{.^G.J..P..A.J..R..c$)R..)h8......E...=....4{+...gmj.'..o...\.$?&O....&.{=(.....iN4...']..O....c.}.\h7rKd.......c'.qPu
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):64274
      Entropy (8bit):3.9013800984712366
      Encrypted:false
      SSDEEP:768:sckOutAKKfL0F53V7AfeBtnwXN30llJRw2kr81JErWb2/OpWQ2I/MA/CPPjeXX/q:lm3ONGPRwVIErJ/uP/MaLu
      MD5:2FF3C74033B116EAAED8C7344F04E27A
      SHA1:7BF34556FF49761E7B46B165670BC713AF04CCAA
      SHA-256:2053ED5243E3535B56A1227200F295B54D73612DA4D28E0D6B09AECBC147D659
      SHA-512:3C3506A728BC4F822D2761E8C3DAB281F199B54BE15D72B500EE5BD36129739E093BA40600A208715774DF5D4944352FF0BC48338B5B07B6125F9F23E741C54C
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="400" height="368" fill="none"><g clip-path="url(#a)"><path fill="#FFD448" d="M1.97 121.279c-1.74.387-1.868-8.818-.561-13.544 2.154-8.108 7.393-16.916 14.04-22.592C50.286 55.54 132.82-10.006 180.639 3.013c0 0 20.466-8.255 39.615 4.957 0 0 28.66-7.417 45.83 15.94 0 0 33.051-.093 40.48 25.18 0 0 26.579-.829 36.808 27.254 0 0 22.445 2.303 31.025 31.713 0 0 22.639 6.054 25.078 36.007.452 5.473-2.043 10.78-6.518 13.968-6.886 3.436-96.584 72.87-103.065 68.623 0 0 7.88-13.765-2.67-27.061-4.244-5.353-11.481-10.623-23.412-14.889 0 0-.129-12.973-8.221-22.49-3.352-3.953-8.065-7.297-14.721-8.891-2.514-.608-5.303-.959-8.406-.995 0 0-.948-8.145-6.5-15.608-4.953-6.68-13.598-12.807-28.521-12.098a56.759 56.759 0 0 0-3.6.286s-3.627-10.181-12.815-16.852c-4.272-3.095-9.722-5.436-16.572-5.648-4.704-.147-10.071.701-16.157 3.013 0 0-.902-1.023-2.596-2.552-3.581-3.234-10.68-8.707-20.079-11.259-9.29-2.525-20.825-2.211-33.438 5.878 0 0-29.378-16.179-49.19 10.909 0 0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):399555
      Entropy (8bit):3.9951460637233644
      Encrypted:false
      SSDEEP:3072:XmPAjS7x2nXb8s/PXwMj7Stl0dPrybviym0qIbPs2TZ7/DQ7TE/yQK3heLGNOY5a:X37nDXTDgWEe/7S9n8URyT2T
      MD5:183F6F29F35F89671F8DFB69A51E75F1
      SHA1:DAE46943EEF938942D473C6EFB32E112BC8E65AF
      SHA-256:A522C7BBBAC6239531C19913883CC75CB38361144A735B1D84D138E6CE157026
      SHA-512:03E732C0C041020CCBCBE40B23C51EC5A894D27833A02199597F262A6D90FB3B067A1B867DFBD058105435C8FC8271E9E8214466E0B8C9A55C6EF91037F427D8
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/00_02.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="fl"><path d="M678.5 1279.3v5.8c10.9 8.1 17.6 18.7 18 30.3.2 5.2-1.6 10-3.3 13.5-.9 1.9-1.6 3.3-1.6 3.3s6.3 20.2 8.6 28.9c2.9 11.9 5.3 24.8 5.5 25.6.7 3.8 1.1 7 1.2 9.6 0 0 17.3-9.7 20.3-23.5l.3-1.5c0 3.5-.2 6.9-.5 10.3h33.9l-20.1-102.2h-62.4Z" class="qc"/></clipPath><style>.lx,.ly,.ma,.me,.mf,.mg,.mh,.mj,.mk,.ml,.mo,.mp,.mr,.ms,.mt,.mu,.mv,.mw,.mx,.my,.na,.nb,.nc,.ne,.nf,.ng,.nh,.nj,.nk,.nl,.nm,.nn,.no,.np,.nq,.nt,.nu,.nv,.nw,.ny,.nz,.ob,.od,.oe,.of,.og,.oh,.oi,.on,.oo,.op,.oq,.or,.os,.ot,.ou{stroke-linecap:round}.lx,.ly,.ma,.me,.mf,.mg,.mh,.mj,.mk,.ml,.mo,.mp,.mr,.ms,.mt,.mu,.mv,.mw,.mx,.my,.na,.nb,.nc,.ne,.nf,.ng,.nh,.nj,.nk,.nl,.nm,.nn,.no,.np,.nq,.nt,.nu,.nv,.nw,.ny,.nz,.ob,.od,.oe,.of,.og,.oh,.oi,.on,.oo,.op,.oq,.or,.os,.ot{stroke-linejoin:round}.lx,.ma,.ox{fill:#5e6369}.lx,.me,.mf,.mj,.ml,.mp,.mt,.mu,.mv,.mw,.mx,.my,.na,.ne,.nf,.ng,.nj,.nl,.nn,.no,.np,.nq,.nt,.ny,.nz,.ob,.od,.oe,.of,.og,.oh,.oq
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:dropped
      Size (bytes):43
      Entropy (8bit):3.16293190511019
      Encrypted:false
      SSDEEP:3:CUmExltxlHh/:Jb/
      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
      Malicious:false
      Reputation:low
      Preview:GIF89a.............!.......,...........D..;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
      Category:dropped
      Size (bytes):5430
      Entropy (8bit):3.6534652184263736
      Encrypted:false
      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
      MD5:F3418A443E7D841097C714D69EC4BCB8
      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
      Malicious:false
      Reputation:low
      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (736)
      Category:downloaded
      Size (bytes):3537
      Entropy (8bit):5.552569367590295
      Encrypted:false
      SSDEEP:96:8ZQWs+QNYiSB+FCutcI2YLwWLaRfaMuLYzKv2qx:Gm+OfUlfh1K5
      MD5:4648A221665301336AD4FE930CE6BAAE
      SHA1:0DB9517122560D2A9F7148BAFA8B045C941B9BD7
      SHA-256:93E240246CC1FC9C7DFEA6BEE17C6E81CF31D4224AE1C73AFA1657FD6158E26C
      SHA-512:30A404AB177A4A0728638B47F60E9439FB2F54E84850DE864A5BF47490757C0E4B74C7AE1AC1371A2243B46F8376E753CD86B7260CE00F877015A972C525D8D7
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.Dv_TT86KXl4.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xexmpZqkioA.L.B1.O/am=QKBgwGw/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,bm51tf,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHu61g-i-YBZiLcGm3tURf4VJO5hyA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var $y=function(a){this.ua=_.y(a,0,$y.nb)};_.G($y,_.C);$y.prototype.Xa=function(){return _.Yk(this,1)};$y.prototype.nc=function(a){_.il(this,1,a)};$y.nb="f.bo";var az=function(){_.On.call(this)};_.G(az,_.On);az.prototype.ab=function(){this.Qq=!1;bz(this);_.On.prototype.ab.call(this)};az.prototype.j=function(){cz(this);if(this.Vj)return dz(this),!1;if(!this.Zr)return ez(this),!0;this.dispatchEvent("p");if(!this.fp)return ez(this),!0;this.Rn?(this.dispatchEvent("r"),ez(this)):dz(this);return!1};.var fz=function(a){var b=new _.Et(a.nx);a.Sp!=null&&b.l.set("authuser",a.Sp);return b},dz=function(a){a.Vj=!0;var b=fz(a),c="rt=r&f_uid="+_.wi(a.fp);_.sp(b,(0,_.E)(a.l,a),"POST",c)};.az.prototype.l=function(a){a=a.target;cz(this);if(_.zp(a)){this.Sm=0;if(this.Rn)this.Vj=!1,this.dispatchEvent("r");else if(this.Zr)this.dispatchEvent("s");else{try{var b=_.Ap(a),c=JSON.pars
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (548)
      Category:dropped
      Size (bytes):1744959
      Entropy (8bit):5.753343038433555
      Encrypted:false
      SSDEEP:49152:ELgn/K3FJ1pw4HCMAhD0hQKvA5QyqcHwc5VSyd/5:ELgavA5QyqcHp
      MD5:7ABEAF2B8A83ED3FFA526B4D181CC7D5
      SHA1:20E1EFC31C1DB503145E537C8CC0077041299847
      SHA-256:A4054341AE0FCF6E483F94998541519FD6D443F55798A4D110E3E06F828A1870
      SHA-512:A07ABB7EB6A2A0D3CBE83B8D5EFFAFF008BB49C059EB88042C8F03B480011EC0C0E6D5BBD54AD4B4CAA7246FAC6A7747DD2D3A8E4F1F392B96269F938D15C117
      Malicious:false
      Reputation:low
      Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,aba,fba,oba,qba,tba,xba,yba,Bba,Gba,Hba,Iba,Jba,Kba,Mba,Lba,Oba,Cba,Pba,Qba,Rba,Vba,Wba,Xba,aca,eca,fca,hca,jca,kca,mca,nca,sca,wca,Dca,Fca,Pca,Qca,Rca,Lca,Sca,Mca,Tca,Kca,Uca,Jca,Vca,Xca,dda,fda,gda,mda,nda,rda,uda,oda,tda,sda,qda,pda,vda,wda,xda,yda,Bda,Cda,Dda,Eda,Fda,Pda,Qda,Rda,Uda,Tda,Yda,Zda,dea,eea,gea,fea,iea,kea,jea,mea,lea,qea,oea,sea,uea,vea,yea,Aea,Bea,Fea,Gea,Iea,Jea,Nea,Pea,bfa,dfa,.cfa,efa,ffa,Hea,Lea,ifa,mfa,qfa,vfa,wfa,Hfa,Cfa,Jfa,Kfa,yfa,Nfa,Ofa,Lfa,Tfa,Ufa,Vfa,Yfa,Zfa,zfa,Xfa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, JntStereo
      Category:dropped
      Size (bytes):504655
      Entropy (8bit):7.9652574683112505
      Encrypted:false
      SSDEEP:12288:gduQH/fax5B0XGNkp+Dc+tKXuAtFiEi+2ZvEF6KVLyEKj0I:gYQHCzNYhlv++IEFJLFI
      MD5:C6237AAE4578FE406E7D06F85D1F1AE3
      SHA1:3073209B5A2CF625077DC0E2160AADCE3F238CB5
      SHA-256:E7CD233C69AA4C7FAD930CDCB2F8D59831D23F20C60F064AA8E5550FFB7C4307
      SHA-512:474161439342F2CF56FB2655C05BBF3868C05DE8FDC90BC5C2E8E82913503B04E3064EF74FAA352884098B2AB29A7FBE807E8B67260876B31A83A394CFB358F7
      Malicious:false
      Reputation:low
      Preview:..d.................Xing...........O............!#%(+.1358;=@CEHJMORTWZ\_adgjknqsvx{}......................................................(LAME3.100..........5.$.R-......O.K...................................d....^........A...%...4....8...>|...`......R.....|.......q?......P...........l.G^..........2q..b\..............C.9.............]...@5...2.F..,..R..\D...kD..i.g..|#...!x..."..>..Mg.Aj.Ufl......z..R.eO?.<>.'.@d....i<b....~.,ax\f.Rr%.U&%..S.."1$.V..E..&7.f..m..i..... .r[.}.=..Cn..!.%[x.^.G...'.gCR.p.Cz...J+..M.rrz..xb.gg...w;?=j7..LS.g-.....X.Jgy....d."..e..`............}.m.b.x.+y.%...I..vu....Q.).)5_<...Y.w..eu,.. 0..J9)..$-.6.....]A...E.......N.!-qY...N ...nI.....+......&.....#.....N..B.r.Pd.^.(]...+;.*..\5.1gs:{v.....i..COSSg..@...e..2.sr.P.fz[_...XML_.G)w.0.Qj.w.\....P.9nr......p.s9L.uc[.3.{..yX.g..r.q.5,\..\..o...R..Ei.1.1..1.._..,..ou.R..RZ.S.(,..&y$..Z.O.Dw.{.+.4......~....G1..9E|.R...Op.}$.l.'..:fyc..-...bn...#.w..Q...Su-....O.....u..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2681)
      Category:downloaded
      Size (bytes):126460
      Entropy (8bit):5.4944976484967345
      Encrypted:false
      SSDEEP:3072:a0yvl4G6/R02X3FPm2w3wiwOcNPuisIUo3Vcf:a0yiGCR/2wO/IL3Vcf
      MD5:1B556C73C5FC0411A5FA9D71277D8F7C
      SHA1:190D8E5AD5ADB5976211753197BA4B95935B154B
      SHA-256:A79A9AC26A3FACC35971D3ECAA13E2A6B12E666FCBC4AEE6ED857039E81E5E48
      SHA-512:D579216F67DC7C0FC5EDEE463892BC6A045866969251A21CE93403908CEC2C9E889250696E983ABDB2D46F7EAECD3F3055C4428838EE47BDD4789A38667A4495
      Malicious:false
      Reputation:low
      URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0"
      Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):64274
      Entropy (8bit):3.9013800984712366
      Encrypted:false
      SSDEEP:768:sckOutAKKfL0F53V7AfeBtnwXN30llJRw2kr81JErWb2/OpWQ2I/MA/CPPjeXX/q:lm3ONGPRwVIErJ/uP/MaLu
      MD5:2FF3C74033B116EAAED8C7344F04E27A
      SHA1:7BF34556FF49761E7B46B165670BC713AF04CCAA
      SHA-256:2053ED5243E3535B56A1227200F295B54D73612DA4D28E0D6B09AECBC147D659
      SHA-512:3C3506A728BC4F822D2761E8C3DAB281F199B54BE15D72B500EE5BD36129739E093BA40600A208715774DF5D4944352FF0BC48338B5B07B6125F9F23E741C54C
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/objective-images/trend-parachuting-icon.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="400" height="368" fill="none"><g clip-path="url(#a)"><path fill="#FFD448" d="M1.97 121.279c-1.74.387-1.868-8.818-.561-13.544 2.154-8.108 7.393-16.916 14.04-22.592C50.286 55.54 132.82-10.006 180.639 3.013c0 0 20.466-8.255 39.615 4.957 0 0 28.66-7.417 45.83 15.94 0 0 33.051-.093 40.48 25.18 0 0 26.579-.829 36.808 27.254 0 0 22.445 2.303 31.025 31.713 0 0 22.639 6.054 25.078 36.007.452 5.473-2.043 10.78-6.518 13.968-6.886 3.436-96.584 72.87-103.065 68.623 0 0 7.88-13.765-2.67-27.061-4.244-5.353-11.481-10.623-23.412-14.889 0 0-.129-12.973-8.221-22.49-3.352-3.953-8.065-7.297-14.721-8.891-2.514-.608-5.303-.959-8.406-.995 0 0-.948-8.145-6.5-15.608-4.953-6.68-13.598-12.807-28.521-12.098a56.759 56.759 0 0 0-3.6.286s-3.627-10.181-12.815-16.852c-4.272-3.095-9.722-5.436-16.572-5.648-4.704-.147-10.071.701-16.157 3.013 0 0-.902-1.023-2.596-2.552-3.581-3.234-10.68-8.707-20.079-11.259-9.29-2.525-20.825-2.211-33.438 5.878 0 0-29.378-16.179-49.19 10.909 0 0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):611
      Entropy (8bit):4.918393991458898
      Encrypted:false
      SSDEEP:12:t47NWQFfelFQRbjYDq9mMG6AsLwUhMOLSmvfO14KAOKtjGSdi:t4AQfefQRbjvb8BOpM4KAZjGS4
      MD5:FDCCEBFA37374F47C7DB9D31714AD6BB
      SHA1:0020EF09D5BB52460B5D0239BEF9C2F2CF9EC9FA
      SHA-256:526AAAFB82827920E07B5CE784660FAB5F01FB62F3B63968EC34317AECAA5CCA
      SHA-512:D265EE577D64E9682698F021A5E2158CF5EA0A6C887E69A90F72C45E29B9F8A3ED436F2D4DA6B4F3436EF59FF306348EC57FFD7FEFDEC969909E089E03B59528
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/i/productlogos/youtube/v9/192px.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><path d="M177.44,55.09c-1.96-7.31-7.72-13.08-15.03-15.03C149.17,36.5,96,36.5,96,36.5s-53.17,0-66.41,3.56 c-7.31,1.96-13.08,7.72-15.03,15.03C11,68.33,11,96,11,96s0,27.67,3.56,40.91c1.96,7.31,7.72,13.08,15.03,15.03 C42.83,155.5,96,155.5,96,155.5s53.17,0,66.41-3.56c7.31-1.96,13.08-7.72,15.03-15.03C181,123.67,181,96,181,96 S181,68.33,177.44,55.09z" fill="#FF0000"/><polygon fill="#FFFFFF" points="79,121.5 123.17,96 79,70.5"/></g></g></svg>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 120 x 44, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):4249
      Entropy (8bit):7.804603280188279
      Encrypted:false
      SSDEEP:96:EfSskdCaz/TuKfSEdeE7A7dVaEus84Po1rQujhflVkcrbcg99:wnKCazqUdjA5DuZiojZlVkM799
      MD5:527B30EA1718D4A20D6727801381F8CA
      SHA1:74AA9B5FEFF72000635E02A788AE3F9B1AAE93CD
      SHA-256:E6FFE2AC080F20A538F93C8D19066638A583562776842BB2143D61C5D21E4BE2
      SHA-512:80EA99FBABAE648FC3E16A48498D99389EB2E0B5BB45916FD0838CD700CFB9657B85DF5B4257D5C44CBB17F5AEA729FE730494C7F86E6283EA11C34E1609646D
      Malicious:false
      Reputation:low
      URL:https://www.google.com/logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-s.png
      Preview:.PNG........IHDR...x...,.............gAMA......a.....sRGB.........PLTE..................................................................W{............................q.............................................................................5`......................Sx.......h...............@i................`........Ho..............................5`........!.o....7a..........x..9c......!...6a........,.o....Aj....o`..........Z}.......Lr................%Ou.Ho.......Dl.........................?g...............................`..wg.............<e.c.....}...?k...7.3...Fm............`......Rw..H................Q..........7......i[.fY.......z......g......X.....~`S..s.......}s6.<..........+..P|p'............t.x...P..L...........o...{9..m......................I..O..;......{ ....[.w.h^...2..........^tRNS...............".N.'...... ..T.....<.`,z...5wXh.cpB.8......I..k..1..s[..V.....t...........=.,.....IDATX..gX....CB.I.$$.........j....9y..! ...R..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):76119
      Entropy (8bit):4.345986576736977
      Encrypted:false
      SSDEEP:768:r/WQMd15Ks6240fxk8TVYgRuhjeASQNU5T7aQWDU0Ng07mtTx5a45OUy0wjcXfC:r/WQ6K4L/ulSQNWaQOf7Qx5zOUyhjcX6
      MD5:B87D04388F84FBA81D65A9ABC4C4EFA6
      SHA1:2B1E3CDC9C047EBA2F530C46466C4399C1B30607
      SHA-256:8E80F8E0AE9512B638D544E84E9A8BB477D85FC928FE7DD332C422AA253FC59E
      SHA-512:71BA741F3F23713FD4D682EF5DC2E0081D087E1E246190C6ACBFA89745D27615EDE261D8D471ABCCE39B96E7ED67692F50C7DA4DB4EE13A580C2C14EC1B8F26A
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/modals/intro-modal-logo-static.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="288" height="179" fill="none"><g clip-path="url(#a)"><path fill="#00A3FF" stroke="#202124" stroke-linecap="round" stroke-linejoin="round" stroke-width=".75" d="m222.682 77.937 13.517-3.843.514 1.064c.838 1.73-.508 3.718-2.424 3.585l-11.607-.806Z"/><path fill="#00BE64" d="M139.841 89.642c-1.417-1.565-3.625-2.391-6.623-2.476l-9.15-.418 1.295-28.365c.16-3.5-.712-6.232-2.615-8.192-1.904-1.961-4.526-3.017-7.868-3.17l-.318-.015c-3.315-.151-5.944.664-7.886 2.451a8.737 8.737 0 0 0-1.928 2.613c-.356.729-.637 1.531-.841 2.41l-.016.08a14.526 14.526 0 0 0-.218 1.21l-.029.204c-.02.165-.038.332-.055.501l-.02.2c-.02.233-.035.47-.046.711v.003l-1.645 36.004c-.079 1.71.081 3.232.479 4.566.15.5.332.974.548 1.42.143.298.303.585.476.859.26.412.555.798.883 1.156.328.358.682.686 1.064.982 1.017.791 2.228 1.362 3.631 1.714.878.219 1.83.353 2.857.399l10.264.47 10.263.468c.182.008.36.013.535.015h.178c.115 0 .228 0 .34-.002.071 0 .141-.005.211-.008.098-.004.195-.007
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):399555
      Entropy (8bit):3.9951460637233644
      Encrypted:false
      SSDEEP:3072:XmPAjS7x2nXb8s/PXwMj7Stl0dPrybviym0qIbPs2TZ7/DQ7TE/yQK3heLGNOY5a:X37nDXTDgWEe/7S9n8URyT2T
      MD5:183F6F29F35F89671F8DFB69A51E75F1
      SHA1:DAE46943EEF938942D473C6EFB32E112BC8E65AF
      SHA-256:A522C7BBBAC6239531C19913883CC75CB38361144A735B1D84D138E6CE157026
      SHA-512:03E732C0C041020CCBCBE40B23C51EC5A894D27833A02199597F262A6D90FB3B067A1B867DFBD058105435C8FC8271E9E8214466E0B8C9A55C6EF91037F427D8
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="fl"><path d="M678.5 1279.3v5.8c10.9 8.1 17.6 18.7 18 30.3.2 5.2-1.6 10-3.3 13.5-.9 1.9-1.6 3.3-1.6 3.3s6.3 20.2 8.6 28.9c2.9 11.9 5.3 24.8 5.5 25.6.7 3.8 1.1 7 1.2 9.6 0 0 17.3-9.7 20.3-23.5l.3-1.5c0 3.5-.2 6.9-.5 10.3h33.9l-20.1-102.2h-62.4Z" class="qc"/></clipPath><style>.lx,.ly,.ma,.me,.mf,.mg,.mh,.mj,.mk,.ml,.mo,.mp,.mr,.ms,.mt,.mu,.mv,.mw,.mx,.my,.na,.nb,.nc,.ne,.nf,.ng,.nh,.nj,.nk,.nl,.nm,.nn,.no,.np,.nq,.nt,.nu,.nv,.nw,.ny,.nz,.ob,.od,.oe,.of,.og,.oh,.oi,.on,.oo,.op,.oq,.or,.os,.ot,.ou{stroke-linecap:round}.lx,.ly,.ma,.me,.mf,.mg,.mh,.mj,.mk,.ml,.mo,.mp,.mr,.ms,.mt,.mu,.mv,.mw,.mx,.my,.na,.nb,.nc,.ne,.nf,.ng,.nh,.nj,.nk,.nl,.nm,.nn,.no,.np,.nq,.nt,.nu,.nv,.nw,.ny,.nz,.ob,.od,.oe,.of,.og,.oh,.oi,.on,.oo,.op,.oq,.or,.os,.ot{stroke-linejoin:round}.lx,.ma,.ox{fill:#5e6369}.lx,.me,.mf,.mj,.ml,.mp,.mt,.mu,.mv,.mw,.mx,.my,.na,.ne,.nf,.ng,.nj,.nl,.nn,.no,.np,.nq,.nt,.ny,.nz,.ob,.od,.oe,.of,.og,.oh,.oq
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):1013883
      Entropy (8bit):3.9441665839938156
      Encrypted:false
      SSDEEP:6144:95QI943cpveI8hfpPdYaItPH2L04JdjC5kRc0CUoFaooRur3F5+voUZhwrwkD:DQIesSf+fLItC5NvFAfqj
      MD5:15E1B1E06657BFCD5DDD1DFF1E675E2B
      SHA1:76A99BBF0C833E48FB3B93A429FFC1E01B345D31
      SHA-256:B13D8F615330917C1E091A7072E8C7472F1E84F0A3EC1487E0B706629E1C2580
      SHA-512:83D0117AD52166222B8642F663541998FEB033F877B0EAFC15533CF26198BFF2A79E972C891D0E64A0487D217CCC569720F735AFA9FEBE404876A81FE29D72F1
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hm"><path d="M585.6 309.8c2.2.4 20.4 3.8 23.3 4.5s54.5-17.8 53-16.7 1.9-63.7 1.9-63.7-21.3-17.2-24.2-16.2-30 15-30 15L588 282.3l-2.4 27.5" class="tr"/></clipPath><clipPath id="hn"><path d="M591 269.8c-.7 5.8-7.8 11.2-18.4 14.5l-14.9 20.2s5 .9 39.7 7.6c2.5-8.6 5.9-19.6 6.1-19.8.4-.3 16.1-3.2 16.4-3s14-3.9 13.8-4.4 7.5-36.4 7.4-36.1 11-20 11-20.7-3.1-18.2-6.3-19.8-13.5-7.8-13.5-7.8-10.5-2.6-11.6-2.7-9.8.4-11 1.9-3.6 5.2-5.4 8.4C602.6 211.3 589 245 589 245s-9.1 2.3-11.3 1.5c-2.2-.9-16.2-7.2-17.4-4.8-1.2 2.4-10.5 6.6-10.9 7.5s-2.2 9.7-2.2 9.7 2.9 10.4 3.7 11S568 268 568 268l9-1.2s8.9 2.4 11.4 2.7l2.6.3Z" class="tr"/></clipPath><clipPath id="if"><path d="m518.1 761.7-24.8 3.6 1.9 15.9 20.2 5.6 27.8-5.3 3.9-1.5 6.7-3.3 4.7-1.1 4.7-.1 6.3-.6-2.3-3.2-22-4.6-6.9-2.9-20.2-2.5z" class="tr"/></clipPath><clipPath id="ip"><path d="M357.8 272.9c8.5 1.1 35.5 4.9 46.2 6.4 10.7 1.5 52.3-15.3 52.3-15.3l6.8-40.6-9-72.3-
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (9617)
      Category:downloaded
      Size (bytes):9622
      Entropy (8bit):6.0565295650163105
      Encrypted:false
      SSDEEP:192:3tByGdhGheYFSVuiwJXzFwL/4+QyjnENkaQ7WkaAfuaV:9ByShfYFUulJjmL/4+QonKkP7daY
      MD5:41A06ED8468741F04B8BC0196B7B7B39
      SHA1:BBAB5BEE0FE9AE932CC466BBF0C3469D0B6A38A0
      SHA-256:6C18E1BACA2C209CB0C3763C44D79D1E423E6CEA81B40A900F964A54E35EBEE9
      SHA-512:BD9DAE56DD45AD9ADF4D87419434425F90C5A4098DB5165A9211073E1B7F76C6F7C905B80367EAB8B51AD5C8FE8A3B48C8E510C26E15E12A718A0E79FFC158FE
      Malicious:false
      Reputation:low
      URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=fvjPZuj-KcCPxc8PgMPaoQQ.1724905600612&dpr=1&nolsbt=1
      Preview:)]}'.[[["practice squads",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["the rings of power season 2 review",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["sonic the hedgehog 3 movie trailer",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["ken paxton texas attorney general",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Ken Paxton","zi":"Texas Attorney General","zl":8,"zp":{"gs_ssp":"eJzj4tLP1TdIK0jPqTI0YPRSzE7NUyhIrCjJz1MoSa1ILFZILCnJL8pLrVRIT81LLUrMAQB86BDR"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAcAAABBQEBAQAAAAAAAAAAAAAEAQMFBgcCAAj/xAA4EAACAQMDAQYCCQEJAAAAAAABAgMABBEFEiExBhNBUWFxIoEHFCMyQlJikbGhFSQzNJLB0fDx/8QAGQEAAwEBAQAAAAAAAAAAAAAAAgMEBQEA/8QAJREAAgIBBAEDBQAAAAAAAAAAAAECEQMEEiExEyJxoQUUMkFR/9oADAMBAAIRAxEAPwDJf7RvB+Jf9
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 595 x 360, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):119871
      Entropy (8bit):7.990389328189652
      Encrypted:true
      SSDEEP:3072:Y7aQbm12hPJKvKtsICjtC7nzrwEWRBxoZ1/Z:Qc+PJKvesIoKnXwEW1ov/Z
      MD5:C38719FDCC4B040475A8842FB7CDA104
      SHA1:E162C4C0288EFF9271619E045642CBA650E1630B
      SHA-256:F870124E36E856E5D70735C4C9AD0AA14BB30A0D552EBD0D82B0439A7CBC137A
      SHA-512:B15E83EAD75A058B61EEDA95BB017175A491F203EAB33FC24EC682526C02BDB972749085148DC2054DD02DD289EFF2B1F95C2CD58B4E2E5E40CF641B6A1B2053
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...S...h......v.L....tRNS......n.......IDATx...x.........q..d&.www7...!N...b.........-[.R[i...l.-$P$.......a~...{.<...y.w*..v......"...vl.t?!].3.~....t.'3..s6...y&j..1.6.Lg....o.........{...i\...Y.J......jZ5....Q..P.h.Gz._...M..&..<...]...s.wg.....;...xe...Fo.\C..F.z...|6......u....................9sm..j.?vdOu&^......o..n^.......5.H...[.W/.m....6..g.;E..u&..W<]].{.>U.=..A.[...Q...*.o....._...l..&$.Lgyf.....!?*'...L.<..@..L...H./..}d.K...4...GZh......x.P.........T.KK.Lf2...6../C.B..M3|..%.m.....7.........3.c-W..>.S~7..?...?.?.....a...F.....4z....a...c.k...m.\l...W.|..?\.'..$E..J.t.h........>...~A....,.\..l.y.e....q$..64/o...!......^s.!j.@.L..x(.l.<S7.-;..QM.G#|......y;.\..,..$..?7`[.}u.~.#.LN.q.?..A.s.v...A....6g.......;.1SP2=.f......>.........K...zl...=.{..^....Z.O..'.4.\...s.}t6.....a....-..v. ...A>(ep.P.....L.C....?$9.....i.N...C(w.r.P P.._../.h.6...7..;.\.X"%.+..)1...).Q_.i....Zumh....rs0..."Q.R.a.+..>.,....u.&
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):48110
      Entropy (8bit):4.337823559877506
      Encrypted:false
      SSDEEP:768:AK8ee1n54ceRoV1K6fCETq4cNIIJHt0MNRdU5R1ejy6HBC6Fa:8GyfqrlJHt0Mq5SjLHjFa
      MD5:5DEEFD6C9C3B4F4BBCFE2B6C3608FDA7
      SHA1:521A8601BAC41CD8D9BEDB6C0275CE02B05FA402
      SHA-256:1B307F1D0318D4D85798CBD588A862551391B6F7D0EE24034DA47232EE8914A4
      SHA-512:EEE47E39C5916D8C0352E4F5861AEAE81B01D8421626F941B8AF7ED816CFF17B022AEC5C0816E2E6F8908C3A7714E7CC03EA3443D6E0906730CF1C01FB7CB36D
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="add" viewBox="0 0 24 24"><g clip-path="url(#a)"><path fill="#202124" d="M11.067 12.933H3.333v-1.866h7.734V3.333h1.866v7.734h7.734v1.866h-7.734v7.734h-1.866v-7.734Z"/></g><defs><clipPath id="a"><path fill="#fff" d="M0 0h24v24H0z"/></clipPath></defs></svg>. <svg id="arrow" viewBox="0 0 24 25"><path d="M20 12.3381L18.59 10.9281L13 16.5081V4.33813H11V16.5081L5.42 10.9181L4 12.3381L12 20.3381L20 12.3381Z" fill="#fff"/></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M10.7123 17.2623C10.3209 17.6676 9.67328 17.6733 9.27489 17.2749L4.70711 12.7071C4.31658 12.3166 4.31658 11.6834 4.70711 11.2929L9.27489 6.72511C9.67328 6.32672 10.3209 6.3324 10.7123 6.73772C11.094 7.13311 11.0885 7.76148 10.6999 8.15011L7.85 11L19 11C19.5523 11 20 11.4477 20 12C20 12.5523 19.5523 13 19 13L7.85 13L10.6999 15.8499C11.0885 16.2385 11.094 16.8669 10.7123 17.2623Z" fill="inherit"/></svg>. <svg id="audio" viewBox="0 0 24 24"><path fill=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (548)
      Category:downloaded
      Size (bytes):1744959
      Entropy (8bit):5.753343038433555
      Encrypted:false
      SSDEEP:49152:ELgn/K3FJ1pw4HCMAhD0hQKvA5QyqcHwc5VSyd/5:ELgavA5QyqcHp
      MD5:7ABEAF2B8A83ED3FFA526B4D181CC7D5
      SHA1:20E1EFC31C1DB503145E537C8CC0077041299847
      SHA-256:A4054341AE0FCF6E483F94998541519FD6D443F55798A4D110E3E06F828A1870
      SHA-512:A07ABB7EB6A2A0D3CBE83B8D5EFFAFF008BB49C059EB88042C8F03B480011EC0C0E6D5BBD54AD4B4CAA7246FAC6A7747DD2D3A8E4F1F392B96269F938D15C117
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=1/ed=1/dg=3/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
      Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,aba,fba,oba,qba,tba,xba,yba,Bba,Gba,Hba,Iba,Jba,Kba,Mba,Lba,Oba,Cba,Pba,Qba,Rba,Vba,Wba,Xba,aca,eca,fca,hca,jca,kca,mca,nca,sca,wca,Dca,Fca,Pca,Qca,Rca,Lca,Sca,Mca,Tca,Kca,Uca,Jca,Vca,Xca,dda,fda,gda,mda,nda,rda,uda,oda,tda,sda,qda,pda,vda,wda,xda,yda,Bda,Cda,Dda,Eda,Fda,Pda,Qda,Rda,Uda,Tda,Yda,Zda,dea,eea,gea,fea,iea,kea,jea,mea,lea,qea,oea,sea,uea,vea,yea,Aea,Bea,Fea,Gea,Iea,Jea,Nea,Pea,bfa,dfa,.cfa,efa,ffa,Hea,Lea,ifa,mfa,qfa,vfa,wfa,Hfa,Cfa,Jfa,Kfa,yfa,Nfa,Ofa,Lfa,Tfa,Ufa,Vfa,Yfa,Zfa,zfa,Xfa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (32804)
      Category:downloaded
      Size (bytes):32809
      Entropy (8bit):6.087608901805884
      Encrypted:false
      SSDEEP:768:3QlunBg2icBDo6ojFFt0651UuUUQa4/VVm6CYlUuPlWnda9kPGAIQRs:E2itjG65hXiVmtuPlWQk4
      MD5:B3BC949A2B0F0D3724BE531308A7E163
      SHA1:604A708960B47B36E853F8442B050A82F6BBE585
      SHA-256:D61A396A52ACCE2C4188BFC783AA569C8F08828164E1E44D967B4B45DF7C6459
      SHA-512:0B89C7824B3AD56750CB913FFA326F3FB2EA8D24A0724A18DD7D69EE1686FCB9A99F2E9634E250F95518DE8AAD68D62948432113F2730E646F4D5BC80194C7F8
      Malicious:false
      Reputation:low
      URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=GP_Ys6TqpKD84QEY5KDIooH-quqcARiav-GqrqKM9-EBGMTfuq-4qZG1xAEYgOXi49jVg55L&nolsbt=1
      Preview:)]}'.[[["paralympics 2024",0,[512,67,308,650,362],{"zl":90000}],["special olympics",46,[512,465,67,308,199,650,362],{"lm":[],"zh":"Special Olympics","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tDP1TdIKiw2UWA0YHRg8BIoLkhNzkzMUcjPqcwtyEwuBgCQywnl"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAMgAAABHCAMAAAB1YPihAAAAk1BMVEX/////AABjY1lSUkZbW1CHh4C1tbJWVkrKysdfX1V0dGzDw8BYWE3/5OS8vLj//Pz/zMxubmX/2tr/8/Pu7u3/wcH/fHz/1NTc3Nr29vXn5+aqqqb/tbX/bGz/7u7/39//rKz/l5f/Hh7/YGD/hYWbm5X/jY3/dXX/MDD/pqb/Dw//ODj/RET/Pj7/V1f/UVFISDpFHfq4AAAKaElEQVRogd1bi5aiuhJNBARsEBQQQUVQ8d3a//91t6qSACo+evqc087da9ZIQnCqqNqpRxzG3hDeD++/C86c+/LSy5XQQa5uTznf/Ocy/QkKDqArb8V5JGdB/IIuArw9/SXZvoUZShow1GgRNeZBlR18DPF28UuyfQs+CHpkLKqtoQCqxIzt4b77K5J9F/5szbwlvf5gHkfTgLnTKJ6jkdZ8BA63Gf62iC8jBq/KNwdOGKIpEMfRNOf7v8AaLt8v15EnvAvwuVnnUz/2WBD703w924pp0CSYrk98H/y2wPewm6H/AzWA74uoTcxgukem73DZYvbOe5e34UCDIwq6uvWh4QZvzNiS8/UvCPcN5ChozkBOvDj7FzejT5jbj2BLw7v76z3tjRDv+WiLWywGxAgCPN/W0qJT8aXPPLgJ5D/O+OFdaT/i52y2WPIs43scu6tGDMd4XxBtQJEh3/C1u
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):626
      Entropy (8bit):4.60225951443478
      Encrypted:false
      SSDEEP:12:uZC4eGZC4SfPQgsyw1CYZOgX8XP9GTBdA3YNdpXaD8aLK:uZC4e6C4STwgYZLPQSXa+
      MD5:83A8719F50F54A04835CF33B68E9DA68
      SHA1:9A5B826814B6AF5960092F0D995E5D9C6317FC49
      SHA-256:E4C44B356156B57A483B9B8468946997FDEFFBCD600482C0B362ED9768A071FA
      SHA-512:D1BAC50E7CD13A1654A9A20F245CA53C4E100155F3669DF6A431E75FF198C2D2798A5C58EF46F335A69FA632CA08E0763F7B08D07721E2F82490565EE92942C3
      Malicious:false
      Reputation:low
      Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "errors": [. {. "message": "Requests from referer \u003cempty\u003e are blocked.",. "domain": "global",. "reason": "forbidden". }. ],. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "service": "drive.googleapis.com",. "consumer": "projects/847707997455". }. }. ]. }.}.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):350
      Entropy (8bit):6.922576431804136
      Encrypted:false
      SSDEEP:6:6v/lhPKqJZAeExL4cO+QnlBC7rZEiWAbmP4BZQv26xQppp8GBzy3kay5zBup:6v/7ia7EmW0m7bRmPU8dxQpppV+055zK
      MD5:F8F20B1A0E5303C04EBAAFD7F09A625C
      SHA1:ED0ED603206887E2D5AE2F0F770ADC2B869DE6DA
      SHA-256:895172C5269BC2F7F1B26A807944106D88FEF304586399A0D9A10E21C6A8DD46
      SHA-512:C8D8FEB29312771F14B72A6DC992303508A66B0CBDC85AF2EF9659AA36A3F7806ABBA595FB83F36DBF164962DB4493B00E5ECDAC8DA41EAB56DD146D8D9F7C0C
      Malicious:false
      Reputation:low
      URL:https://www.gstatic.com/images/branding/product/1x/youtube_32dp.png
      Preview:.PNG........IHDR... ... .....szz....%IDATx....d.@......P.A0.0.C1`.......a......C...Eq........0...C..^{........... DBS...I.:+I..H..H.......?.N.....WB..e.._B .[@M.dk..`..o...|.VU.|.u...0.......L..0.r....k M]#...o^....(........H...^.....s._........nr.S.`u...M..E4.{_D..M.D..6.@...wB.-=.......-.%l3.$.H..8.z.?R..%}.0...w..=y>2;......IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):261998
      Entropy (8bit):7.932346624271647
      Encrypted:false
      SSDEEP:6144:2dE9beHiNnXZtsqLrR+/INVDIVolcl3HUBj:28ZNnXZt7LrRTrE2lclEF
      MD5:271D4B6B8592630D9CC749E31FD65D33
      SHA1:FAB0DC0AF2BD1DC0AAB199AD8193847F3803397D
      SHA-256:7C34CF69623B4BEDD1CD7EF62A75C9FC2870639CD30C085AD0BFCAB4B0B61DFC
      SHA-512:C276F5F9B185593317B669F36CEFF71A64482A6C158EAB00E9AC028215C8CFE8D8ADFEE13C40676E67B616AD0E1A768502779042E50C95C4DEEF7A7B08DB994D
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/raster/1/00_01.webp
      Preview:RIFFf...WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):1065
      Entropy (8bit):4.584560819331831
      Encrypted:false
      SSDEEP:12:YxJBg/V5+tfaHggS+tfPU6gQk5+tfhM1ci00W+tfZZiBu+tfkiWxWpg+tfm7oiQe:Y3erkb/00ABzWxWpy1Q4mOvwe
      MD5:8A22C8766602714F66C9666704EC40D1
      SHA1:B8FCB4E4B7ECDBB7BE3478D5688BAAB90D6EA888
      SHA-256:4E28075D50DA7D0549C7E802887B725EA3B1C3EC3223707C3D3F8520CAC5DCAC
      SHA-512:91C6DDFA79E5D9A207EF593B43830C5A57A233612B5291E10D86E825D1FD3FB8FC5778EE2FE28A23C42BE35E882992752A0773BCFEA387282BD115D263741CFA
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/cms/buckets/olympics/content-by-type/groups/en_us/content.json
      Preview:{"backup-group-4":{"id":"backup-group-4","type":"content","name":"group","content":{"displayName":"Paris","isHidden":true,"weight":0}},"backup-group-5":{"id":"backup-group-5","type":"content","name":"group","content":{"displayName":"Greek Mythology","isHidden":true,"weight":0}},"backup-group-6":{"id":"backup-group-6","type":"content","name":"group","content":{"displayName":"Sporting Moments","isHidden":true,"weight":0}},"group-1":{"id":"group-1","type":"content","name":"group","content":{"displayName":"Main Events","isHidden":false,"weight":0}},"group-2":{"id":"group-2","type":"content","name":"group","content":{"displayName":"Action Athletics","isHidden":false,"weight":0}},"group-3":{"id":"group-3","type":"content","name":"group","content":{"displayName":"Gear Games","isHidden":false,"weight":2}},"group-4":{"id":"group-4","type":"content","name":"group","content":{"displayName":"French Flair","isHidden":false,"weight":3}},"group-5":{"id":"group-5","type":"content","name":"group","cont
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):5494
      Entropy (8bit):7.943800412453245
      Encrypted:false
      SSDEEP:96:txCuch8z+bhjUrqbqGFmAabZea8vOKBN5G1QZZ8kg7Y0BI8rhDXBOALs0:tm8aGUqGzqZevVGq8vYinOW
      MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
      SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
      SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
      SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
      Malicious:false
      Reputation:low
      URL:https://www.google.com/images/nav_logo321.webp
      Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1572)
      Category:downloaded
      Size (bytes):27287
      Entropy (8bit):5.579593180974075
      Encrypted:false
      SSDEEP:192:o/K/XMymiG3+Ul5mEYkjmbqGIwDRhKZqxydFUt/s31Zi53x/iGZEjPYmbqGIw4eW:/TyAq7YPyvqwzfmJq+/
      MD5:5319C9FC87A8A221A59DFA9991C8701A
      SHA1:915C6433ED10B7EE353035A0FFB5D7EA389FB65A
      SHA-256:25CE1A352D58E61D6C909BB85FEBB2CFFE84DE03E33F3183C667D577BB3D320B
      SHA-512:DE56C88360083E065D93FAD315EE7701B20781A8E3777F614B78C727C83FE83364F8CD93A1290F4EEEFB6CE0A9B2AC0ADA9DEEEC8D0B7D7346A39DF03D0EC287
      Malicious:false
      Reputation:low
      URL:"https://fonts.googleapis.com/css?family=Google+Sans:300,400,500,700"
      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):2120
      Entropy (8bit):4.345160447926435
      Encrypted:false
      SSDEEP:48:GDFcTY1jSTsC1qZ+3Kwou0iXb8oSmyaHXq:GRc0TZ+3K7ir8uHa
      MD5:717D2F35F64CB091ED37654F806E5B0D
      SHA1:F57BB298474C7D783A3694AD5063F9E0749160BE
      SHA-256:B7FC4A03EAE89F1D08FF8CB4067FB4C02DB419D28335E134EFB550F309BAEF65
      SHA-512:D27A1A596CCC32F8D12C06DA056C0D9D919B5B06CAC43A52C3FB238BFB7231C0DEF2E2959E17EA5153EB808E99B2579CCF3B3C42BCD6B7CCBE37429A1A7E688F
      Malicious:false
      Reputation:low
      URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn&revisionId=0B0SMT9BcrDKORU4yN0JLUzhXOEdGdXZwV2k1OGRIT1BTaWhJPQ&userLocale=en&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
      Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXvEhrp2qWQgtTLirfy8ELc7-8KUcY5jrx9rRsulEX6EfdKf9jwYGAkT2bs1GIn_6_2hy6PaixU1DZPEYVyGon9_1nvTLQ\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1689), with no line terminators
      Category:downloaded
      Size (bytes):1689
      Entropy (8bit):5.640520027557763
      Encrypted:false
      SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
      MD5:45DD7BD58C9F085DA52FA16A2A150066
      SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
      SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
      SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEnlBrNJBMZIBsP0VYunGYu994dSw/m=syju,sykz?xjs=s4"
      Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
      Category:downloaded
      Size (bytes):24652
      Entropy (8bit):7.991535968589447
      Encrypted:true
      SSDEEP:384:tWRPGBQntHHPd6PE5E6YmHdflgl0Eo1prsMV+5rKxOmtGPGCtZD7v6:x4BEPElVHEl0f1prs1wGOE6
      MD5:87C2B09A983584B04A63F3FF44064D64
      SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
      SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
      SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
      Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (501)
      Category:downloaded
      Size (bytes):993
      Entropy (8bit):5.28256382329806
      Encrypted:false
      SSDEEP:24:E1tXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1tXmtEPT6cLAXzk5kaJL+CwYhQ
      MD5:96E440D0A58087DAF93A39D101275320
      SHA1:4091FC197871ECCA7A32FC57A7336DF93D33C999
      SHA-256:A0D048257DFD2554EC4C5FE578DC03703F7D6011BEE5899143EB9CA9DB9491E2
      SHA-512:ED5CB97FBE8D827A3D24E514EB7E065B3CDD77B89D13E8CB4F4C3030267E0FFD6793ED2544CB869838B7264281DD600C9E2DA8AF80FA274B5FDBB375A331EBB5
      Malicious:false
      Reputation:low
      URL:https://www.youtube.com/iframe_api?version=3
      Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/3abab6ef\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):617747
      Entropy (8bit):3.95764172045943
      Encrypted:false
      SSDEEP:3072:my/ZFsi0V3FQcxDW1tXDoncKtykjFk7dhlks4YglS9P394kZg/+gIIFCyIFCXMeb:1pon291GRIzBvQAEnzawj472N9wrG2I
      MD5:41A4A259D26146B79D27BA546ECA76CC
      SHA1:92B94DD897E1FE8E73EC50A0E02F862C31C59D5B
      SHA-256:1168AC4980315A0C97960AA5C79B2C2F5AC06ECB918A0665511615392822B1F5
      SHA-512:0BACF949720C60EBA6AF709D05683FF17B3DBF4183B55DBF4DC9A7F19870CD0A5D544DB77182CB4B0BDC93413EE8EBFF4A1CCAB6681E7C9CD20D55AB932FEDE6
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/00_03.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="x"><path d="m857.2 456.7-51.5 84.5-53.2 64.2s-62.1 25.2-76.6-10.6c-15.3-37.7-78.8-43.1-78.8-43.1l-5.3-72.2-26-87.1 15.8-50.2 69.5-49.7 199.3-33.4 6.6 197.6Z" class="qz"/></clipPath><clipPath id="gs"><path d="m912.8 1507.1 3.7-29.4-5.4-82.7-16.9-32.9-19.2-2.3-32.9 34.4-11.6 20.5 3.7 24.3 11.6 20.2s16.4 35.4 23.8 49.9c12.7-.8 31-1.5 43.2-2.1Z" class="qz"/></clipPath><clipPath id="ha"><path d="m965.5 1037.4 26.1 12.6 10.6-110.9s-6.3-46.4-9.3-46.7-50.9-12.7-53.3-10.2c-2.4 2.5-19.9 16.2-19.9 16.2l31.7 120.6 14 18.2" class="qz"/></clipPath><style>.md,.me,.mf,.mi,.mj,.mk,.ml,.mm,.mn,.mo,.mp,.mq,.mr,.ms,.mt,.mu,.mv,.mw,.mx,.my,.mz,.na,.nc,.nd,.nf,.ng,.ni,.nk,.nm,.nn,.no,.nq,.ns,.nt,.nu,.nv,.nw,.nx,.ny,.nz,.oc,.od,.oe,.om,.oo,.oq,.os,.ot,.ov,.ow,.oy,.oz,.pa,.pc,.pd,.pe,.pf,.pg,.ph,.pi,.pj{stroke-linecap:round;stroke-linejoin:round}.md,.me,.mf,.mi,.mk,.ml,.mn,.mo,.mp,.mq,.mr,.ms,.mt,.mw,.mx,.my,.na,.nd,.nf,.nk
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 120 x 44, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):4249
      Entropy (8bit):7.804603280188279
      Encrypted:false
      SSDEEP:96:EfSskdCaz/TuKfSEdeE7A7dVaEus84Po1rQujhflVkcrbcg99:wnKCazqUdjA5DuZiojZlVkM799
      MD5:527B30EA1718D4A20D6727801381F8CA
      SHA1:74AA9B5FEFF72000635E02A788AE3F9B1AAE93CD
      SHA-256:E6FFE2AC080F20A538F93C8D19066638A583562776842BB2143D61C5D21E4BE2
      SHA-512:80EA99FBABAE648FC3E16A48498D99389EB2E0B5BB45916FD0838CD700CFB9657B85DF5B4257D5C44CBB17F5AEA729FE730494C7F86E6283EA11C34E1609646D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...x...,.............gAMA......a.....sRGB.........PLTE..................................................................W{............................q.............................................................................5`......................Sx.......h...............@i................`........Ho..............................5`........!.o....7a..........x..9c......!...6a........,.o....Aj....o`..........Z}.......Lr................%Ou.Ho.......Dl.........................?g...............................`..wg.............<e.c.....}...?k...7.3...Fm............`......Rw..H................Q..........7......i[.fY.......z......g......X.....~`S..s.......}s6.<..........+..P|p'............t.x...P..L...........o...{9..m......................I..O..;......{ ....[.w.h^...2..........^tRNS...............".N.'...... ..T.....<.`,z...5wXh.cpB.8......I..k..1..s[..V.....t...........=.,.....IDATX..gX....CB.I.$$.........j....9y..! ...R..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 1480 x 498, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):28581
      Entropy (8bit):7.7175956583618985
      Encrypted:false
      SSDEEP:384:92Lhu2YRRa9P29s7KH+f4lzVZgeHfzQarvvHV1VgHHk0OCnknWVZJj1NQLh2i1Px:KM2aRYP2G7KeSjguTXz2k0OCkmBNQ8s
      MD5:56DF29203EF5E0995D94339691D54767
      SHA1:530AB8757BCAEBCDBFF94B94094291836066D530
      SHA-256:F4A8BFAFC1AEA071E92D08273BA6DBDF09C50A191BABD470B4F68778BE7920E5
      SHA-512:35FF4796672C5A6DAD17FFE54C2B64BCACD01C629D6009523B41EDAA9E37AED1B5F753BEAE5F9B9F26C2ADE98D54B66A71016F9D86DEED3D9555B105BD86294E
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............-...olIDATx...1..... ..._.`..............................................................................................................................................................................................................................................................p.......@...v7................................................................................................................................................................................................................................................................{pH.... ..k..................................................................................................................................................................................................................................................................}8..... ...p..W..f.&.................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7408)
      Category:downloaded
      Size (bytes):507553
      Entropy (8bit):5.616320795670218
      Encrypted:false
      SSDEEP:6144:RbHtV+8Qj4dfmO4rPtQue/zMcJfgTA/AnYP/i6khO:R3UCzM8fgTAJP6I
      MD5:8EA21D25E589233D053A28A62AAAB945
      SHA1:2A0FCFBC9CE3030F612E88435FB9F8E8B4919466
      SHA-256:9E87F9B76F019425A072523580F25166CAEFC07FBDAA2616D63AC5271F5F46ED
      SHA-512:3A3EDD3957FA043A0C14A92E48940B1956329103FDDB4D28E72F657D2E2DF7064BC38BC6ACA50AD610642ABA415DCFDF9DC3F355E416EA7BFC8F529876AC5562
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/ck=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA/m=sb_wiz,aa,abd,sytt,syts,sytn,syfx,sytr,sytd,sy101,syz7,syti,syz6,syto,sytq,sytm,syu7,sytb,syu8,syu9,syu0,syu4,sytj,syty,syu1,syu2,sytv,sytw,syte,sytf,sys4,syru,syrs,syrr,syth,syz5,syug,syuh,syuf,async,syvk,ifl,pHXghd,sf,sy1c2,sy1c5,sy4dz,sonic,TxCJfd,sy4e3,qzxzOb,IsdWVc,sy4e5,sy1gs,sy1d4,sy1d0,syrq,syro,syrp,syrn,syrm,sy4ck,sy4cn,sy2ib,sy18p,sy18r,sy13l,sy13m,syrj,syrh,syfb,sybv,syby,sybt,sybx,sybw,sycp,spch,sys7,sys6,rtH1bd,sy1ea,sy19r,sy18g,syg9,sy1e9,sy13t,sy1e8,sy18h,sygb,sy1eb,SMquOb,sy8f,sygh,sygf,sygg,sygi,syge,sygp,sygn,sygl,sygd,sycm,sych,syck,syak,syac,syb6,syaj,syai,sya5,syb1,syah,syaq,sy9s,sy9r,syci,syc0,syc1,syc7,syao,syb9,syc6,sybz,sybs,sybr,syaf,syam,syc2,sybn,sybk,sybj,sybl,syae,syb7,sybe,sybc,sybg,sybd,sybf,sya9,syb4,sycr,syd6,sycs,syd7,sya7,syb3,syaa,syb5,sya6,syb2,syap,syab,sycq,sycf,sycb,sycc,sy9v,sy9z,sy9w,sya0,sy9x,sy9p,sy9m,sy9o,sya4,syc3,syg3,sygc,syg8,syg6,sy7y,sy7v,sy7x,syg5,syga,syg4,syg2,syfz,syfy,sy81,uxMpU,syft,syd1,sycz,syct,syd8,sycv,sycu,sybh,sycx,syco,sy8y,sy8x,sy8w,Mlhmy,QGR0gd,aurFic,sy97,fKUV3e,OTA3Ae,sy8g,OmgaI,EEDORb,PoEs9b,Pjplud,sy8t,sy8m,COQbmf,uY49fb,sy7s,sy7q,sy7r,sy7p,sy7o,byfTOb,lsjVmc,LEikZe,kWgXee,U0aPgd,ovKuLd,sgY6Zb,io8t5d,KG2eXe,Oj465e,sy1ef,sy1ec,syym,sysy,d5EhJe,sy1ew,fCxEDd,syvq,sy1ev,sy1eu,sy1et,sy1ep,sy1en,sy1ej,sy1el,sy1ek,sy1eo,sy1bo,sy1bh,sy18y,sy198,syvp,syxy,syxx,T1HOxc,sy1em,sy1ei,zx30Y,sy1ex,sy1er,sy1a3,Wo3n8,syus,loL8vb,syuw,syuv,syuu,ms4mZb,syqh,B2qlPe,syv3,NzU6V,sy10d,syvj,zGLm3b,sywy,sywz,sywq,DhPYme,MpJwZc,UUJqVe,sy7l,sOXFj,sy7k,s39S4,oGtAuc,NTMZac,nAFL3,sy8d,sy8c,q0xTif,y05UD,sy147,sy1dr,sy141,sy1dl,sy1dk,syxw,sy1dc,sy171,syxv,syxu,syxt,syxz,sy1dj,sy16t,sy1d8,sy16y,sy1di,sy1dd,sy1d9,sy16z,sy170,sy1dm,sy13o,sy1dh,sy1dg,sy1de,syk0,sy1df,sy1do,sy1d2,sy1da,sy1d1,sy1d7,sy1d3,sy17w,sy1db,sy1cx,sy173,sy174,syy1,syy2,epYOx?xjs=s3"
      Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1063)
      Category:downloaded
      Size (bytes):367080
      Entropy (8bit):5.653563564304993
      Encrypted:false
      SSDEEP:3072:IuKtNtYq6UcRbQvA9ZUV6hTq0DuOu/JRKK72QKwquqezwizW7aj1/JCH7DcLUrEE:I/Nt4Uvm06hTlK72QKwJBzZJXYV/
      MD5:12943A45D5EE4FD6A939D90CF2106EE4
      SHA1:73D148E4010CC8C3CAD108739292C21CA5E3D41E
      SHA-256:B0E7F1423E1E713A38132FBD70844450A824BC3A0831F5B503FC3E130967849F
      SHA-512:401AF869A45CFF277FA78EB04EE5DBECF4DB3F0CBEF58C76B782546C043C4C84091EAAA25C4E6DD49A390D4EAFBB8FB3DA2C1D8A2992168B20D9387D9BA4666B
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sy5a6,sy3nx,DpX64d,uKlGbf,sy5a7,EufiNb,sy1dd,P10Owf,sy1ae,sy1ab,gSZvdb,WlNQGd,sy3kd,sy3kc,nabPbb,sy4sj,sy4si,sy1d2,sy1d0,sy1cx,sy1cy,sy1d3,sy1cz,VD4Qme,sygl,BYwJlf,syrx,syrv,syri,VEbNoe,sy334,syqr,rhe7Pb,sy6c0,sy3cm,sG005c,sy7ec,sy6c3,ZYZddd,sy7ed,sy6c1,peG5,sy6c4,SrMpob,sy57i,npKMM,sy7cb,sy56o,Nyw1Jd,cxU6rb,hHUugd,dOwROe,alTYCe,DcYenb,rnvJOe,fZp0ed,QU4Fq,qiMqId,WphjT,GnLh6e,xUdipf,sy8ja,sy51n,sy80v,sy1mo,sy5dv,sy27z,sy1pv,XVMNvd,sy1s0,O6y8ed,SdcwHb,NPKaK,n9i7Ed,NwH0H,sy8j,vfuNJf,pw70Gc,EVNhjf,QIhFr,iFQyKf,sy2dc,CHCSlb,sy1s1,BVgquf,sy1n8,mzzZzc,sy7ul,sy704,JxDLbc,hc6Ubd,ZMNXre,sy753,sy6xh,sy2de,sy27e,sy26l,sy26k,sy1p3,sy1n9,sy27d,sy271,sy27f,sy1na,sy276,sy274,sy273,sy1p8,sy27j,sy1p5,sy1ou,sy1ov,sy1ow,sy1ox,sy1oy,sy27c,sy1p9,sy27i,sy27b,sy27h,sy270,sy275,sy26z,sy1os,sy272,sy1ot,sy277,sy1pe,sy1pg,sy1od,PlWST,sy7uv,sy7us,sy7uu,sy7ut,sy7uw,sy708,hYFNZc,sy70i,yP9Bwf,sy706,umEChe,sy705,q2vPlf,sy26o,sy1nq,sy2bw,sy7uq,sy7uo,sy26n,sy2jj,sy2bv,sy26m,sy2ji,sy2ix,sy2iy,sy2aj,sy7up,sy702,nGpVu,aSbpMb,sy7vj,sy7vh,sy7vf,sy7vg,sy2kj,sy2bo,sy7vi,sy7v1,sy7v3,sy7h7,sy2x2,sy268,sy1no,sy2x3,sy2kk,sy2x5,sy2km,sy2k6,sy2k7,sy2kl,sy2k9,sy2e2,sy2ka,sy2k8,sy2e3,sy2eh,sy2kb,sy2by,sy1nd,sy7ve,sy25r,sy25p,sy1mh,sy27u,sy25x,sy25v,sy1mi,sy25m,sy2ki,sy1ml,sy2bs,sy2br,sy2ko,sy7vd,sy7v4,sy7v2,sy7v0,sy7uz,sy2c2,sy7vc,sy7v8,sy1nj,sy1nk,sy7va,sy7v9,sy7v7,sy2kd,sy2kn,sy2kh,sy2kg,sy2ke,sy2ej,sy2e6,sy2kf,sy7v6,sy2g2,sy2fz,sy249,sy2g0,sy2g1,sy2g3,sy2bu,sy7uy,sy7vb,sy7v5,sy70j,oH63ld,D1eRve,sy7vk,sy70r,syej,sy7vl,sy70s,sy7vm,sy6eo,DOFwTb,sy1ca,sy1c9,sy1c6,sy1c4,sy1c5,sy1by,sy1bw,sy18e,sy18d,syja,sy18f,DOekCd,sy6ep,KbdcUc,sy57p,X9Vdte,sy77m,sy6t8,SC7lYd,sy66b,XEquZe,WCUOrd,sy196,sy195,nYCnEd,sy15c,sy15a,Dq2Yjb,sy15f,sy15e,sy15d,NVlnE,sy14b,sy14a,qmdEUe,sy15h,sy15g,UqGwg,sy1f4,sy1f3,syp6,QE1bwd,sy19d,sy19c,q00IXe,sy19j,sy19i,sy19g,Fh0l0,sy37q,qcH9Lc,pjDTFb,sy377,sy376,sy36m,sy224,KgxeNb,sy36r,khkNpe?xjs=s4"
      Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Wts=_.B("DpX64d",[_.so]);.}catch(e){_._DumpException(e)}.try{._.shi=function(a,b){return _.Xxa(a,1,_.Wvb,b)};_.fP=function(a){this.Kd=a===void 0?null:a};_.thi=function(a,b){return a.Kd.Fc(_.swb.getInstance(b)).then(function(c){if(_.ai(c,1)!==1)throw Error("jo`"+_.ai(c,1));return c})};_.gP=function(a,b,c,d,e){var f=new _.Ut,g=new _.Pt,h=new _.Nt;_.nwb(_.Ot(h,b),e==null?void 0:e.gXh);h.setValue(c);_.Qt(g,h).Jq(d);_.pwb(f,g);(e==null?void 0:e.Vzc)!==void 0&&_.qwb(f,e==null?void 0:e.Vzc);return _.thi(a,f)};._.uhi=function(a,b,c){var d=new _.Ut,e=new _.Pt,f=new _.Nt;_.nwb(_.Ot(f,b));_.Pb(_.Qt(e,f).Jq(c),_.lwb,4,void 0);_.pwb(d,e);return _.thi(a,d)};.}catch(e){_._DumpException(e)}.try{._.x("DpX64d");._.Ibt=function(a){_.Pn.call(this,a.Ma);this.Kd=a.service.Ke};_.F(_.Ibt,_.Pn);_.Ibt.Za=_.Pn.Za;_.Ibt.Ha=function(){return{service:{Ke:_.dr}}};_.Ibt.prototype.AHa=function(){var a=_.n(this.nwa(!0)),b=a.next().value;a=a.next().value;return _.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):20502
      Entropy (8bit):4.491873145880871
      Encrypted:false
      SSDEEP:384:FEC9ECXhCKhCxHKnA6HKnArp4QV8s36KJWCW6EmzH2Hdgd49FYjeDrFl:FEC9ECXhCKhCxHiXHi4V80fW9NFGedl
      MD5:0247077BAE393CC3D90B1092F6843FDB
      SHA1:A53A5DA2C80D4B5117CA2BBFE87B98EE9670DC08
      SHA-256:88F33977F53662BE62965E282BA508ADECD8A392145389C71EF53216B2E7B869
      SHA-512:F4062BAC6BE8D855558C01F50AF7F964836BFC821A9816426B36BA0442930D76154819DBBBBC7544717E26498390F2FD10F0E6C67DE23D7BE5D8E9017BD784CB
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/objective-images/trend-football-icon.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="380" fill="none"><g clip-path="url(#a)"><path fill="#fff" d="M270.692 221.589a73.52 73.52 0 0 1 33.383-4.222c.713-.417 1.572.442 1.99 1.129 1.695 2.774 2.8 5.916 2.8 9.131s-1.203 6.48-3.611 8.713c-2.039 1.89-4.765 2.896-7.418 3.927a207.627 207.627 0 0 0-28.544 13.721c1.621-1.178 2.309-3.166 2.874-5.032 1.13-3.706 2.137-7.707 1.007-11.413-.639-2.111-1.965-4.025-3.734-5.424"/><path stroke="#202124" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.5" d="M270.692 221.589a73.52 73.52 0 0 1 33.383-4.222c.713-.417 1.572.442 1.99 1.129 1.695 2.774 2.8 5.916 2.8 9.131s-1.203 6.48-3.611 8.713c-2.039 1.89-4.765 2.896-7.418 3.927a207.627 207.627 0 0 0-28.544 13.721c1.621-1.178 2.309-3.166 2.874-5.032 1.13-3.706 2.137-7.707 1.007-11.413-.639-2.111-1.965-4.025-3.734-5.424"/><path fill="#FFC4C6" d="M282.385 246.502c-2.653 1.62-5.306 3.264-7.983 4.884-4.716 2.896-9.457 5.793-14.493 8.075-6.485 2.97-14.051 4.909-20.683 2.308-4.10
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):871559
      Entropy (8bit):4.113070247189127
      Encrypted:false
      SSDEEP:6144:Aiuj5Vf8Yh6fTbRMr4bug254oBEeXSt5b3o6D5:AVCpPY4
      MD5:0798D3904099DBA2F65D44E9F56BAA5F
      SHA1:72FA2BD892BE6AF3F91E68B73C654443C6A26F82
      SHA-256:034A0F133A91E07B7661CD3F37C35ADBF76CB24CEB5FD2EB34D57675328BADBD
      SHA-512:466210A5323B25890AE3B32B861BA9F594251225602C74DC1F4059CC5F32E02603F7491E8AB777C09E667F059E74AAAA53D2E2494C52355405FE0E0297330FC6
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/02_02.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="kp"><path id="kq" d="m210.5,759.6l-.5-1.3c-54.3,11.4-112.7,6.4-201.6-1.5-118.3-10.5-152.5,45.5-158.3,60.2h0c-1.5,3.4-1.5,9.8-9.6,9.8h-30.3v-27.9h-1.9c0,0,0-.1,0-.2-3.3-.6-3.2-3-3.2-6.4v-4c0-4.9.3-8.9,1-11.7,23.6-69.6,123.1-101.7,220.1-89,33,4.3,63.2,6.1,90.3,5.9h0c20.4-5.6,39.5-13.5,54.3-24,.2-.1.3-.2.5-.4,6.6-4.7,12.3-9.9,16.9-15.7,0,0,0,0,0,0,8.2-10.1,11.3-19.8,12.4-27.7-.2-1.5-.5-2.9-.9-4.3-.3-1.1-.6-2.2-1-3.2-.6-1.6-1.2-3.1-2-4.6-3.9-7.5-10.2-14-18.4-19.8-.5-.4-1.1-.8-1.7-1.1-22.5-15-58.1-24.5-95.7-31.2-3.8-.7-7.5-1.3-11.3-1.9-17-2.8-34.2-5.1-50.6-7.2-7.3-.9-14.4-1.8-21.2-2.7-1.7-.2-3.4-.4-5.1-.6-6.7-.9-13.2-1.7-19.2-2.6-1.5-.2-3-.4-4.5-.6-5.2-.7-10-1.5-14.5-2.3-1.3-.2-2.5-.5-3.8-.7-7.4-1.4-13.6-2.8-18.5-4.5-1.1-.4-2.1-.7-3.1-1.1-.3,0-.6-.2-.8-.3-.7-.3-1.5-.5-2.2-.8-.3-.1-.5-.2-.8-.3-.7-.3-1.5-.6-2.2-.8-.2,0-.4-.2-.6-.2-.9-.3-1.7-.7-2.5-1,0,0,0,0,0,0-20-8.7-27.1-18.3-27.4-26.8l-.3-4.8-11.1-2.4s-1
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):831
      Entropy (8bit):7.690596689293278
      Encrypted:false
      SSDEEP:24:ars5HGJLO4eG5bQxWGUpbIW779bHBoLU489YmBZo:arssA4L6hvaZ7wv8mmI
      MD5:916C9BCCCF19525AD9D3CD1514008746
      SHA1:9CCCE6978D2417927B5150FFAAC22F907FF27B6E
      SHA-256:358E814139D3ED8469B36935A071BE6696CCAD7DD9BDBFDB80C052B068AE2A50
      SHA-512:B73C1A81997ABE12DBA4AE1FA38F070079448C3798E7161C9262CCBA6EE6A91E8A243F0E4888C8AEF33CE1CF83818FC44C85AE454A522A079D08121CD8628D00
      Malicious:false
      Reputation:low
      URL:https://ssl.gstatic.com/images/branding/product/1x/drive_2020q4_32dp.png
      Preview:.PNG........IHDR... ... .....szz.....IDATx.b .....+......m..dW.@..tm.Y.....m.....m.m..L.|.....{..b...t..........=H..qt..V..X..<jQc...p...fdU.\2.....9T...Jz!9...L.)&.....n....`~.T.\.\.$.....qQ.....LFOx......^&,"bB..Lh9$_.6<...A...Q.T&y.,'...p...W`.2.?X(.o.4.J?.2...@.4...*..X..c......[UZJ...MN.].z..f..DFe.J.....:!r...0X......).....^*..!....u..c..R4.GH....Y....E....Q......+!..)...e"......,.Ge.r.T..!..r..(.|.9f...}......(...s..N...[..~.%6QF..g..r......CN.e"(..uY.h._1.H.e....r.k..%^S.c..<..0.s.j..,D........]..y.2(..OC.o\.3..".....cw...:;.btq......w=.......R-[].4..]...?.....o..K../cC.<O...y..O.......{.-'Ln9..M.*6t.(.........o.K.$....bz.X._d......Z].U.....t....Bf.Zl.^vA._..g.{l....V...{....=.jua..[...k......j....Y\...!..+.m..X..t(....."..Mz.26l....7X.C...-...Z.lvl.......y}x..........7.m.VV....IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):2091
      Entropy (8bit):7.8938748179764
      Encrypted:false
      SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
      MD5:6282A05D151E7D0446C655D1892475E2
      SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
      SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
      SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
      Malicious:false
      Reputation:low
      URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
      Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):831
      Entropy (8bit):7.690596689293278
      Encrypted:false
      SSDEEP:24:ars5HGJLO4eG5bQxWGUpbIW779bHBoLU489YmBZo:arssA4L6hvaZ7wv8mmI
      MD5:916C9BCCCF19525AD9D3CD1514008746
      SHA1:9CCCE6978D2417927B5150FFAAC22F907FF27B6E
      SHA-256:358E814139D3ED8469B36935A071BE6696CCAD7DD9BDBFDB80C052B068AE2A50
      SHA-512:B73C1A81997ABE12DBA4AE1FA38F070079448C3798E7161C9262CCBA6EE6A91E8A243F0E4888C8AEF33CE1CF83818FC44C85AE454A522A079D08121CD8628D00
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....IDATx.b .....+......m..dW.@..tm.Y.....m.....m.m..L.|.....{..b...t..........=H..qt..V..X..<jQc...p...fdU.\2.....9T...Jz!9...L.)&.....n....`~.T.\.\.$.....qQ.....LFOx......^&,"bB..Lh9$_.6<...A...Q.T&y.,'...p...W`.2.?X(.o.4.J?.2...@.4...*..X..c......[UZJ...MN.].z..f..DFe.J.....:!r...0X......).....^*..!....u..c..R4.GH....Y....E....Q......+!..)...e"......,.Ge.r.T..!..r..(.|.9f...}......(...s..N...[..~.%6QF..g..r......CN.e"(..uY.h._1.H.e....r.k..%^S.c..<..0.s.j..,D........]..y.2(..OC.o\.3..".....cw...:;.btq......w=.......R-[].4..]...?.....o..K../cC.<O...y..O.......{.-'Ln9..M.*6t.(.........o.K.$....bz.X._d......Z].U.....t....Bf.Zl.^vA._..g.{l....V...{....=.jua..[...k......j....Y\...!..+.m..X..t(....."..Mz.26l....7X.C...-...Z.lvl.......y}x..........7.m.VV....IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):102
      Entropy (8bit):5.137351544077723
      Encrypted:false
      SSDEEP:3:VG4rrqLKjW0bJkDZHG6JElJWdHZ+4LQpNYe:VprUK6LJkWdHAHpue
      MD5:D506FC80358D431A51EB196F441ECAB8
      SHA1:9C8313BD2D52134F2F2DB93443AD1A3118AE8EC3
      SHA-256:966939910F8711521884B1DFC2C55AFFE5EB2FA13364C1C2E484E858EAA9C213
      SHA-512:026E061C8275F933F60F856EAD603B89343BB91278C500273BACC5F42B4C4A2B291DFDDD4CC831080270842E4FE872255A110069C376F86F8E2746DC2E6AEB9B
      Malicious:false
      Reputation:low
      Preview:)]}'.22;["hvjPZoH5Es6C9u8PosCFsQU","2069"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1689), with no line terminators
      Category:dropped
      Size (bytes):1689
      Entropy (8bit):5.640520027557763
      Encrypted:false
      SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
      MD5:45DD7BD58C9F085DA52FA16A2A150066
      SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
      SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
      SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
      Malicious:false
      Reputation:low
      Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1837)
      Category:dropped
      Size (bytes):952990
      Entropy (8bit):5.55896190590621
      Encrypted:false
      SSDEEP:6144:WjTWjSdoc1l9d+BhH/KfGpfwohRv1Uc7ImDKmkDC6LTIXTpIRz23OycgTrM+K9yi:WjFdlEH/IIYCDuB2CgT1sQbmcULis
      MD5:289D81E7C71F5EBCC282FF80ABB97980
      SHA1:6F070971AF76564412F634231E4C9600089F7AF9
      SHA-256:08810092B1193E072364738B02A35EA196215FB417FD0AF32DC2F477A8899F51
      SHA-512:53DDA825A60A50E818E01F4070AFB32054F5EE846739A7CFF263AA358A02EF411F53144E8AF7B4EC604A54A4936702F5DB717BBA9B53146D9483E99DBDDB0895
      Malicious:false
      Reputation:low
      Preview:try{.z("dSirkf");..A();.}catch(e){_DumpException(e)}.try{.var Soc=function(a){if(Roc.has(a))return Roc.get(a);throw Error("ch`"+a);},Uoc=function(a){if(Toc.has(a))return Toc.get(a);throw Error("dh`"+a);},Voc=function(a){for(var b=new Map,c=n(Object.keys(a)),d=c.next();!d.done;d=c.next())d=d.value,b.set(a[d].string,a[d].Tp);return b},DO=function(a){this.aa=p(a)};N(DO,x);for(var Woc={CLICK:{string:"click",Tp:"cOuCgd"},GENERIC_CLICK:{string:"generic_click",Tp:"szJgjc"},IMPRESSION:{string:"impression",Tp:"xr6bB"},HOVER:{string:"hover",Tp:"ZmdkE"},KEYPRESS:{string:"keypress",Tp:"Kr2w4b"},KEYBOARD_ENTER:{string:"keyboard_enter",Tp:"SYhH9d"},VIS:{string:"vis",Tp:"HkgBsf"}},Roc=Voc(Woc),Xoc=new Map,Yoc=n(Object.keys(Woc)),Zoc=Yoc.next();!Zoc.done;Zoc=Yoc.next()){var $oc=Zoc.value;Xoc.set(Woc[$oc].Tp,Woc[$oc].string)}.var Toc=Voc({TRACK:{string:"track",Tp:"u014N"},INDEX:{string:"index",Tp:"cQYSPc"},MUTABLE:{string:"mutable",Tp:"dYFj7e"},COMPONENT_ID:{string:"cid",Tp:"cOuyq"},TEST_CODE:{string:"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):765396
      Entropy (8bit):4.10289045490863
      Encrypted:false
      SSDEEP:6144:3QA4VvkbCsl/J6qljSeWgvHJFXus0kFtkXF+X:3QcFMFo
      MD5:239BC4DCE2240A647F86EB431D5C06AE
      SHA1:1A4EFB92E9E06FF3554C010641FE27C26DFA8B37
      SHA-256:7004A068BEB16E1D046EF5693D1E4B0AE02F69C3D67BD74C7C613B7A07A47A38
      SHA-512:320CC57A8A4A46374A6C404126A302B7DD7B331DFC25428BCF08625DD06EE9118C60BC64BBF4D0EB3962D654228846B4E8EDB449C3AD9EDA0D9283D69C60CD9A
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hv"><path d="m1353.5,824.1c3.3,1.3,3.6,5.1,0,6.4,3.4,1.3,3.5,5.5,0,6.9,2.2,2.3,4.4,5.2,0,7,3,1.3,3.3,5.1,0,6.4,3.3,1.3,3.6,5.1,0,6.4,3.4,1.3,3.5,5.5,0,6.9,2.2,2.3,4.4,5.2,0,7,3,1.3,3.3,5.1,0,6.4,3.3,1.3,3.6,5.1,0,6.4,3.4,1.3,3.5,5.5,0,6.9,2.2,2.3,4.4,5.2,0,7,3,1.4,3.3,5.1,0,6.4,3.3,1.3,3.6,5.1,0,6.4,3.4,1.3,3.5,5.6,0,6.9,2.2,2.3,4.4,5.2,0,7,3,1.4,3.3,5.1,0,6.4,3.3,1.3,3.6,5.1,0,6.4,2.7,1,3.3,4,1.7,5.8.7.2,1.3.7,1.7,1.6.9-3.5,5.3-3.9,6.9-.6,2.2-2.3,4.9-4.8,7.1-.6,1.1-3.1,4.9-3.7,6.4-.5,1.1-3.4,4.8-4,6.4-.6,1-3.5,5.3-4,7-.7,2.1-2.4,4.8-4.9,7.1-.7,1.1-3.1,4.8-3.8,6.4-.7,1-3.4,4.7-4.1,6.4-.7,1-3.5,5.2-4.1,6.9-.8,2.1-2.4,4.8-5,7.1-.8,1-3.2,4.7-3.9,6.4-.8,1-3.4,4.7-4.1,6.4-.8.9-3.5,5.1-4.1,6.9-.9,2.1-2.4,4.7-5.1,7.1-1,1-3.2,4.7-3.9,6.4-.9.9-3.6,5-4.2,6.5-.6,1-.2,7.3-1.8,6.3-1.7.9-1.2,8.1-2,7.8-1.4-1.6,4.2,5-5.7,6.2-2.1,1.2,1.7,8.9,0,6.3.8.8-3.5,5-4.3,6.9-1.1,2-2.5,4.5-5.2,7-1.1.9-3.2,4.5-4.1,6.4-1.1.8-3.4,
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):1013883
      Entropy (8bit):3.9441665839938156
      Encrypted:false
      SSDEEP:6144:95QI943cpveI8hfpPdYaItPH2L04JdjC5kRc0CUoFaooRur3F5+voUZhwrwkD:DQIesSf+fLItC5NvFAfqj
      MD5:15E1B1E06657BFCD5DDD1DFF1E675E2B
      SHA1:76A99BBF0C833E48FB3B93A429FFC1E01B345D31
      SHA-256:B13D8F615330917C1E091A7072E8C7472F1E84F0A3EC1487E0B706629E1C2580
      SHA-512:83D0117AD52166222B8642F663541998FEB033F877B0EAFC15533CF26198BFF2A79E972C891D0E64A0487D217CCC569720F735AFA9FEBE404876A81FE29D72F1
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/01_04.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hm"><path d="M585.6 309.8c2.2.4 20.4 3.8 23.3 4.5s54.5-17.8 53-16.7 1.9-63.7 1.9-63.7-21.3-17.2-24.2-16.2-30 15-30 15L588 282.3l-2.4 27.5" class="tr"/></clipPath><clipPath id="hn"><path d="M591 269.8c-.7 5.8-7.8 11.2-18.4 14.5l-14.9 20.2s5 .9 39.7 7.6c2.5-8.6 5.9-19.6 6.1-19.8.4-.3 16.1-3.2 16.4-3s14-3.9 13.8-4.4 7.5-36.4 7.4-36.1 11-20 11-20.7-3.1-18.2-6.3-19.8-13.5-7.8-13.5-7.8-10.5-2.6-11.6-2.7-9.8.4-11 1.9-3.6 5.2-5.4 8.4C602.6 211.3 589 245 589 245s-9.1 2.3-11.3 1.5c-2.2-.9-16.2-7.2-17.4-4.8-1.2 2.4-10.5 6.6-10.9 7.5s-2.2 9.7-2.2 9.7 2.9 10.4 3.7 11S568 268 568 268l9-1.2s8.9 2.4 11.4 2.7l2.6.3Z" class="tr"/></clipPath><clipPath id="if"><path d="m518.1 761.7-24.8 3.6 1.9 15.9 20.2 5.6 27.8-5.3 3.9-1.5 6.7-3.3 4.7-1.1 4.7-.1 6.3-.6-2.3-3.2-22-4.6-6.9-2.9-20.2-2.5z" class="tr"/></clipPath><clipPath id="ip"><path d="M357.8 272.9c8.5 1.1 35.5 4.9 46.2 6.4 10.7 1.5 52.3-15.3 52.3-15.3l6.8-40.6-9-72.3-
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 24 x 24
      Category:downloaded
      Size (bytes):4465
      Entropy (8bit):7.666715222755507
      Encrypted:false
      SSDEEP:96:HxiWESDh8K9aI+yQMPAOjDBk9Et4X6ILzaqPuAO:HcWESDXaXyZjDB9q5O
      MD5:6BCD2C5891A5E617898FF487DF0D2082
      SHA1:A2242A3F396F1FEAF7AEABD40B48122D070F125A
      SHA-256:018716003EA7214D7F973B17997ACEB69CAFEE5C09C96C23851AF2D291522ED7
      SHA-512:A5E78F13A46F88779D91BF6683DB4963D77AA3E0D73CB700468FC0291D60EE8DFD30E8CC2A81EF38A8E6373BB3A7144CF1B4B5BAA5269555957B79D69929CDE0
      Malicious:false
      Reputation:low
      URL:https://www.gstatic.com/ui/v1/activityindicator/loading_24.gif
      Preview:GIF89a.......rX.c.....R.T.E....S?..IHt....5..N>...k:&..=..}...2.5.KN.6.n;....x..F.f@.L@o...;.[x.ps...I....},._tg...O'....o.P..K..Er5.YS..e....Q.NC..b..TH....Uz6v.;U.d.z.R..!.a...]....d'.R.RW.Se*.......;..H{.Si.QH...g$Um.%n.%.x...*_.9~.q.......6....L.65.\...A%...<2..J..]...s.....T.a...|...K?.....I....F>2...}.8..-.p..s..c.L5.w9...OW...:..@......xA.^...h$u..z..qBYY.9w..i...[92..g........#.yK..C..)..pu..M>.AR.I>9~...M4x..D9%j..`..1)...$.g.....n7}......9......._A..{..[..!.cE........or.y..PGG...OD%.hs...........`\...........K@5.x..U.C3=.Pfk...JO.P.>L..M0....\..N...@u...7w...K...x.Mo.St.....O.w=.T`..A.P.S={..k....I.n;..V?..@3.tR.Ii.Uz.Rj.Sq ....>..M......c.8....A._.0....p..RD....fH..a...._9...ZC,.........fA..Q.2:...K?8~.;...J>..M..`...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (45108), with no line terminators
      Category:dropped
      Size (bytes):45108
      Entropy (8bit):4.6421698085681875
      Encrypted:false
      SSDEEP:768:WDJ71l8Lg7VvXaRYCpsYS7OVXMRvGTfojmak82:WVz8L8VvXMYCpsv7OVXMRvGTfojmak82
      MD5:DEE259C94213EE8BC947CB1B62970559
      SHA1:843013F950ADDBA9854C0CF57B2EBCD11F2EEFBF
      SHA-256:FA172CB758D43CB205AC1A9F4DC0A31D011F5A2920FACD123201DE6D55212164
      SHA-512:FC1BB8B93FB2713592592598CC503CDE210413DD747C0FD06225FC90D2257D440F583A8F58F557A6D66E8D85CD17A27460E2AE3C590A25340D9728D9B24B3AD8
      Malicious:false
      Reputation:low
      Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":24,"ip":0,"op":37,"w":780,"h":1624,"nm":"Sparkles_B","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape 4","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":90,"ix":10},"p":{"a":0,"k":[256,256,0],"ix":2},"a":{"a":0,"k":[200.896,159.003,0],"ix":1},"s":{"a":1,"k":[{"t":0,"s":[100,100,100],"h":1},{"t":2,"s":[102.928,102.928,100],"h":1},{"t":4,"s":[108.067,108.067,100],"h":1},{"t":6,"s":[100,100,100],"h":1},{"t":8,"s":[115,115,100],"h":1},{"t":10,"s":[108.067,108.067,100],"h":1},{"t":12,"s":[120,120,100],"h":1},{"t":14,"s":[113,113,100],"h":1},{"t":16,"s":[115,115,100],"h":1},{"t":18,"s":[108,108,100],"h":1},{"t":20,"s":[100,100,100],"h":1}],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"t":0,"s":[{"i":[[0.844,-2.033],[2.071,-0.826],[2.003,0.783],[0.95,2.083],[-0.86,2.103],[-2.081,1.001],[-1.87,-0.851],[-0.691,-1.952]],"o":[[-0.879,2.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):58408
      Entropy (8bit):5.028656655039998
      Encrypted:false
      SSDEEP:1536:GoQK1sHkCXDwgsuzqRxrZiJWxN/VIpvpuYJEVNse92r4n:JnB0vpuYJE
      MD5:19EDA31450CD174C07DF576CFBA9FB03
      SHA1:4BC3DAA0FB981065879C6005ED05C9F3A0A4A0DA
      SHA-256:6F09C1E362405127349424683C6C19BA61E60B322A31AC80DE4E799893903154
      SHA-512:A23EE8CD0035D9ECE358400B5AF4C10402B435EF33B735AF59D93127A7A8A798854AECDA3A32B7636CFDA22D6AC9925DFD36ED7AF98906C159E330D98810A6B8
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/cms/buckets/olympics/content-by-type/items/en_us/content.json
      Preview:{"ancient-athletes-game-aphrodite":{"id":"ancient-athletes-game-aphrodite","type":"content","name":"item","content":{"descriptionAriaLabel":"A Greek goddess stands proudly, observing a gymnast","x":7931,"y":3350,"height":309,"width":154,"objective":{"name":"","foundCopy":"You found Aphrodite marveling at the beauty of gymnastics","audioSrc":"","iconSrc":"","imageSrc":"ancient-athletes-aphrodite-full.svg","foundDescriptionAriaLabel":"Aphrodite, Greek goddess of beauty and love, stands proudly, observing a gymnast","group":"ancient-athletes","categoryOrder":2,"snippet":{"heading":"","label":"","mainCopy":"","visualization":{"dataType":"","dataUrl":"https://olympics.com/paris-2024-artistic-gymnastics","topics":[""]},"searchQuery":"olympics gymnastics results","searchQueryUrl":"https://www.google.com/search?q=olympics+gymnastics+results&source=smp.24q3Olympics.264&stltp=0&utm_campaign=nohsi&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA"}},"isHidden":false}},"ancient-athletes-g
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2681)
      Category:downloaded
      Size (bytes):82793
      Entropy (8bit):5.583076917175016
      Encrypted:false
      SSDEEP:1536:zBwkFH40yvx/Kt9wzw1d6lXdU6dLg01ji7aUpu04:a0yvlU6dUyj6a04
      MD5:CFB1C96241D409F9805C22619EF47D62
      SHA1:87AC7A33BF53CF86A95EEC666088578B066863B7
      SHA-256:CF1702327FB7042DDCBFD86B0598FCAEB533ECC5FDD89E0506485DA8D6C2BA41
      SHA-512:B4FA35EFC176C5601E07896850594559B16D144219734E8A9B97007D421A7896925B7AE9BF890AC7B6132DD3987C11A6E9368E140013515991470238D8B11E6F
      Malicious:false
      Reputation:low
      URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0?le=scs
      Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 595 x 360, 8-bit/color RGB, non-interlaced
      Category:downloaded
      Size (bytes):97302
      Entropy (8bit):7.990807619636066
      Encrypted:true
      SSDEEP:1536:umMSGWL5WvjWYx2sqYHWOX5fI3bJ2WeUDFeZxCL3ctYurUtGiCXE1csX:umMSGWLwvjSjYHpIl2OBeZxmUYuA0Et
      MD5:1BE510EBDA09F72A6FD6E5A4D3CC08C0
      SHA1:AB130645E0145E94ACE6E33C75239B3D3F5DF9AD
      SHA-256:B5ADDD21E4BD322B14558330B8390829F843198015B44ED2F6A6B6FA25066130
      SHA-512:ADE63DAA3070E20E69DFEEC8CF895B85EE4E5463D5379397C0090C5682D2D891BB5541129D5F156653FDEF145ABB951202D28A253A98CDFAE6F8360EEA9426BD
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/modals/tutorial-page1.png
      Preview:.PNG........IHDR...S...h......v.L....tRNS......n.....{.IDATx...z.........S$...L23.L..S...,.a.w......q.Q..7$Kzu.........K...........L......Jk..Ng.#U..N....x.]..^.foF...M.}[].....'.l.Hi......R......CP...+.j..w+V...t,.V.5..x=..9...N....v;.6J.5.[8!O%S...."....H<....YO...w.S..k.....F.=P.uSZ.k.?!.5.n+K........S.]...T.'....&......L..j_0..J.:]....t.X.+.B..K..&.P....L..e......Ec...1.|...Z._........`......}..*C....#sb...iJF..4|.......]e.2Z....&.|.M.]p.N...@.:P....ko.;{..zb......Z.)...K..]..f...'.....d:g........W;..L.Cy...c....M..'.`........q.4-.;...k.....Be.%.4B..................U.q.>xK.}....W:sg....l.Dj.. .Pj....l...+,.Y...../..+.|T.Gq.-.)o...p.4..L...W.].K.P0.....[..*........>CUa...Gh.JKwO.{....G.3.j...ujg.:.=0..o.....<.cKxCf.s...W.Hls.!.e.]...l..Q.B56>.....q.s...ay....I>.:S.:.....d....N....4+\.Tu.......SjW5....2.[@..W^<.....t.Qk\s....|..y..z@`...\..Bc..g/.S(.C.B +V....Q...|...qLnv.k...\)..T...kv6.&..d~........}...'\......$5...#.5..A...W
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4232), with no line terminators
      Category:downloaded
      Size (bytes):4232
      Entropy (8bit):5.531069792601157
      Encrypted:false
      SSDEEP:48:l2IipIdgNlLIjeRSbcDNdm9cgIOafN8fNDzFMqwWgNUIu9ThExKAo7:AVIdtjKu9ed4tzFlwLNU9xh0i
      MD5:38B058C8BB71C0032C59803161622F9C
      SHA1:6619A73B4535E6DA72007B4993780D195E3A45E8
      SHA-256:64FBE5BB45B550BEDF4884E1C6505DFF9A72AF235C428FA1BD13427E8E2F26C8
      SHA-512:B26E62620EA1FB19D987EA83C2BEBD566A95EFAB593B627B8B8AA23E9C6A676554C0C5B7997A927AF86CEAA548D6F9B1E73FC051160B569590946202EF1C0952
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oEnlBrNJBMZIBsP0VYunGYu994dSw/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
      Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.VDgVie{text-align:center}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.Q
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):364
      Entropy (8bit):7.159513858062806
      Encrypted:false
      SSDEEP:6:6v/lhPUAxQfGmVdapWmk3ay6zDxt0HDNSGXTPcuvw40746OiSXZcEMzaPYrjAp:6v/7sA6olFGXrcuvG746OiS9MKGjK
      MD5:B5568CE6976422A48BE274CAA091A8DE
      SHA1:DBEE365CB1588459CB68159D0E75B43FA47B2DF8
      SHA-256:FF54DCA7160A92C016CBE61E9F13B5B4E7F503598F1F066D28DA701F55BD6B18
      SHA-512:AB2FD92F31D90462AB071E676E91B94D3F1C42408149B807D15B21E190EDEE9817553E6ADD4B27DBDA835FC44A381DA491F1AB83FEF874094815D43A1B34B37C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...@...@.............sBIT.....O.....PLTE...Ct.7m......z..c...G.....IDATX..... .Dy...\4mO.hD.t.....2.GGG.b...].KB2a......E.G.~...A.....R.P.....o.P..?.S@..g..)...f{`.....l..P....vO.....7....^...........B.L.=.uq#P...r^.y1..ec..&.dX....q.V...6.U)......r.:...:...F...].9.(..F...+.....1.S..O..%w......j.DZ...n....F=.....:..p...!.}.....IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (769)
      Category:downloaded
      Size (bytes):1424
      Entropy (8bit):5.358558487125993
      Encrypted:false
      SSDEEP:24:kWfS+aRF1Qmc2vYjfdUg8/RWUke5zYa2Hl2bx6CNGphpvGbT8Gb50hPOHP5qdZl9:ZfS+aRFmmp/Wv+s6i7vGbT8GbECP2Zl9
      MD5:0D210F752729338995F79E21B13F85D8
      SHA1:03789F2CE9C5605D2C527C08CA3A92EB15EFCFA6
      SHA-256:243E0F10A827768F19C4B07A15CEB5A526DC9CD2F53F962DA72880717DF90A7D
      SHA-512:5E37E63A7EBD4270A2BDF82F9604988C37D3647CB230A1BFF34A79B95C8E57965A025A838266B879AA139E1CD62C404ED0202918023BB85F37746935CAFC0E05
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.Dv_TT86KXl4.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xexmpZqkioA.L.B1.O/am=QKBgwGw/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHu61g-i-YBZiLcGm3tURf4VJO5hyA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("bm51tf");.var spa=!!(_.rh[0]>>27&1);var tpa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.W=e;this.j=0;this.l=JX(this)},upa=function(a){var b={};_.hb(a.Dq(),function(e){b[e]=!0});var c=a.vq(),d=a.xq();return new tpa(a.wq(),c.j()*1E3,a.qq(),d.j()*1E3,b)},JX=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},KX=function(a,b){return a.j>=a.o?!1:b!=null?!!a.W[b]:!0};var LX=function(a){_.N.call(this,a.oa);this.o=a.service.Tr;this.v=a.service.metadata;a=a.service.MD;this.l=a.o.bind(a)};_.G(LX,_.N);LX.qa=_.N.qa;LX.V=function(){return{service:{Tr:_.HX,metadata:_.DX,MD:_.WV}}};LX.prototype.j=function(a,b){if(this.v.getType(a.Ab())!=1)return _.qo(a);var c=this.o.j;(c=c?upa(c):null)&&KX(c)?(b=MX(this,a,b,c),a=new _.po(a,b,2)):a=_.qo(a);return a};.var MX=function(a,b,c,d){return c.then(function(e){return e},function(e){if(spa)if(e instanceof _.Je)
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):2128
      Entropy (8bit):4.4238278350436255
      Encrypted:false
      SSDEEP:48:PDxwdh9fDul6si9t7BiHo1WNOB53pNz3D6l:CX9SlK1WNurz3el
      MD5:D5A6A287FC8D26A30D9E2AE70129BB06
      SHA1:3B104C1641FC29940A0A563650F702A91BFBFDD8
      SHA-256:82B1F51DAB761DCA01412DD42E69CA1504704D44F05F369FB9B4EB0FF67C418B
      SHA-512:DD7482A467B7C4FA2BB1BF8DB2CA1684D13ED0826A5B38CD7AEB9269E61C70EE88E59A6E379FDA38B6548D2534E6CE2AF7402BE94B5744E7C38CDCBD8B789C06
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/compass.svg
      Preview:<svg width="58" height="58" viewBox="0 0 58 58" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="29" cy="29" r="26" fill="#AECBFA" fill-opacity="0.2"/>.<circle cx="29" cy="29" r="25.5" stroke="#AECBFA" stroke-opacity="0.4"/>.<path d="M43.1422 14.8579C50.9527 22.6684 50.9527 35.3316 43.1422 43.1421C35.3317 50.9526 22.6684 50.9526 14.858 43.1421C7.04747 35.3316 7.04747 22.6684 14.858 14.8579C22.6684 7.04738 35.3317 7.04738 43.1422 14.8579Z" fill="white"/>.<path d="M10.5 29C10.5 18.7827 18.7827 10.5 29 10.5C39.2173 10.5 47.5 18.7827 47.5 29C47.5 39.2173 39.2173 47.5 29 47.5C18.7827 47.5 10.5 39.2173 10.5 29ZM29 7.5C17.1259 7.5 7.5 17.1259 7.5 29C7.5 40.8741 17.1259 50.5 29 50.5C40.8741 50.5 50.5 40.8741 50.5 29C50.5 17.1259 40.8741 7.5 29 7.5Z" fill="#669DF6" stroke="black"/>.<path d="M23.1817 27.9034L23.1817 27.9034C23.1814 27.9046 23.181 27.9057 23.1806 27.9069C23.1744 27.9255 23.1682 27.944 23.162 27.9624C23.0678 28.2438 22.9849 28.4913 22.9876 28.7451C22.9899 28.9675 23.041
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):742
      Entropy (8bit):4.715663467051154
      Encrypted:false
      SSDEEP:12:t4noU/vmRsSL10UclAEBTFMYNIE5Au/JXl+51tntkB3xYhyUQk2LrtmSEebfuFd3:t4oU/vyB0U4AORNZHt851VtkRUQhrlBU
      MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
      SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
      SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
      SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):704772
      Entropy (8bit):3.9949986375381874
      Encrypted:false
      SSDEEP:6144:mfXro6TsQmEmbH5eWDkLYubzfzhRPtqaMJC:mf65CbzLP/
      MD5:8684A78D8823829C34ECBF2C34619806
      SHA1:601FF1F96C6635C30A8A2247BB76A7FD8D9F0FD0
      SHA-256:DF25AB11E316157E2910BF08E8556395EB62C34A642AFAAA3ABD8307B23AEDFE
      SHA-512:101D4E73FC8B71DF72125BB804BA42F86CDA4D1293DA24472EAC716F1ADB441FC21846403BB26FACAB2010325269035735AAB50DB3DBDA9DDF94BDE4345F18E5
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/00_04.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><style>.mi,.mj,.mk,.ml,.mm,.mn,.mq,.ms,.mt,.mu,.mv,.mw,.mx,.mz,.na,.nd,.ne,.nf,.ng,.nh,.ni,.nj,.nk,.nl,.nm,.no,.np,.nq,.nr,.nt,.nu,.nv,.nw,.nx,.oa,.oc,.od,.oe,.of,.og,.oh,.oi,.ok,.ol,.om,.on,.oo,.os,.ot,.ou,.ov,.ow,.ox,.oy,.oz,.pa,.pb,.pe,.pf,.pg,.ph,.pi,.pj,.pl,.pm,.pp,.pr,.pt,.pv,.pw,.py,.pz,.qa{stroke-linejoin:round}.mi,.mj,.mk,.ml,.mm,.mn,.mq,.ms,.mt,.mu,.mv,.mw,.mx,.mz,.na,.nd,.ne,.nf,.ng,.nh,.ni,.nj,.nk,.nl,.nm,.no,.np,.nq,.nr,.nt,.nu,.nv,.nw,.nx,.oa,.oc,.od,.oe,.of,.og,.oh,.oi,.ok,.ol,.om,.on,.oo,.os,.ot,.ou,.ov,.ow,.ox,.oy,.oz,.pa,.pb,.pe,.pf,.pg,.ph,.pi,.pj,.pl,.pm,.pp,.pr,.pt,.pv,.pw,.py,.pz,.qa,.qb{stroke-linecap:round}.mi,.mj,.mk,.ml,.mn,.mq,.ms,.mt,.mu,.mv,.mw,.mx,.mz,.na,.nd,.ne,.ng,.nh,.ni,.nj,.nk,.nl,.nm,.no,.np,.nq,.nr,.nt,.nv,.nw,.nx,.oa,.oc,.od,.oe,.of,.oh,.oi,.ol,.om,.on,.oo,.os,.ot,.ou,.ov,.ow,.ox,.oy,.oz,.pa,.pb,.pe,.pf,.pg,.ph,.pi,.pj,.pl,.pm,.pp,.pr,.pt,.pv,.py,.pz,.qa,.qb{stroke:#202124}.m
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):76119
      Entropy (8bit):4.345986576736977
      Encrypted:false
      SSDEEP:768:r/WQMd15Ks6240fxk8TVYgRuhjeASQNU5T7aQWDU0Ng07mtTx5a45OUy0wjcXfC:r/WQ6K4L/ulSQNWaQOf7Qx5zOUyhjcX6
      MD5:B87D04388F84FBA81D65A9ABC4C4EFA6
      SHA1:2B1E3CDC9C047EBA2F530C46466C4399C1B30607
      SHA-256:8E80F8E0AE9512B638D544E84E9A8BB477D85FC928FE7DD332C422AA253FC59E
      SHA-512:71BA741F3F23713FD4D682EF5DC2E0081D087E1E246190C6ACBFA89745D27615EDE261D8D471ABCCE39B96E7ED67692F50C7DA4DB4EE13A580C2C14EC1B8F26A
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="288" height="179" fill="none"><g clip-path="url(#a)"><path fill="#00A3FF" stroke="#202124" stroke-linecap="round" stroke-linejoin="round" stroke-width=".75" d="m222.682 77.937 13.517-3.843.514 1.064c.838 1.73-.508 3.718-2.424 3.585l-11.607-.806Z"/><path fill="#00BE64" d="M139.841 89.642c-1.417-1.565-3.625-2.391-6.623-2.476l-9.15-.418 1.295-28.365c.16-3.5-.712-6.232-2.615-8.192-1.904-1.961-4.526-3.017-7.868-3.17l-.318-.015c-3.315-.151-5.944.664-7.886 2.451a8.737 8.737 0 0 0-1.928 2.613c-.356.729-.637 1.531-.841 2.41l-.016.08a14.526 14.526 0 0 0-.218 1.21l-.029.204c-.02.165-.038.332-.055.501l-.02.2c-.02.233-.035.47-.046.711v.003l-1.645 36.004c-.079 1.71.081 3.232.479 4.566.15.5.332.974.548 1.42.143.298.303.585.476.859.26.412.555.798.883 1.156.328.358.682.686 1.064.982 1.017.791 2.228 1.362 3.631 1.714.878.219 1.83.353 2.857.399l10.264.47 10.263.468c.182.008.36.013.535.015h.178c.115 0 .228 0 .34-.002.071 0 .141-.005.211-.008.098-.004.195-.007
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):611
      Entropy (8bit):4.918393991458898
      Encrypted:false
      SSDEEP:12:t47NWQFfelFQRbjYDq9mMG6AsLwUhMOLSmvfO14KAOKtjGSdi:t4AQfefQRbjvb8BOpM4KAZjGS4
      MD5:FDCCEBFA37374F47C7DB9D31714AD6BB
      SHA1:0020EF09D5BB52460B5D0239BEF9C2F2CF9EC9FA
      SHA-256:526AAAFB82827920E07B5CE784660FAB5F01FB62F3B63968EC34317AECAA5CCA
      SHA-512:D265EE577D64E9682698F021A5E2158CF5EA0A6C887E69A90F72C45E29B9F8A3ED436F2D4DA6B4F3436EF59FF306348EC57FFD7FEFDEC969909E089E03B59528
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><path d="M177.44,55.09c-1.96-7.31-7.72-13.08-15.03-15.03C149.17,36.5,96,36.5,96,36.5s-53.17,0-66.41,3.56 c-7.31,1.96-13.08,7.72-15.03,15.03C11,68.33,11,96,11,96s0,27.67,3.56,40.91c1.96,7.31,7.72,13.08,15.03,15.03 C42.83,155.5,96,155.5,96,155.5s53.17,0,66.41-3.56c7.31-1.96,13.08-7.72,15.03-15.03C181,123.67,181,96,181,96 S181,68.33,177.44,55.09z" fill="#FF0000"/><polygon fill="#FFFFFF" points="79,121.5 123.17,96 79,70.5"/></g></g></svg>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5955), with no line terminators
      Category:downloaded
      Size (bytes):5955
      Entropy (8bit):5.312042195862512
      Encrypted:false
      SSDEEP:96:RNYz8/ycBbqUAB2klh1gJmVwrw8XTU8zJjcol/22Q7hJq/TgDMOW:0Q/ycBbwB2kl4mVw7Tn1SDqrgYR
      MD5:8B950DA9AA18F5BC67D124B27BAB2E21
      SHA1:E3B03AFA273F3AD5F3778158E47D9B188AF3103A
      SHA-256:573E3FAFC0005AA834D039B1FA9D7A7F52D35B559D798ECD5ADCC48496EC79CB
      SHA-512:744F29FA340EB1C4BAB6BA10CD66858F8DD6A3E670D4597CAE8BF1611FE34C60ED98D80CCE9AC1164133CA5A6E00CFDF85712B7F1EC372A17095799FEB325467
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/og/_/ss/k=og.asy.JCkuAjjV3Kg.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTskn_0DvcfvSkcQ-NCTXzHamy02sQ"
      Preview:.gb_yc{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_zc{text-align:left}.gb_zc>*{color:#bdc1c6;line-height:16px}.gb_zc div:first-child{color:white}.gb_A{-webkit-border-radius:50%;border-radius:50%}.gb_A:before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_F .gb_A:before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_A:hover{background-color:rgba(60,64,67,.08)}.gb_A:focus:before,.gb_A:focus:hover:before{opacit
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (962)
      Category:dropped
      Size (bytes):14773
      Entropy (8bit):5.6019027399551975
      Encrypted:false
      SSDEEP:192:PbMn4XQuCR5CNYT07XithjrU0yoIxVhFyDOLMa6kMYjuS2j3tKR:PI4AuNYomohFQa6gju9KR
      MD5:B6F32636824C7671ADE4851DAB8FC654
      SHA1:E573EC5A20F3B2DD6982779CE836879CDF0CB71C
      SHA-256:8335518C771074102CFAD886D900CDDDD53A3333D4D342E9947E14DF2295BEEA
      SHA-512:8CAFC488A9733EB5DF76DF6EFD91B67397398B8526C13A92EA2F0B564EC7F5179F7752E94854468EFB7F82ABA9C436A3B9200FD8BA4F9FB845C50E5AFBAAE737
      Malicious:false
      Reputation:low
      Preview:try{.var Mxd=function(){WH.apply(this,arguments)};N(Mxd,WH);Mxd.prototype.enqueue=function(a,b){this.insert(a,b)};var Nxd=function(a,b){a%=b;return a*b<0?a+b:a},Oxd=function(a){return 1-Math.pow(1-a,3)};.}catch(e){_DumpException(e)}.try{.var roe=function(a,b){this.C=a instanceof mu?a:new mu(a,b)};Ok(roe,Z9a);roe.prototype.Kd=function(a,b,c,d){var e=gg(a);var f=e.body;e=e.documentElement;e=new mu(f.scrollLeft||e.scrollLeft,f.scrollTop||e.scrollTop);f=this.C.x+e.x;e=this.C.y+e.y;var g=$9a(a);f-=g.x;e-=g.y;xD(new mu(f,e),a,b,c,null,null,d)};var soe=function(a,b){roe.call(this,a,b)};Ok(soe,roe);soe.prototype.F=0;soe.prototype.D=function(a){this.F=a};.soe.prototype.Kd=function(a,b,c,d){var e=lw(jw(a)),f=xu(Le(a).Sd);f=new mu(this.C.x+f.scrollLeft,this.C.y+f.scrollTop);var g=b,k=xD(f,a,g,c,e,10,d);if((k&496)!=0){if(k&16||k&32)g^=4;if(k&64||k&128)g^=1;k=xD(f,a,g,c,e,10,d);(k&496)!=0&&xD(f,a,b,c,e,this.F,d)}};var h4=function(a,b){TD.call(this,a,b);this.zJ=!0;ND(this,!0);this.va(!1,!0);this.C=n
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):17225
      Entropy (8bit):1.1428335310686282
      Encrypted:false
      SSDEEP:48:Yeby9awUCgo95IfLu81ejA+P1Oh/ICLorzVtTJHw7lSoouPmtIINsWhbP+tm205q:uJz9jSITA9ySkvk
      MD5:4D798EC0439C046DE3795A720734C556
      SHA1:D89E3B8033A07460CBA86724B727BECBBDF666D2
      SHA-256:2444F2123B65B080FB46E241BF3575844230C575B4A890ADA9A8EA0A648122AF
      SHA-512:F4DAE52E97108B6A80F97AB9691DDCA251EF57885167FCCE4E6B49C543CD9464D6FA0314319D0189AFD9A7871935E322E598D587687B4E815547DB2C1D2AD53B
      Malicious:false
      Reputation:low
      Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111131011011111111111101111111111111101111111111111111000110101111111111111111111111111111101010011111112121212121212122222222212121212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212221212121212121212222221221221212121212121212121212121212121212221212121212121212121212121212121212121222212222122122122122212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212121212221222222222221212211111110110111111111111111111111111111111111111111111111111111110110110112211111131111101111111011
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (549)
      Category:dropped
      Size (bytes):1031146
      Entropy (8bit):5.71923353083
      Encrypted:false
      SSDEEP:12288:lwfBlz517Z0LZs9FKwYSwKgELBFzO8SWgq32tDIG:efBlz517yLZ4FKwYSwDELBFzO8SW32mG
      MD5:94B2D475BDCC99841B9D9E4285C0E322
      SHA1:1F5B5776EEE2567C6723C3365ABACAB70F1DAAEF
      SHA-256:A63A328005AF47BCDA492D320A3EE6B6D310C5050B64F6A7E158FC90ECA85C34
      SHA-512:322953CA6A6A4D63299F50C16EB062E0AA25CF6540F08CAEE098C8384BB064798FA95F65565A501433EC5B6BC58AAE9C4333EFDAC589198BDCF5F33A9A9BD698
      Malicious:false
      Reputation:low
      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,Aaa,Caa,Iaa,Taa,$aa,iba,kba,mba,nba,rba,sba,wba,xba,Aba,zba,uba,Ra,Dba,Iba,Jba,Kba,Pba,Sba,Tba,Vba,Wba,Xba,Zba,$ba,eca,jca,kca,lca,pca,rca,tca,Dca,Eca,Fca,xca,Gca,yca,Hca,wca,Ica,vca,Jca,Lca,Sca,Uca,Vca,Zca,$ca,dda,gda,ada,fda,eda,cda,bda,hda,ida,jda,kda,nda,oda,pda,qda,rda,uda,vda,wda,zda,yda,Dda,Eda,Jda,Kda,Mda,Lda,Oda,Qda,Pda,Sda,Rda,Vda,Uda,Xda,$da,cea,eea,fea,kea,mea,nea,rea,tea,Eea,Fea,Hea,lea,pea,Kea,Oea,Xea,Yea,ifa,dfa,kfa,lfa,$ea,ofa,mfa,tfa,ufa,vfa,yfa,zfa,afa,xfa,Bfa,Dfa,.Hfa,Ifa,Pfa,Sfa,Ufa,cga,ega,gga,hga,qga,sga,vga,xga,yga,Aga,Cga,Gga,Hga,Jga,jha,kha,mha,sha,Iha,Gh
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3790)
      Category:dropped
      Size (bytes):196843
      Entropy (8bit):5.52222844983956
      Encrypted:false
      SSDEEP:6144:lcpAy6od0NGG9YeidVjEkFsHaqxBiks1uDcdxf2SjCCjXCBoJld:lcp35d0NGG9YeidVjEssHaqxBiks1uD6
      MD5:62CE52BACCA353DAB57A8853ECFA0182
      SHA1:BC69AE459C82AFB4872E2F3A2A88637624388D4D
      SHA-256:3469E2AB3D15806E6ADD5E6BC37CBBA403D8D093318BE3F427F81A35806FE864
      SHA-512:6FCEA9D119A4A7C735CF859BE83AEB44065083932D585B0A59705CD45437C695D23B1430A2C188ED2766E66B9A5AAF9EDD0DC4C2C5DE9DB31CCAEEB6A984C1A2
      Malicious:false
      Reputation:low
      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ba,ca,da;aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ca=ba(this);.da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}};da("Symbol.dispose",function(a){return a?a:Symbol("b")});da("globalThis",function(a){return a||ca});.da("Promise.prototype.finally",f
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 595 x 360, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):97302
      Entropy (8bit):7.990807619636066
      Encrypted:true
      SSDEEP:1536:umMSGWL5WvjWYx2sqYHWOX5fI3bJ2WeUDFeZxCL3ctYurUtGiCXE1csX:umMSGWLwvjSjYHpIl2OBeZxmUYuA0Et
      MD5:1BE510EBDA09F72A6FD6E5A4D3CC08C0
      SHA1:AB130645E0145E94ACE6E33C75239B3D3F5DF9AD
      SHA-256:B5ADDD21E4BD322B14558330B8390829F843198015B44ED2F6A6B6FA25066130
      SHA-512:ADE63DAA3070E20E69DFEEC8CF895B85EE4E5463D5379397C0090C5682D2D891BB5541129D5F156653FDEF145ABB951202D28A253A98CDFAE6F8360EEA9426BD
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...S...h......v.L....tRNS......n.....{.IDATx...z.........S$...L23.L..S...,.a.w......q.Q..7$Kzu.........K...........L......Jk..Ng.#U..N....x.]..^.foF...M.}[].....'.l.Hi......R......CP...+.j..w+V...t,.V.5..x=..9...N....v;.6J.5.[8!O%S...."....H<....YO...w.S..k.....F.=P.uSZ.k.?!.5.n+K........S.]...T.'....&......L..j_0..J.:]....t.X.+.B..K..&.P....L..e......Ec...1.|...Z._........`......}..*C....#sb...iJF..4|.......]e.2Z....&.|.M.]p.N...@.:P....ko.;{..zb......Z.)...K..]..f...'.....d:g........W;..L.Cy...c....M..'.`........q.4-.;...k.....Be.%.4B..................U.q.>xK.}....W:sg....l.Dj.. .Pj....l...+,.Y...../..+.|T.Gq.-.)o...p.4..L...W.].K.P0.....[..*........>CUa...Gh.JKwO.{....G.3.j...ujg.:.=0..o.....<.cKxCf.s...W.Hls.!.e.]...l..Q.B56>.....q.s...ay....I>.:S.:.....d....N....4+\.Tu.......SjW5....2.[@..W^<.....t.Qk\s....|..y..z@`...\..Bc..g/.S(.C.B +V....Q...|...qLnv.k...\)..T...kv6.&..d~........}...'\......$5...#.5..A...W
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 716 x 644, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):3908
      Entropy (8bit):7.722467384073036
      Encrypted:false
      SSDEEP:96:s8ouqzpOaAWXzBtTWuDqO28Sa7Q3hp8Yx78L3G3EsWvrBcLdnAP0m7:3ouqzAaHjBtTWuWc7QxppCLPsENcRno
      MD5:82C9C39A060A2F083F65A1AD8C9CA3C7
      SHA1:7565777A6A1A7D64390239FBBC4D0076A0B5FD77
      SHA-256:20D8BE6E4796C8590178A55E750702822F3E4A68D2DA20CCD1123CB66AB4BF4B
      SHA-512:952DC894EC72E681A383C134E5D614F7EAF6FB1B269FC958B1B08487955CEF60B1FBA23B316953242B35D49F4141465AF6AF3B7ADF9BF86C269BB7B7CFFB3B1E
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............$..)....PLTE..................................................................................................................................................................................................................................................................................dR....[tRNS... ...p....``..@.@...p..00....pP.0P`...P .....o.`.@.p0p....@....`. .0.....P.P.0P..P..p.d".....IDATx.....#9.E.7v.9]...........%.s.pC!}).@.?.m..3c.._..c>..P...2..la.b3....6.6..8}p"..V.S1.Y.9..0;...<58..."]q).f...21./.L.N.....X..*1;.....n.a..,....B.r.C.1b.B.2bF..B.2.@.2.@.r]...q........J./s*.f1.g`......Y...c0.{..m.....x..p%f..h.<\...Lgb.[7.Y...\.y......2....2Nf1..W...,...`q.Y...8G.TY..ev.......Y.....e..*1k..L.Z...Z.J..rgr...k-.H...P.t5.....s..1.........)...%.|s.,...H...\&fc.N.1?...K.|s.\....v.^.J.o...\!..\....."..L.O.lL.5b^..N..<...*.2jN.e.5.<.5....64...1..;p..W..Gp...o.0...ya1_...`.[R....Kp2r.R..!0R..9R..1Ky\.N.'e.n.s..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (10409)
      Category:downloaded
      Size (bytes):241758
      Entropy (8bit):5.541477817704729
      Encrypted:false
      SSDEEP:3072:fmXN5flfh6G9E16Yw60Jjb9fDnM+LKV/4xeQdiVB9aGd9qWHQ+y:f8TJh6Gis3ZfQltB9aGd9qWHQj
      MD5:4787FA1EF109F8DB5A41B0109B450A39
      SHA1:D8E21AE95BA60BC55C00CC20294B0BDA98B9EE0D
      SHA-256:A0A2C7DB48E9B39A94F4080CF7124A1E295C88F97649AD0366B56824DB90AADD
      SHA-512:E27E97DE8393C7EABFE7C47A7B54B349061A9C0834D98173BA6CA1D08B7D0294E405765A6AE3B8DB28874D62BAE6481D1DBEB5505D5E78F7D4A561BCC7C54A6B
      Malicious:false
      Reputation:low
      URL:https://www.googletagmanager.com/gtm.js?id=GTM-PNHSQMXB
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",3],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",2],":",["macro",5]]},{"function":"__v","vtp_name":"gtm.scrollThreshold","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgno
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MPEG ADTS, layer III, v2, 64 kbps, 24 kHz, JntStereo
      Category:dropped
      Size (bytes):2496
      Entropy (8bit):7.4648496171779675
      Encrypted:false
      SSDEEP:48:NGykbEwQfeNPaHcufYMlJduTHKqWwTVaiLGQyQZ6gnOt0phx:NGykbEwLPaHDwMlXaKFiLZ6gOKx
      MD5:30ED0DB315E9C2E06DE215B1F04970B4
      SHA1:B3F806537B05F1DE83C20EE1DA0CCB9FB2158B17
      SHA-256:D4EFBE1D73053772B002AD89BB55606F535DF65484530FE9E85FD593157C85C8
      SHA-512:13339892498282E020C8CC07093523DBCDC42D77D6F63AC798D7874AC4698C738F8ADA4B740DCDD2C7D0EE740A514C7340A63C21BD95FD08A4D0EA7E57FDDB86
      Malicious:false
      Reputation:low
      Preview:..D.................Info.....................********@@@@@@@@UUUUUUUUUjjjjjjjj.............................................................<LAME3.100.n.........@$..N..@.........................d....;.......Ts@.....eF.g....+{.9.?.....'..........X>........4.?......9O.......@.....?..........A.N.......7..l.G..J...U...:@..Dt@.....m9....qG....H'....,..R...|.)D.)..BY....uY.....dM.Q%_/........(.j..0...B.{;|......Q.l.6z...{..."..l.?..@..t1.p.....mxh..k..."L...V..H|..)......}.d!.T.f9....F..C.).<8.w%]Y..5.Fb.\...b..OB.Mo.S...7...M..}..........Gj....eY-.....t.. G..d..5%u.....8......@B:....a}.2.....%)I7A0...).D.\.../w8.w.e%iT.T>.wF..@D.....N.........@....*m.;..P.fL.0.J..(.B(...e.~.........Q=a.*....%....T.....H..........|c\ .......jp.w.e:.&.?..._<.R..d....u...W......Dfr....r.~pvHU..g2.>.d...w.OC.... .*..`..X.0..Lu`.......z....>..S.....&B....fb.~L..s......@b........hp..*~M...h..4S...(.....A..9o.......S. .?.~.X.`....5`Y.$Kh... ..d....e.....1...C.bZ....]..Q..Y.L..O'.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3814)
      Category:downloaded
      Size (bytes):121856
      Entropy (8bit):5.471525181096759
      Encrypted:false
      SSDEEP:1536:BjIcEKlrjsEMcdbIi2RnVzAto5at8APPtF0kbtUiu52AoNWyYNMf/r9MST1r7yIl:xIjK9MIRszALO+0sUiQST1f0587
      MD5:D1E546951CAA07981A68201718C59782
      SHA1:109B3A3E64B61BCAE7801EBE48AEB4CA78B12796
      SHA-256:1816972DA9927B0F835428E2AB4BFABAB802A6DA8C96219982931AB4883C5784
      SHA-512:67E561B124D234DCB4BD5EB674F0C768FBBDD0189E0B1EA97C818DF4FFE2139E155C23D8BEA8673C22988D1E58B663174F273F8F7DEDD8F7C279DCD373B13045
      Malicious:false
      Reputation:low
      URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
      Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.rand
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3170
      Entropy (8bit):7.934630496764965
      Encrypted:false
      SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
      MD5:9D73B3AA30BCE9D8F166DE5178AE4338
      SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
      SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
      SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):660
      Entropy (8bit):7.7436458678149815
      Encrypted:false
      SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
      Malicious:false
      Reputation:low
      URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 595 x 360, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):28873
      Entropy (8bit):7.978147902820943
      Encrypted:false
      SSDEEP:768:gJS4gFQ7jzvMqju3XEbNmjisnDJ2Z4wTbU5hImRDuAPwIM:gw4gOzvMwBsnBwIxDuQwIM
      MD5:2F9F12DBF8948B68D48C4CC3942AB674
      SHA1:F8B7FE0D5BCF496CE34FBA5A3E56364E548E48AF
      SHA-256:C3AE89F11916173E68D4A3128587EDAC0393738DE6A7BD2DF15BD0F718482C05
      SHA-512:8AD86139F50DF4C953552B7F2A1A0AD02A2A43B896987C278CD4CE526980AE8C0D9E6DC103BB80DB63486746D883A91AC8C70647157BE6D38858424AA35020BE
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...S...h......v.L....tRNS......n.....p~IDATx.....@0..a.?.. .l...P....`_.."]......@..@..@..@..@..@..@..@..m........................................|..|..|..|..|..|..|..|..|..|..|..|.(....|..|..|..|..|..|..|..|..|..|..|..|.(_|....~\.-..8..B3....G....4!...<j..y......Da...:.m)..;(.s..5.z[....O...z....,.t.Z....k..?).....}...1/.O......2.K_.....d..@_X>......T.-.....8..ey)y.../,.'3.......'.$Y...|..MY.K..@_X>w...+ww.d./,.....s{.$./,.......oOj.n|.s.......t^.......n......47..2+..e.H..h\.....,.y..m.|...e.H.ow.q....e.H..;......|...~r......Q...,we..,...?....|{....e.@_....M../,.l........?.L....e...|..^......K.2..h_X>.....L....e...|.)...C../,...}a.P&...2A_X......L....e...|(...C../,_n..}a.P&...2A_X>.....L.../7e...|(...C../,...}a.P&....2A_X>.....L....e...|(...S.2Y.e..a.N...;....:..}.Rj...q}.s.~.f.Le..o.........#a.C.p.n..AQ..[AJ.nE..B.B..P:...%.D..~..z<0...`......s.=wO.....Z...>..p...[{}.#.M..........OJ.&'....ejf..>)8$...k..."....R....-QZ. JXUw...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1193)
      Category:downloaded
      Size (bytes):209514
      Entropy (8bit):5.524142807292857
      Encrypted:false
      SSDEEP:3072:aNH4IXLHpGq1gh7nuLzuOkVA0RJHyIcKMqATj6aNyYDcvP/BmqN:m4I9G/uPu1SIcKMiR7vP/BmqN
      MD5:0D6DFE7D77B379F33A1288206FA7D096
      SHA1:52652803287689F0591BA3EE22637B901C0DEE04
      SHA-256:C508CB7189939971BC5353FAB51E3C2A19994AF7DC0FCD2E59894EC64AB8EFAA
      SHA-512:3AABA0229FED85CC85A442CFC385FFA09FE98CAE1DB22D210528E93BE95D5C56156D934DF8E06F5DFC7D76287E720D074D4B98F107B64821F666086D3026B564
      Malicious:false
      Reputation:low
      URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_1"
      Preview:gapi.loaded_1(function(_){var window=this;._.Jh=(window.gapi||{}).load;._.Wo=_.uf(_.Hf,"rw",_.vf());.var Xo=function(a,b){(a=_.Wo[a])&&a.state<b&&(a.state=b)};var Yo=function(a){a=(a=_.Wo[a])?a.oid:void 0;if(a){var b=_.rf.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Wo[a];Yo(a)}};_.Zo=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.$o=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.ap=function(a,b){var c={},d=a.yc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Xo(e,2);a:{e=a.getSiteEl();c=c||{};if(_.Hf.oa){var k=d.id;if(k){f=(f=_.Wo[k])?f.state:void 0;if(f===1||f===4)break a;Yo(k)}}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
      Category:dropped
      Size (bytes):1555
      Entropy (8bit):5.249530958699059
      Encrypted:false
      SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
      MD5:FBE36EB2EECF1B90451A3A72701E49D2
      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
      Malicious:false
      Reputation:low
      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):817974
      Entropy (8bit):4.005606352953585
      Encrypted:false
      SSDEEP:6144:07upgwFyOblH1XJ2LudAbDV/mjWK1YTN9EfCiNgcR947VhHoDqJ:fpfn7XM+i+Sfx
      MD5:3C6FE238BD08F4F4E4B83F0AAA4B5B69
      SHA1:97FF6AB7EFB540588F119A2CF1F26F20734DFB85
      SHA-256:AA4D49F0700228BB362049A55D4FBF36DA7A1AC82C355DF7447B087E2DCA2836
      SHA-512:996657DD5A93FBADBCA8149379D580CDE5F5E1B40663D14B92C9BB3D0197A50D661A50C4A06F1661586D2CFEF03925E5C7EE1BEEA3B3E656CCF43AE7C33D0737
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/01_05.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><style>.mq,.mr,.ms,.mv,.mw,.my,.na,.nc,.nd,.ne,.nf,.ng,.ni,.nj,.nk,.nl,.nm,.nn,.no,.np,.nq,.nr,.ns,.nt,.nv,.nx,.ny,.nz,.oa,.ob,.oc,.od,.oe,.of,.og,.oh,.oi,.oj,.ok,.om,.on,.oo,.op,.oq,.or,.os,.ot,.ou,.oy,.oz,.pa,.pd,.pe,.pf,.pg,.pi,.pk,.po,.pp,.pq,.pr,.ps,.pt,.pv,.pw,.px,.py,.qa,.qb{stroke-linecap:round}.mq,.mr,.ms,.mv,.mw,.my,.na,.nc,.nd,.ne,.nf,.ng,.ni,.nj,.nk,.nl,.nm,.nn,.no,.np,.nq,.nr,.ns,.nt,.nv,.nx,.ny,.nz,.oa,.ob,.oc,.od,.oe,.of,.og,.oh,.oi,.oj,.ok,.om,.on,.oo,.op,.oq,.or,.os,.ot,.ou,.oy,.oz,.pa,.pd,.pe,.pf,.pg,.pi,.pk,.po,.pp,.pq,.pr,.ps,.pt,.pw,.px,.qa,.qb{stroke-linejoin:round}.mq,.mr,.ms,.mv,.mw,.my,.na,.nc,.nd,.ne,.nf,.ng,.ni,.nj,.nk,.nl,.nm,.nn,.no,.np,.nq,.nr,.ns,.nt,.nv,.nx,.ny,.nz,.oa,.ob,.oc,.od,.oe,.of,.og,.oi,.oj,.ok,.om,.on,.oo,.op,.oq,.or,.os,.ot,.ou,.oy,.oz,.pa,.pd,.pe,.pf,.pg,.pi,.pk,.po,.pp,.pq,.pr,.ps,.pt,.pw,.px,.py,.qc,.qe,.qg{stroke:#202124}.mq,.qh{fill:#5e6369}.mr,.qi{fill:#753e40}.ms,
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 127212, version 1.0
      Category:downloaded
      Size (bytes):127212
      Entropy (8bit):7.998528194389738
      Encrypted:true
      SSDEEP:3072:VM45L6w2COtIA7ppzKRSUSNRvH0nRGtOu5Gcu1JEz:VRp6whOmQOSXMn0t55GXJEz
      MD5:81395D0CCB99504402A738DC2DD746DC
      SHA1:0BF51562BB3CE2F2B434E7E835C6E21DA8C77B85
      SHA-256:4F9C30B737E9AB6B6731A08C4FFEC77048A235BF34058C37ACD9C56CDCFE4B17
      SHA-512:0445E9AE2F2AE462E722E3B267F92CBB75BB5B4B8A0B213AE55F5C5870D4411C42A4822FB13876C754103C5B6713CDD198014D17968859A27EAAA92691EEF8C8
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/googlesansflex/v5/t5s6IQcYNIWbFgDgAAzZ34auoVyXkJCOvp3SFWJbN5hF8Ju1x5tKByN2l9sI40swNJwakXdYAZzz0jbnJ4qFQO5tGjLvDSkV4DyKMo6qQzwliVdH5CgxyRg2.woff2
      Preview:wOF2...................p..........................y...`..f?HVAR.o?MVAR.M.`?STAT.b..2/.......4.......0....6.$..(. ..P.....[.p..i".C...L.)7........C.].WB...._..8B...'..EN07uEu..Fp....}......]."..?s.fw...L.JU-...!2.G...J.RH..Z..f.b.[g.C.n......M$./J...f..;y..#...".n..|,m{..tFS._...n.V.-..|..>u.}.Md.`.......-....4.w.....JJE.zA..r...E..m...t...y.{...L} <.J.6.S.H.0....m6d.n(.J4N.%*....|.0......b...8....;<&.r..0..*.F.z...N....../..x..F-..k.Y..W."...3...$..j#o...m..%2Vk.]....ED..+e.......#.Qp.7Xr.S.E.'Z.'g'...f.". a$#.r.5...T...XMRJ..5...M.ai!%r..jRg...Y,...j...4[...Y...Y.j.0.$<....U.K..;...q..a.&..O%.......%d.....O.....m.X.F.t.o...H..5...s..w..p.....~y.....K..e..g..h. T.....|....9d..7..Q.\..3....z1...a..-....T.a.......dQ.....%Z.[..5......1.\.._.}".9.M..;.....!...%F..o..".zR.W.H..H..3...Q..|%.R266r..m.FD....T.J.QD.A.7..7......;88J.TD.P.J{n..s3..].+...*~Tn?\:]..:...]X......tR.'.4.w.....v.OM;.>......}~+""6."A.K..8.... ".:'ND...I&VDD$.q".....$s>....9..b
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):102
      Entropy (8bit):5.156959387214979
      Encrypted:false
      SSDEEP:3:VG4bKqQhSXfEP0CsJkDZHG6JElJWdHZ+4LQpNYe:VpuWfEP9LJkWdHAHpue
      MD5:F51C47E66A6E14FE80FC0DE71D3A39D1
      SHA1:FE259951DA2FE1156DACFED476F2F0A3A4F5A012
      SHA-256:025175B292B5086FCB9D35C667DAB6048A263C3C2250F0806400AF45C3ED9797
      SHA-512:E794A9A74A240C141D5F0436AE93E8AC32D3016EB53A626D7A723B532F9BB5CA88F84CE4680991DF76914F5ED01ACE976FA3226E735583CB6E173B57D8A4B858
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/async/hpba?vet=10ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQj-0KCBY..i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&opi=89978449&yv=3&sp_imghp=false&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEnlBrNJBMZIBsP0VYunGYu994dSw,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fck%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA,_fmt:prog,_id:_fvjPZuj-KcCPxc8PgMPaoQQ_8"
      Preview:)]}'.22;["hfjPZoOuD7aO9u8P_OaoqQM","2069"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3814)
      Category:dropped
      Size (bytes):121856
      Entropy (8bit):5.471525181096759
      Encrypted:false
      SSDEEP:1536:BjIcEKlrjsEMcdbIi2RnVzAto5at8APPtF0kbtUiu52AoNWyYNMf/r9MST1r7yIl:xIjK9MIRszALO+0sUiQST1f0587
      MD5:D1E546951CAA07981A68201718C59782
      SHA1:109B3A3E64B61BCAE7801EBE48AEB4CA78B12796
      SHA-256:1816972DA9927B0F835428E2AB4BFABAB802A6DA8C96219982931AB4883C5784
      SHA-512:67E561B124D234DCB4BD5EB674F0C768FBBDD0189E0B1EA97C818DF4FFE2139E155C23D8BEA8673C22988D1E58B663174F273F8F7DEDD8F7C279DCD373B13045
      Malicious:false
      Reputation:low
      Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.rand
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 16 x 13, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):105
      Entropy (8bit):5.39264560441531
      Encrypted:false
      SSDEEP:3:yionv//thPl9ytsti8TuLj9PGVJuR2up:6v/lhPStki8+9PGVnup
      MD5:BFC48DF4E020D16249862A8EDC5BD42E
      SHA1:54BB411DC2D8E1B84F7559BD32DA79AA4808BDD0
      SHA-256:8B581B79700F57BB3E1D4C12152A204F81FC75A1BFE05477E4922AA60152F657
      SHA-512:34F33C7F1CAD2D3B239C89DDD44CC26925797D561DD9EFAF7D1F45AEC6A79392FABDA6C1B764C3D019056F8A65A59303D407BD308016A855D478B0C8E1AD7839
      Malicious:false
      Reputation:low
      URL:https://ssl.gstatic.com/docs/doclist/images/mediatype/icon_1_folder_x16.png
      Preview:.PNG........IHDR................$...0IDAT(.c...?...q..@..3..L.!.............3..%)..K...U.......IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
      Category:downloaded
      Size (bytes):3057
      Entropy (8bit):7.847154597149675
      Encrypted:false
      SSDEEP:48:rODgxjZFq+1TyCi/e9ccYkwyvBhXAjbJC2ynRhBPq9PbqBwwt2ZDfGeIjSHP32:KDyyCJjYkwIHQjoBRhBPqRbvVDGTjIm
      MD5:D70265684C9DFFC196616CC55EDB45E1
      SHA1:0DD63ED7A90CD4C64708C8F6AD3458FA05D4576E
      SHA-256:87D00864FA6CE2A8853161D0500C93C78A377D8AC86FBBF1C0017DCEA22C3C5B
      SHA-512:214253A18B78E04AFCBDDF6B11B6BFA7989C6F186003D0C0F54BA6714122B59DC9FED4B843B5C89026BF0DDDCD12D3839D6F16DB699462BD6E096D640D996B56
      Malicious:false
      Reputation:low
      URL:https://i.ytimg.com/vi/dZCnnFmZQTs/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3mF7rsHR6aEFzu1JG39JauSmeG0GQ
      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S....".......................................>.........................!1.."AQaq....2..#B....b...$%34CRT................................".......................!.1Qa."A#............?....<.];..d..J.....].<v>....=i.n...~....m......+.~z..pWx}+........Jv*.........s.......W....q\l.....cW./E........N....;..(l.6."`Rq.`e>.F.(...%Z...s..........Zd.....+......B`.cm...T.q.JTB.H..... _..*.c....}..1.]Q}.Sfl`c.X.Epi.].I..f..9....=.B0i...5..1..0$". {U.....#.....F6.W.yY..s..MWmM0r.7.WS..m.%.K.J.y.?.%..u...{...R.;:.OUF.@.~.X.`...^..<..P......4I.......D.k....vsr......#w.+.....Q.C.....rkB..;t<....1e..f...S....b....'..a}....q..*..O/..AE3..iU.....4.; ..ae.z..ju&.\jb..o$...\...'...X...q..u.Y.....q.4.9....~.#....)"DlrG..u.V]Fh...n....B..c.2.g.z.UL...+..,.Z.u.Y.)>d..a.U......O.-.,q.3R1.q..2N(........+.m.d..MY....t.....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
      Category:downloaded
      Size (bytes):5455
      Entropy (8bit):7.912473026777366
      Encrypted:false
      SSDEEP:96:YuP0tOSCxZY+0wlJkc6krw6/QR06yRtCW7nemkvOPHPgddCtS/A:YuP0tC8YpX41ygjOPSdhA
      MD5:6D299944F6118C7BEBBEF26ED33DE154
      SHA1:BA98C6B572C44D22F565104E57A75198CEDD6ED3
      SHA-256:0893BC32542F1290A55F8B71964CF1FB535C3623436065811B552A53DFF7D898
      SHA-512:149D3E2E2FAA0F5CCF5DC8F63C71664A0D0A1D694D7404820ECE4E2D23AE0C1F7493EA7924696C236A0E7CE94E1A3A90E9062AAAE17A07BAB27958B700290C15
      Malicious:false
      Reputation:low
      URL:https://i.ytimg.com/vi/OZBzhbU-04U/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3kHCFDIE1K27SxPq6gwFzmHkmXKqQ
      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S....".......................................>.........................!1.A."Qa.2q..#..R..$Bbr...s....%34C.............................'......................!.1A"Q.2q....a.............?.Y.......c1.].V...{.\.wM.r.fG.Q......p=H....3.......i*.....,.IPx.Q.........?..34l.$.........y.4U....H.F."x..u.H.".....44.1H.6b..)...".....jD.m....w..........1.<..>Y..P.X.I.7.......yi3.i).q.....e[........j...h..&f.b..V....@....>aWJ.e.~....H..!.....u..oC..\.7...u...$.R...........h.:T...Zx.j..+:0.@A$)../o..^......1..GUP..)nH;.......M.S..S...(.#...`....a....9.`..C"f..?.#y"..]Y..[~/.;......g.J.$..w....:F$.cpWHe.W.]..7...NCD..@j.@......C..........1....YD.e.. ....H..4...m..........._r.V.BP...o.{..y..4..V..z.&|.:.'Jc%+.".@f..6...|.Ej..!4."..)_..AbU}.*....\..c\......].,.X.....<.O[..7.../.D......0..v.1@=...x..*J....Q%EZ..'T...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 768 x 596, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):14033
      Entropy (8bit):7.422351538262711
      Encrypted:false
      SSDEEP:384:UDRNwPxUc/JJnS7ostDjqmkt1vinMxuzwrCWhU6I8:e1c/JJSrtscnwuW9N
      MD5:25CDA92B40F67285ABB67FC26A1F1BE0
      SHA1:498733148D548A559C4CB77853387FA38281C3EC
      SHA-256:583F06EC3A37A68D825A3D3C436ABA5F77E9D70F9741FA752C6DA92E2F154969
      SHA-512:85BEB57B32038154AF117DC3EEB247CAB859BD2A78694CCA41B8F608F8FBBE20B2C99667D37E925B5E65B7876296ABDC8285F9140066AA34999153555E69305B
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/modals/intro-modal-background.png
      Preview:.PNG........IHDR.......T.......A...6.IDATx...n#....#]..Xn...x,.ef.....+(...\oY.....}.<B.a...t..v<q....K.....|.;....r.\....r.b..c.uo..>.>...}.p?.c!.-....o.......[....85.....~...Kf..[.x..BX;.......lfb2..x.y.......t...=...&c.W.......^.oh^.~....;*E.....A...S{P!.......c;..=....{./.?....>...}"..t....B...F...n....7^.s...c.../..t..B...F....v<..cR...../...#y.j.....0Z..p:{f.%.-_..9......d30....M..b..>..|.........c..S.H...V...P.(g......uL..r..?|.,.+...<Ne.N..I..&....0....A`q{l.-.....ge.O..._..xx.c{v..7.xc.-.....B....0.4M..x.e...Y.2..%m..C.3..z..@..L..U...@..&...k.....m.Z.........`.....Z.B....Qy.......=....ye. ...V.Vm\(.....:.......o....iA...0|...?.h^.u.Y...?.Y.-O^.....0|...?....pc....g......S._.0|....;...{..p.@.....+.......k.g..Y.H.i..o........@#....P.v;..p...K.LLf.{...8.........RA?.M..(........Xr.......lx....0...L...p.@l.t...@i./...v....B...V.....@9..NL!..B....J..e...\.Hg..|4(..P.X.. 9........V.....V..[.......k8..m@..B....P.Xy..y..... ,l....c....s..... .....x...K.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (32804)
      Category:dropped
      Size (bytes):32809
      Entropy (8bit):6.087608901805884
      Encrypted:false
      SSDEEP:768:3QlunBA2icBDo6ojFFt0651UuUUQa4/VVm6CYl5uPlWnda9kPGAIQR3:k2itjG65hXiVmYuPlWQk7
      MD5:02A06CDFD406F14B733A34A2695A5AE0
      SHA1:76A84E59EEA1A212A0905F178F2DE34F38A49D67
      SHA-256:E689C4FC40D116BBE8E61F3C2A9E30DACCE28A337C425F7D0C1A667CF770595A
      SHA-512:19C269E2B73E04E51529261D0074B271B00F92C145E7AC7D6114424F05FAF9BC0B5FFCE66155FDF7436AE2C96D8750212047F1ADC19303C38C8543DB3414D226
      Malicious:false
      Reputation:low
      Preview:)]}'.[[["paralympics 2024",0,[512,67,308,650,362],{"zl":90000}],["special olympics",46,[512,465,67,308,199,650,362],{"lm":[],"zh":"Special Olympics","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tDP1TdIKiw2UWA0YHRg8BIoLkhNzkzMUcjPqcwtyEwuBgCQywnl"},"zs":"data:image/png;base64,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
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):382
      Entropy (8bit):5.3394380010928275
      Encrypted:false
      SSDEEP:6:hxuJLzLMb038GitCwsS37fVBeQDXY2F6YkAbvOm/esHeOitCwc4Nhdx434QL:hYA0itJj79hLFBkAb2m/esHYtJc4NbxY
      MD5:6B1E8105BC6C16B51E42F4B397A946EC
      SHA1:1A5714722EFE509191EF29C70887C84DD5AA288C
      SHA-256:649BCB182C80F7BBC44C172EF4606D86D9923E9035700FA7BA0EBA275151C0FB
      SHA-512:C51880447778FF49D8243E4780C8620F240E2CEADF4DF7011FEE3D765F8B0D4AFB2495DE433C449F56FBCF8DAA1B1CDFB3BF77EB51B45115A70814FAA203B592
      Malicious:false
      Reputation:low
      URL:https://content.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.h-1D-JOvizc.O%2Fam%3DAABA%2Fd%3D1%2Frs%3DAHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ%2Fm%3D__features__
      Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script nonce="QUOe-i_SKGBh6U1UfXBicw">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async defer nonce="QUOe-i_SKGBh6U1UfXBicw"></script>.</head>.<body>.</body>.</html>.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):209
      Entropy (8bit):6.668570364625647
      Encrypted:false
      SSDEEP:6:6v/lhP+Bw51z9YaD6kDNsPl2PLIUdyDXwn/jp:6v/7IwrnPDNe2PLIUdyDXwn/N
      MD5:E718A1B337A3197CBC7ED8C8F560FB5D
      SHA1:703765677CFEA246D06C2481E0BB495EC3D095F3
      SHA-256:933453961F18E84204C8A3A13FBF771DF892E18DFD0C820C4437D99CC0EDED60
      SHA-512:8328FCF407EA2510F910FE3C729615061CE44AA049FA7CA7278FEA81AF533607541CB15700C01DB2BD5070DB8816B6CF8A5E2AFAE2CACCF9E83B4AA3B2567145
      Malicious:false
      Reputation:low
      URL:https://ssl.gstatic.com/docs/doclist/images/mediatype/icon_2_archive_x16.png
      Preview:.PNG........IHDR................a....IDATx......1..].@#\.../R..@'.@....@.f......bY........W9g...>.......4..=.U...`...........z...w.....bY..P...n2=....%...L..\@%P....!...U.m....e..-.~9.....IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):246802
      Entropy (8bit):7.9257639560868745
      Encrypted:false
      SSDEEP:6144:6CnTgTsTFVTCWgfr8t88mSX0Jk1aoXUzQDIezqqolcl3HUBj:dnTes5UjoDmk0JaZTDv8lclEF
      MD5:DCBFA6EBBB54EEBA24BEFFAFADC711DE
      SHA1:9C0955444E4FFD040AEFF0B03839607B8C7071E9
      SHA-256:D8372C69EA0513E16DBD7A7CAF16E98A3B51A69D8B74C02C1B12C8EDA01AA0D3
      SHA-512:1A2C5DBB2DA28C8F350153FD124A45D4FE3C1781B785AC7087301EDA64AD26A75414ACA8426C1F03E9253B202752ED9C38D0861A8CC09EEC29D7BA3FFC0F0BF2
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/raster/1/00_00.webp
      Preview:RIFF....WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):1595
      Entropy (8bit):4.796251027170793
      Encrypted:false
      SSDEEP:48:YRj2azsJ1TYzd52mZO1hoMoXSmmWYBEW1KeoKqYo/oN7dChgRsuf7:8j/wJ1TYzd52mOzoMoXSmnYB/EeoKqYh
      MD5:9955EB36EB5F29CC0F1D4C8DFF55A8D1
      SHA1:834136CA82CC6F7EAE9FB71A29A106BDBF3DBC72
      SHA-256:4A98CD9E8DD2F79432CEF3B1F6A4140A014DBF8280B3FF1A07DBDE9BBD3CD274
      SHA-512:41CA68069531EB8B7FFE1A06E7F9A075BEC4109145A2C8E26383E3E724335AB864BA347CA09B40A61E7BECBFBCB9DE0FC8A08CEA2DDFCAAAFD5CDCB5D555536E
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/cms/buckets/olympics/content-by-id/interactive-layers/main/en_us/content.json
      Preview:{"id":"main","type":"content","name":"interactive-layer","content":{"gridAriaLabels":[[{"title":"Ocean"},{"title":"Northeast Mount Olympus and southwest golf island"},{"title":"North east golf island and south west rugby field"},{"title":"Hedge maze"},{"title":"Arc de Triomphe"}],[{"title":"Pirate ship beach and northwest Mount Olympus"},{"title":"Southeast Mount Olympus and aerial tram"},{"title":"Market and north Eiffel tower"},{"title":"Tennis court"},{"title":"Cricket court "}],[{"title":"Aquatic sphere"},{"title":"Diving pool"},{"title":"South Eiffel Tower"},{"title":"Grand Palais"},{"title":"Archery field"}],[{"title":"Notre Dame"},{"title":"West football field"},{"title":"East football field "},{"title":"Gymnastics park"},{"title":"Southeast canal"}],[{"title":"Garden maze marathon finish line"},{"title":"Goalball field"},{"title":"Winery"},{"title":"Southeast river and sitting volleyball field"},{"title":"Basketball court"}]],"currentAreaAriaLabel":"Current area","veryCloseAria
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):17560
      Entropy (8bit):4.281118846299557
      Encrypted:false
      SSDEEP:384:iDeYkzszYkzsd5iM5Y3YVpmdWSuyVnwTcT1z/OnaH1:iDefGfG5iM5Y3Y6BuyVnw4Zz2nk
      MD5:55587625CBCBE82EC6C131CEED783C36
      SHA1:E816533991E0B1BD69A60482E956591B333D56ED
      SHA-256:62C7D92ADDEA17A83D40F1309DC003B094E2EE9A204C03A05C4D3DDAC21E776C
      SHA-512:6C5C1CCFBA0604AB4C6211526A72DD6DB32B5415663C058AC63368465C9DCFB3492487CA7E5E75D5794CD687EC91BF5FCD9C732256E965AEBF61EB821BC070C3
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="380" fill="none"><path fill="#fff" d="M242.459 288.692c2.026-4.184 6.433-7.128 11.089-7.411.853-.036 1.742 0 2.559.283 2.133.781 3.341 3.192 3.306 5.462-.036 2.269-1.031 4.397-2.133 6.418-1.102 2.022-2.346 3.937-2.879 6.135-.533 2.199-.355 4.752 1.209 6.419.035-.319.106-.603.142-.922"/><path stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.5" d="M242.459 288.692c2.026-4.184 6.433-7.128 11.089-7.411.853-.036 1.742 0 2.559.283 2.133.781 3.341 3.192 3.306 5.462-.036 2.269-1.031 4.397-2.133 6.418-1.102 2.022-2.346 3.937-2.879 6.135-.533 2.199-.355 4.752 1.209 6.419.035-.319.106-.603.142-.922"/><path fill="#DDA962" d="M263.287 324.403c11.124-.603 22.214-1.525 33.125-3.794 8.317-1.738 16.811-4.469 22.711-10.533 2.062-2.127 3.874-4.61 5.403-7.305a43.74 43.74 0 0 0 1.599-3.156c2.915-6.49 2.559-12.554.355-19.327-2.203-6.774-6.468-12.66-11.018-18.122a212.213 212.213 0 0 0-16.136-17.305c-5.047-4.859-10.378-9.7
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):786331
      Entropy (8bit):4.024888164587807
      Encrypted:false
      SSDEEP:6144:P7un2pU3DeLgVX2BE4Zms+IXqBzapWQQLODU52y+5lL:PiMhgVmW4ZiwpvL
      MD5:BAF681FBDC740DCC87F7E0786D39B82B
      SHA1:95753515DB19EA546491BD74D06BA7E4EEA0BC62
      SHA-256:D6FB14850F3D071B9D6B6E20D04ACE13C9C9DD607E5DABF87CAD029353CC7B12
      SHA-512:A7BBF4C81DB88DD855FF9A05C2AAF54B3ABE129261CF83DB03BC818A8C6556F733BAFC7B859219EA017BB991EA2B8978243DDCB34E0F6B9E582191546AF89FFA
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/01_03.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="gz"><path d="M40 456.3h52.4V552l-52.4.2v-95.9z" class="sg"/></clipPath><clipPath id="hb"><path d="m912.8 67.1 3.7-29.4-5.4-82.7-16.9-32.9-19.2-2.3-32.9 34.4-11.6 20.5L834.2-1l11.6 20.2s16.4 35.4 23.8 49.9c12.7-.8 31-1.5 43.2-2.1Z" class="sg"/></clipPath><clipPath id="hc"><path d="m634.7 125.4-16.6 3.4-11.4 15.9 2 76.8 46.6-5.8 29.3-31.2v-57.6l-32.1-.8-17.8-.7z" class="sg"/></clipPath><clipPath id="hy"><path d="M168.9 1128.8h.1c.3-1.4 1.2-2.5 2.5-3 1.1-.4 2.3-.2 3.4.5.3-1.5 1.2-2.7 2.4-3.1 1.1-.4 2.4-.2 3.4.7.3-1.4 1.2-2.6 2.5-3.1 1.4-.5 2.9-.2 4.1.8.7-1 2.2-3.1 4.1-3.3.7 0 1.4 0 2.1.6.3-1.4 1.3-2.5 2.5-2.9 1.1-.4 2.3-.2 3.3.6.3-1.5 1.2-2.6 2.5-3.1 1.1-.4 2.4-.1 3.4.7.3-1.4 1.3-2.6 2.6-3.1 1.4-.5 2.8-.2 4 .8 1-1.8 2.1-3.5 3.7-3.7.9-.1 1.7.2 2.6 1 .4-1.4 1.3-2.4 2.5-2.8 1.1-.4 2.3-.1 3.4.6.3-1.5 1.3-2.6 2.5-3 1.1-.4 2.4 0 3.4.8.2-.8.6-1.5 1.1-2l9.8-42.4-23.3-17.2-54.2 21.2 3.1 59.2 2.4 5.2Z" class="sg"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):364
      Entropy (8bit):7.159513858062806
      Encrypted:false
      SSDEEP:6:6v/lhPUAxQfGmVdapWmk3ay6zDxt0HDNSGXTPcuvw40746OiSXZcEMzaPYrjAp:6v/7sA6olFGXrcuvG746OiS9MKGjK
      MD5:B5568CE6976422A48BE274CAA091A8DE
      SHA1:DBEE365CB1588459CB68159D0E75B43FA47B2DF8
      SHA-256:FF54DCA7160A92C016CBE61E9F13B5B4E7F503598F1F066D28DA701F55BD6B18
      SHA-512:AB2FD92F31D90462AB071E676E91B94D3F1C42408149B807D15B21E190EDEE9817553E6ADD4B27DBDA835FC44A381DA491F1AB83FEF874094815D43A1B34B37C
      Malicious:false
      Reputation:low
      URL:https://lh3.googleusercontent.com/a-/ALV-UjUwWDG8AZlbD7xRNmeC5PPwCR9ikxjGfmUZuoYSM84xljKd8Q=s64
      Preview:.PNG........IHDR...@...@.............sBIT.....O.....PLTE...Ct.7m......z..c...G.....IDATX..... .Dy...\4mO.hD.t.....2.GGG.b...].KB2a......E.G.~...A.....R.P.....o.P..?.S@..g..)...f{`.....l..P....vO.....7....^...........B.L.=.uq#P...r^.y1..ec..&.dX....q.V...6.U)......r.:...:...F...].9.(..F...+.....1.S..O..%w......j.DZ...n....F=.....:..p...!.}.....IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2681)
      Category:dropped
      Size (bytes):82793
      Entropy (8bit):5.583076917175016
      Encrypted:false
      SSDEEP:1536:zBwkFH40yvx/Kt9wzw1d6lXdU6dLg01ji7aUpu04:a0yvlU6dUyj6a04
      MD5:CFB1C96241D409F9805C22619EF47D62
      SHA1:87AC7A33BF53CF86A95EEC666088578B066863B7
      SHA-256:CF1702327FB7042DDCBFD86B0598FCAEB533ECC5FDD89E0506485DA8D6C2BA41
      SHA-512:B4FA35EFC176C5601E07896850594559B16D144219734E8A9B97007D421A7896925B7AE9BF890AC7B6132DD3987C11A6E9368E140013515991470238D8B11E6F
      Malicious:false
      Reputation:low
      Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 716 x 644, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):3908
      Entropy (8bit):7.722467384073036
      Encrypted:false
      SSDEEP:96:s8ouqzpOaAWXzBtTWuDqO28Sa7Q3hp8Yx78L3G3EsWvrBcLdnAP0m7:3ouqzAaHjBtTWuWc7QxppCLPsENcRno
      MD5:82C9C39A060A2F083F65A1AD8C9CA3C7
      SHA1:7565777A6A1A7D64390239FBBC4D0076A0B5FD77
      SHA-256:20D8BE6E4796C8590178A55E750702822F3E4A68D2DA20CCD1123CB66AB4BF4B
      SHA-512:952DC894EC72E681A383C134E5D614F7EAF6FB1B269FC958B1B08487955CEF60B1FBA23B316953242B35D49F4141465AF6AF3B7ADF9BF86C269BB7B7CFFB3B1E
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/assets/modals/intro-modal-background.png
      Preview:.PNG........IHDR.............$..)....PLTE..................................................................................................................................................................................................................................................................................dR....[tRNS... ...p....``..@.@...p..00....pP.0P`...P .....o.`.@.p0p....@....`. .0.....P.P.0P..P..p.d".....IDATx.....#9.E.7v.9]...........%.s.pC!}).@.?.m..3c.._..c>..P...2..la.b3....6.6..8}p"..V.S1.Y.9..0;...<58..."]q).f...21./.L.N.....X..*1;.....n.a..,....B.r.C.1b.B.2bF..B.2.@.2.@.r]...q........J./s*.f1.g`......Y...c0.{..m.....x..p%f..h.<\...Lgb.[7.Y...\.y......2....2Nf1..W...,...`q.Y...8G.TY..ev.......Y.....e..*1k..L.Z...Z.J..rgr...k-.H...P.t5.....s..1.........)...%.|s.,...H...\&fc.N.1?...K.|s.\....v.^.J.o...\!..\....."..L.O.lL.5b^..N..<...*.2jN.e.5.<.5....64...1..;p..W..Gp...o.0...ya1_...`.[R....Kp2r.R..!0R..9R..1Ky\.N.'e.n.s..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):1230
      Entropy (8bit):4.747773004660495
      Encrypted:false
      SSDEEP:24:YcLYAVvecusu3Sq3fiSCeYNWlgoiia8QiS:YcLt4cu8qPiSCeeZ8QiS
      MD5:533CF9FC8050BC536927D3E8B0CE7B0F
      SHA1:FAAC54733BDF151D6203D0DCA4BCF99B0ABA77DD
      SHA-256:EE37BEF3CA010ABB5F4B73729324339469BA7EC2F6BC54025DBBDDD28D556BF8
      SHA-512:C9EB2B10E32C50453FEB9B19FF5D8F02A9D3BCB18C263E196F5E51ED1AB6FC24A51F3973A66365BBBF08C4A22BB655397FA09526DE7D72F6AB8ADC3989C4C68B
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/cms/buckets/olympics/content-by-id/minigames/minigames/en_us/content.json
      Preview:{"id":"minigames","type":"content","name":"minigames","content":{"skating":{"ariaLabel":"Squawk Drop game modal","ariaDescription":"Play the Squawk Drop skateboarding game","name":"Squawk Drop","subheading":"Play game","instructionsDesktop":"Click to jump","instructionsMobile":"Tap to jump","instructionsKeyboard":"Click up or space to jump","instructionsSecondaryAriaLive":"Obstacles will make a sound as they approach. Time your jump just right to avoid them."},"basketball":{"ariaLabel":"Birdie Baller game modal","ariaDescription":"Play the Birdie Baller basketball game","name":"Birdie Baller","subheading":"Play game","instructionsDesktop":"Click to soar and score","instructionsDesktopBackup":"Click to soar\nClick again to score","instructionsMobile":"Tap the up arrow to soar and score","instructionsMobileBackup":"Tap to soar\nTap again to score","instructionsKeyboard":"Click to soar"},"shared":{"unlockedAlert":"You.ve unlocked a Sports Side Quest!","loadingSubhead":"Loading","timer":
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):29880
      Entropy (8bit):3.9090678556657643
      Encrypted:false
      SSDEEP:768:A+qEqWStvyIK4uiFY00VdqcOpTocajOySga+1o:cXnuvjq7iYV
      MD5:A5AAEDD342110824563F4CA52BA0EE12
      SHA1:1FE30B1AB5044845F9AD4C92370FB15C04F20EE9
      SHA-256:BD80BA8D6C922F768B60A615FE7B6ED7AA7F9071C8A9AF7A84B427755162D4E4
      SHA-512:3EA0B3F8FD8EBC3B675ECA4420D12363C09EBB1410AF88A0CA6E0EA9A69A664E4259F61A76AB8BACE073B62ED4EC6AE2749EE47257E339CBAF969703BB4901BE
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/objective-images/trend-marathon-icon.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="380" fill="none"><path fill="#1A73E4" d="M181.231 377.54c-7.697-2.078-15.449-5.605-20.117-12.111-3.22-4.484-4.722-10.088-8.297-14.271-2.812-3.308-6.688-5.495-9.908-8.393-3.221-2.897-5.923-7.053-5.159-11.318.682-3.69 3.876-6.506 7.397-7.709 3.521-1.203 8.734-1.312 12.446-.984 13.375 1.176 21.536 4.019 29.615 11.865 5.651 5.495 9.008 12.985 10.618 20.695.765 3.69 1.174 7.436 1.338 11.208.109 2.816 1.119 8.53-.109 11.1-2.075 4.401-14.194.902-17.879-.082h.055Z" opacity=".3" style="mix-blend-mode:multiply"/><path fill="#FFD0CE" d="M329.578 107.575c6.278 1.012 19.734-.956 21.781-3.143 7.916 7.107-7.506 9.951-12.61 10.497-3.657 2.051.437 4.921 3.139 4.292 3.248.028 7.179 1.887 5.077 5.632-6.96 4.894-17.06-1.613-24.784-3.308-27.541 8.912-59.558 12.029-84.806-6.315h-1.392c.573-8.967-2.484-17.906-2.893-26.71 39.359 7.519 31.635 24.851 79.565 15.857 2.948-3.363 2.921-7.956 7.479-10.143 5.104-1.53 9.417-10.743 14.821-7.545 3.112 3.882-6.6
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 500 x 200
      Category:dropped
      Size (bytes):289752
      Entropy (8bit):7.852069979386205
      Encrypted:false
      SSDEEP:6144:7Z8wWGBbfz4ujXXDz3HgCzwAaKoLJaiGC6wN/lwPbV025xvDTfZK:ZNzNuAaHLJaN3GmPbVXrDTxK
      MD5:7C936D65412844AC605484DDD3327637
      SHA1:AD650C20D89B9C5BA6354C415089D97660351C3A
      SHA-256:4E8D887A310691A3F3720BA8121B6A4F731FB5F9F64530625F1480D9A660F3C5
      SHA-512:5B0D8EE3DE0CCA8384EE32499B3B2A9ADA0EFEAF81A6BB16F6772D02140B626A76A7725FA9FAA6A96A9C6B3EF339FA4F4C9FA7DE7EF677E65C41B9834215AE04
      Malicious:false
      Reputation:low
      Preview:GIF89a.......,d...RUF..zzW.\......HIJ.p.B..Iz.---.....k8z..R.....7..xH....i................mr...gU..mm....y.1B.......r...'6.......Zhtg1..pYs... .........JMwxyoMK%Eq.............X..............iw..iX&cdd{pCq$.B43.3S.vwd.............x.....}J8.~.............".....RE)............Q.6&#.h..f:>P.....Xdl........O........8....H............WY].....R..h..6...........GQ.".............pLxM."2.d\......jkn..J.\].T[..V..B....}..Y..?..j..,O7....#isz.................wW\........;}e]..W.3.....u..h.#...........|uf..........<.r.............!.A......1lE.(.........b.^.W..F...z.u.jn.................v.n....!...Y...G.......!.............!............................).....J.).......-.....R.........................1.)............!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........\q..q..+.K.......[L.rU..h.3.o...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (736)
      Category:dropped
      Size (bytes):3537
      Entropy (8bit):5.552569367590295
      Encrypted:false
      SSDEEP:96:8ZQWs+QNYiSB+FCutcI2YLwWLaRfaMuLYzKv2qx:Gm+OfUlfh1K5
      MD5:4648A221665301336AD4FE930CE6BAAE
      SHA1:0DB9517122560D2A9F7148BAFA8B045C941B9BD7
      SHA-256:93E240246CC1FC9C7DFEA6BEE17C6E81CF31D4224AE1C73AFA1657FD6158E26C
      SHA-512:30A404AB177A4A0728638B47F60E9439FB2F54E84850DE864A5BF47490757C0E4B74C7AE1AC1371A2243B46F8376E753CD86B7260CE00F877015A972C525D8D7
      Malicious:false
      Reputation:low
      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var $y=function(a){this.ua=_.y(a,0,$y.nb)};_.G($y,_.C);$y.prototype.Xa=function(){return _.Yk(this,1)};$y.prototype.nc=function(a){_.il(this,1,a)};$y.nb="f.bo";var az=function(){_.On.call(this)};_.G(az,_.On);az.prototype.ab=function(){this.Qq=!1;bz(this);_.On.prototype.ab.call(this)};az.prototype.j=function(){cz(this);if(this.Vj)return dz(this),!1;if(!this.Zr)return ez(this),!0;this.dispatchEvent("p");if(!this.fp)return ez(this),!0;this.Rn?(this.dispatchEvent("r"),ez(this)):dz(this);return!1};.var fz=function(a){var b=new _.Et(a.nx);a.Sp!=null&&b.l.set("authuser",a.Sp);return b},dz=function(a){a.Vj=!0;var b=fz(a),c="rt=r&f_uid="+_.wi(a.fp);_.sp(b,(0,_.E)(a.l,a),"POST",c)};.az.prototype.l=function(a){a=a.target;cz(this);if(_.zp(a)){this.Sm=0;if(this.Rn)this.Vj=!1,this.dispatchEvent("r");else if(this.Zr)this.dispatchEvent("s");else{try{var b=_.Ap(a),c=JSON.pars
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1837)
      Category:downloaded
      Size (bytes):952990
      Entropy (8bit):5.55896190590621
      Encrypted:false
      SSDEEP:6144:WjTWjSdoc1l9d+BhH/KfGpfwohRv1Uc7ImDKmkDC6LTIXTpIRz23OycgTrM+K9yi:WjFdlEH/IIYCDuB2CgT1sQbmcULis
      MD5:289D81E7C71F5EBCC282FF80ABB97980
      SHA1:6F070971AF76564412F634231E4C9600089F7AF9
      SHA-256:08810092B1193E072364738B02A35EA196215FB417FD0AF32DC2F477A8899F51
      SHA-512:53DDA825A60A50E818E01F4070AFB32054F5EE846739A7CFF263AA358A02EF411F53144E8AF7B4EC604A54A4936702F5DB717BBA9B53146D9483E99DBDDB0895
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.FXKyNasCCbE.O/am=ABcM/d=0/rs=AO0039uBnOsPrE1eKeJidR75xMF86VfXrg/m=dSirkf,sy7e,sy3t,sy6a,sy60,n90YA,ZGAB2e,sLGWFe,sy1k,sy33,sy1r,sy27,sy66,sy61,sy68,sy6f,sy16,M79aPc,sy7g,sys,syt,sy13,sy1m,sy1p,sy1x,sy2x,sy32,sy39,sy3u,sy47,sy45,sy48,sy4i,sy4f,sy4q,sy62,sy63,sy64,sy67,sy6c,sy6g,sy6l,sy7c,nJ4XF,sy7f,sy7i,sy7j,sy7k,UKcSG,AtsVYc"
      Preview:try{.z("dSirkf");..A();.}catch(e){_DumpException(e)}.try{.var Soc=function(a){if(Roc.has(a))return Roc.get(a);throw Error("ch`"+a);},Uoc=function(a){if(Toc.has(a))return Toc.get(a);throw Error("dh`"+a);},Voc=function(a){for(var b=new Map,c=n(Object.keys(a)),d=c.next();!d.done;d=c.next())d=d.value,b.set(a[d].string,a[d].Tp);return b},DO=function(a){this.aa=p(a)};N(DO,x);for(var Woc={CLICK:{string:"click",Tp:"cOuCgd"},GENERIC_CLICK:{string:"generic_click",Tp:"szJgjc"},IMPRESSION:{string:"impression",Tp:"xr6bB"},HOVER:{string:"hover",Tp:"ZmdkE"},KEYPRESS:{string:"keypress",Tp:"Kr2w4b"},KEYBOARD_ENTER:{string:"keyboard_enter",Tp:"SYhH9d"},VIS:{string:"vis",Tp:"HkgBsf"}},Roc=Voc(Woc),Xoc=new Map,Yoc=n(Object.keys(Woc)),Zoc=Yoc.next();!Zoc.done;Zoc=Yoc.next()){var $oc=Zoc.value;Xoc.set(Woc[$oc].Tp,Woc[$oc].string)}.var Toc=Voc({TRACK:{string:"track",Tp:"u014N"},INDEX:{string:"index",Tp:"cQYSPc"},MUTABLE:{string:"mutable",Tp:"dYFj7e"},COMPONENT_ID:{string:"cid",Tp:"cOuyq"},TEST_CODE:{string:"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (594)
      Category:dropped
      Size (bytes):1671
      Entropy (8bit):5.281124166461443
      Encrypted:false
      SSDEEP:48:XrN2FmVuFbfw9OgfiAky3QELYGbGUtGbRcklZo:x2yu29piAIECUec1
      MD5:1B035CCD870FDF06BD153ABAB6CCF010
      SHA1:961D560EEE46309CB24DFC3A6DEAA908562FE586
      SHA-256:F1FA915D879767D319076B586E351CF3BB3B96F2D06F1B381FD7C90CF1D19C8F
      SHA-512:338F472C18AE8D31291C8ED3438A681F6B1B68B8CD27781045FFEDC5DBD0D288E2F8A9C47269A2CDA35B57BB58067302E8A7905E8E05DED54DF4B15AA66B0C1E
      Malicious:false
      Reputation:low
      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.x("kMFpHd");._.wab=new _.Ld(_.iKa);._.y();.}catch(e){_._DumpException(e)}.try{.var Hab;_.Iab=function(a,b,c,d,e){this.iGa=a;this.xpd=b;this.imb=c;this.fvd=d;this.tHd=e;this.adb=0;this.hmb=Hab(this)};Hab=function(a){return Math.random()*Math.min(a.xpd*Math.pow(a.imb,a.adb),a.fvd)};_.Iab.prototype.g4b=function(){return this.adb};_.Iab.prototype.hla=function(a){return this.adb>=this.iGa?!1:a!=null?!!this.tHd[a]:!0};_.Jab=function(a){if(!a.hla())throw Error("we`"+a.iGa);++a.adb;a.hmb=Hab(a)};.}catch(e){_._DumpException(e)}.try{._.x("bm51tf");.var Kab=function(a){var b={};_.Ha(a.ttb(),function(e){b[e]=!0});var c=a.psb(),d=a.Esb();return new _.Iab(a.Dsb(),c.oa()*1E3,a.ajb(),d.oa()*1E3,b)},Lab=!!(_.Sg[28]&256);var Mab=function(a){_.xn.call(this,a.Oa);this.Kg=null;this.Ba=a.service.gEb;this.Ca=a.service.metadata;a=a.service.Zed;this.oa=a.fetch.bind(a)};_.D(Mab,_.xn);Mab.Ta=_.xn.Ta;Mab.Ja=function(){return{service:{gEb:_.Cab,metadata:_.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):15601
      Entropy (8bit):4.417407469316329
      Encrypted:false
      SSDEEP:192:1BVFp8PiN+MaXgCHkRL7yVff24SrolqYGFaLUfXsb961qjlcrOZpf:uPiwtdERLeW4/Y6LJx6gjgOff
      MD5:C9CFA0E2F1CF4DD03E2559FF05A4F075
      SHA1:E9C15B3E0BF938310F003E880FFB7BF56E08E838
      SHA-256:999EB49C6AC2EEFF6133836694444D701483F4DA989B0EA9883CF97FD7374F36
      SHA-512:E1F8A922CB21EB717380A7F1BA2BCA7E1C04B718F771A8F3154BD6D80B5E5763F21C078FF8883CAF8EE71C0FE09649C51A106C1CD89779233E3CC0CF717997C3
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/objective-images/trend-goalball-icon.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="381" fill="none"><g clip-path="url(#a)"><path fill="#D9BBBC" d="M227.926 319.104c7.566-5.849 13.762-13.304 21.329-19.127 15.555-11.961 35.672-16.123 55.156-18.521 19.484-2.397 39.468-3.477 57.792-10.512 6.354-2.45 13.367-7.087 13.024-13.858-.316-6.533-7.435-10.538-13.868-11.697-11.943-2.16-24.124 1.106-35.83 4.347-21.83 6.033-43.687 12.093-65.517 18.126-18.086 5.005-36.41 10.117-52.598 19.575a109.018 109.018 0 0 0-24.256 19.258c-3.823 4.031-7.462 8.721-8.015 14.227-1.978 19.891 30.267 10.196 39.574 6.06 4.693-2.082 9.148-4.716 13.209-7.878Z" opacity=".5" style="mix-blend-mode:multiply"/><path fill="#1F87FC" d="M345.355 241.252s2.742-.632 4.219-9.589c1.503-8.958-4.219-12.304-5.036-13.015 2.742-1.159 14.105-7.113 20.855-5.585 6.749 1.501 10.546 6.691 12.84 12.145 2.293 5.48-5.062 16.703-5.062 16.703-2.505 7.456 4.007 20.84-15.16 25.476-19.194 4.611-23.834-11.17-20.987-16.018 2.821-4.847 3.638-9.168 3.876-9.221l4.455-.896Z"/><pat
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):671
      Entropy (8bit):4.971238198753172
      Encrypted:false
      SSDEEP:12:UJO694211FfgsO6ZRoT6pWihKhhxkmgs6ZmOHc9n+5cMK00k14enEPCedG:G9JFfbOYssIVkmbYmOOk4TfenEPCD
      MD5:BC3F66658BF1AAC5E93DEFF528B6E90E
      SHA1:E02939B6F5A9EAA666CDFDA5E5D99F876614E666
      SHA-256:FE0994BDC329280ADE3268FE5554F3ECA4A725676CC0427C85526AC8E89342AE
      SHA-512:CD601FC0F5FC34E0377262BA7C84C062DAE7AF76DD955D6F9309224DDA18CE5013A1CA4FCD0A910F56138E8C3246A592C24322CDF59BD917FB6F1E6CC16661A7
      Malicious:false
      Reputation:low
      URL:https://fonts.googleapis.com/css2?family=Google+Material+Icons:wght@400;500;700
      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlematerialicons/v142/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2) format('woff2');.}...google-material-icons {. font-family: 'Google Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3975)
      Category:downloaded
      Size (bytes):829552
      Entropy (8bit):5.591194044640394
      Encrypted:false
      SSDEEP:24576:Jiu/EkdV2JzlJQ/iNmB/jh4bC9+wZV1vXsd4BwmpO7x86kbagL2Z7wC:Jiu/EkdV2JzlJQ/iNmB/jh4bC9+wZV1c
      MD5:883AD17488F0A7E30DE89345E293D97A
      SHA1:B18EDA92CA3C8DDCBB24988AAA1CC4F9284EC37C
      SHA-256:AAF05B6715FD5342D85F4942218C0F415786733C661BE49F8A201CD4C748197C
      SHA-512:FB54A1FE5B94C86AB880F200455F121D4C5185D3B340198F21A4E249311C24AB6C83A81EF5A2E686FE6547FF7AE97AF3815462558672E62A19607486A216A537
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/index.min.js?cachebust=aaf05b6
      Preview:'use strict';var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);.function fa(a,b){if(b)a:{var c=ea;a=a.split(".");for(var f=0;f<a.length-1;f++){var h=a[f];if(!(h in c))break a;c=c[h]}a=a[a.length-1];f=c[a];b=b(f);b!=f&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}fa("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});.fa("String.prototype.replaceAll",function(a){return a?a:function(b,c){if(b instanceof RegExp&&!b.global)throw new TypeError("String.prototype.replaceAll called with a non-global RegExp argument.");return b instanceof RegExp?this.replace(b,c):this.replace(new RegEx
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1193)
      Category:dropped
      Size (bytes):209514
      Entropy (8bit):5.524142807292857
      Encrypted:false
      SSDEEP:3072:aNH4IXLHpGq1gh7nuLzuOkVA0RJHyIcKMqATj6aNyYDcvP/BmqN:m4I9G/uPu1SIcKMiR7vP/BmqN
      MD5:0D6DFE7D77B379F33A1288206FA7D096
      SHA1:52652803287689F0591BA3EE22637B901C0DEE04
      SHA-256:C508CB7189939971BC5353FAB51E3C2A19994AF7DC0FCD2E59894EC64AB8EFAA
      SHA-512:3AABA0229FED85CC85A442CFC385FFA09FE98CAE1DB22D210528E93BE95D5C56156D934DF8E06F5DFC7D76287E720D074D4B98F107B64821F666086D3026B564
      Malicious:false
      Reputation:low
      Preview:gapi.loaded_1(function(_){var window=this;._.Jh=(window.gapi||{}).load;._.Wo=_.uf(_.Hf,"rw",_.vf());.var Xo=function(a,b){(a=_.Wo[a])&&a.state<b&&(a.state=b)};var Yo=function(a){a=(a=_.Wo[a])?a.oid:void 0;if(a){var b=_.rf.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Wo[a];Yo(a)}};_.Zo=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.$o=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.ap=function(a,b){var c={},d=a.yc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Xo(e,2);a:{e=a.getSiteEl();c=c||{};if(_.Hf.oa){var k=d.id;if(k){f=(f=_.Wo[k])?f.state:void 0;if(f===1||f===4)break a;Yo(k)}}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 16 x 13, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):105
      Entropy (8bit):5.39264560441531
      Encrypted:false
      SSDEEP:3:yionv//thPl9ytsti8TuLj9PGVJuR2up:6v/lhPStki8+9PGVnup
      MD5:BFC48DF4E020D16249862A8EDC5BD42E
      SHA1:54BB411DC2D8E1B84F7559BD32DA79AA4808BDD0
      SHA-256:8B581B79700F57BB3E1D4C12152A204F81FC75A1BFE05477E4922AA60152F657
      SHA-512:34F33C7F1CAD2D3B239C89DDD44CC26925797D561DD9EFAF7D1F45AEC6A79392FABDA6C1B764C3D019056F8A65A59303D407BD308016A855D478B0C8E1AD7839
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................$...0IDAT(.c...?...q..@..3..L.!.............3..%)..K...U.......IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):2767661
      Entropy (8bit):5.672859677036785
      Encrypted:false
      SSDEEP:24576:UCaBZ7KPOoN5z1jTP/FVT7DmswsDFB2kKC:wBZ7KPOoNlpDT7DmswsDFBxKC
      MD5:B0A51F9488E1CF6082E60FBB188B4A86
      SHA1:D13D295C71F4CE8253FE0EFF18A1D247F6E6065C
      SHA-256:A0BBA514D2F3BD02F0EA226EBF23340BD8D5430C5CEC167BCF910AC668597949
      SHA-512:D570031D52DD64C11C39166A50DFAD23289605293FA9BA554015918CBCA2BA2767B67196AEB10F118DFDB02ECAEBC72FA9CD59FEBF257169011F18CD4780BD1E
      Malicious:false
      Reputation:low
      URL:https://www.gstatic.com/_/apps-fileview/_/ss/k=apps-fileview.v.VAoSB6D32Zo.L.W.O/am=ABcM/d=0/rs=AO0039u1IkHbOysoSTpA02TmF6qF0g0M7w
      Preview:@-webkit-keyframes mdc-ripple-fg-radius-in{0%{-webkit-animation-timing-function:cubic-bezier(0.4,0,0.2,1);-webkit-animation-timing-function:cubic-bezier(0.4,0,0.2,1);animation-timing-function:cubic-bezier(0.4,0,0.2,1);-webkit-transform:translate(var(--mdc-ripple-fg-translate-start,0)) scale(1);-webkit-transform:translate(var(--mdc-ripple-fg-translate-start,0)) scale(1);transform:translate(var(--mdc-ripple-fg-translate-start,0)) scale(1)}to{-webkit-transform:translate(var(--mdc-ripple-fg-translate-end,0)) scale(var(--mdc-ripple-fg-scale,1));-webkit-transform:translate(var(--mdc-ripple-fg-translate-end,0)) scale(var(--mdc-ripple-fg-scale,1));transform:translate(var(--mdc-ripple-fg-translate-end,0)) scale(var(--mdc-ripple-fg-scale,1))}}@keyframes mdc-ripple-fg-radius-in{0%{-webkit-animation-timing-function:cubic-bezier(0.4,0,0.2,1);-webkit-animation-timing-function:cubic-bezier(0.4,0,0.2,1);animation-timing-function:cubic-bezier(0.4,0,0.2,1);-webkit-transform:translate(var(--mdc-ripple-fg
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7547), with no line terminators
      Category:dropped
      Size (bytes):7547
      Entropy (8bit):5.4121739035581
      Encrypted:false
      SSDEEP:192:g/bOLgsZJMQVd8c561Y9WAkz5ie/PhNncS0+k5pAHQ1L:RgsZJMQVdJ9WAkzJ4ShwV
      MD5:CBC79F54F15CBCAA59D4D142B75F3493
      SHA1:5B35C6FAB0558F1866857B47EEFD1D17953BE8E6
      SHA-256:94A549B1A1378144C719A668E310B22A11530E4678DE19A717CBDD6FD6794808
      SHA-512:680F918FDEEBB4DA4DC33E9F4A7FDDD1A043A8C72EE06D8DD40661E19756CFD7E62D1EC2E5FE13D0AD4FD8D9F2412FE998767EAB8D06C6B46B1892FA5DC7F521
      Malicious:false
      Reputation:low
      Preview:.DqfBw{overflow:hidden;opacity:0;z-index:0;height:100%;width:100%}.VYkpsb{display:flex;height:100%;width:100%}@media (prefers-reduced-motion:reduce){.VYkpsb{display:none}}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3975)
      Category:dropped
      Size (bytes):829552
      Entropy (8bit):5.591194044640394
      Encrypted:false
      SSDEEP:24576:Jiu/EkdV2JzlJQ/iNmB/jh4bC9+wZV1vXsd4BwmpO7x86kbagL2Z7wC:Jiu/EkdV2JzlJQ/iNmB/jh4bC9+wZV1c
      MD5:883AD17488F0A7E30DE89345E293D97A
      SHA1:B18EDA92CA3C8DDCBB24988AAA1CC4F9284EC37C
      SHA-256:AAF05B6715FD5342D85F4942218C0F415786733C661BE49F8A201CD4C748197C
      SHA-512:FB54A1FE5B94C86AB880F200455F121D4C5185D3B340198F21A4E249311C24AB6C83A81EF5A2E686FE6547FF7AE97AF3815462558672E62A19607486A216A537
      Malicious:false
      Reputation:low
      Preview:'use strict';var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);.function fa(a,b){if(b)a:{var c=ea;a=a.split(".");for(var f=0;f<a.length-1;f++){var h=a[f];if(!(h in c))break a;c=c[h]}a=a[a.length-1];f=c[a];b=b(f);b!=f&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}fa("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});.fa("String.prototype.replaceAll",function(a){return a?a:function(b,c){if(b instanceof RegExp&&!b.global)throw new TypeError("String.prototype.replaceAll called with a non-global RegExp argument.");return b instanceof RegExp?this.replace(b,c):this.replace(new RegEx
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (549)
      Category:downloaded
      Size (bytes):1031146
      Entropy (8bit):5.71923353083
      Encrypted:false
      SSDEEP:12288:lwfBlz517Z0LZs9FKwYSwKgELBFzO8SWgq32tDIG:efBlz517yLZ4FKwYSwDELBFzO8SW32mG
      MD5:94B2D475BDCC99841B9D9E4285C0E322
      SHA1:1F5B5776EEE2567C6723C3365ABACAB70F1DAAEF
      SHA-256:A63A328005AF47BCDA492D320A3EE6B6D310C5050B64F6A7E158FC90ECA85C34
      SHA-512:322953CA6A6A4D63299F50C16EB062E0AA25CF6540F08CAEE098C8384BB064798FA95F65565A501433EC5B6BC58AAE9C4333EFDAC589198BDCF5F33A9A9BD698
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=1/ed=1/dg=3/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,Aaa,Caa,Iaa,Taa,$aa,iba,kba,mba,nba,rba,sba,wba,xba,Aba,zba,uba,Ra,Dba,Iba,Jba,Kba,Pba,Sba,Tba,Vba,Wba,Xba,Zba,$ba,eca,jca,kca,lca,pca,rca,tca,Dca,Eca,Fca,xca,Gca,yca,Hca,wca,Ica,vca,Jca,Lca,Sca,Uca,Vca,Zca,$ca,dda,gda,ada,fda,eda,cda,bda,hda,ida,jda,kda,nda,oda,pda,qda,rda,uda,vda,wda,zda,yda,Dda,Eda,Jda,Kda,Mda,Lda,Oda,Qda,Pda,Sda,Rda,Vda,Uda,Xda,$da,cea,eea,fea,kea,mea,nea,rea,tea,Eea,Fea,Hea,lea,pea,Kea,Oea,Xea,Yea,ifa,dfa,kfa,lfa,$ea,ofa,mfa,tfa,ufa,vfa,yfa,zfa,afa,xfa,Bfa,Dfa,.Hfa,Ifa,Pfa,Sfa,Ufa,cga,ega,gga,hga,qga,sga,vga,xga,yga,Aga,Cga,Gga,Hga,Jga,jha,kha,mha,sha,Iha,Gh
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):5329
      Entropy (8bit):4.468031117972451
      Encrypted:false
      SSDEEP:96:f5SH+kN3gWOVQ5ghyGZqs3c1j2wJZpaXVYNv9H8OxYVy:8ektgnVpyB1KwvpaXVYXcnc
      MD5:25D75DD0FAB5417CBDD9EDA21A7E1F1F
      SHA1:225D5D3DE76F5871A2918F1CA472DB31A614102F
      SHA-256:85F0C967A994156281EC4F735714A455CA454017EA1CB139484E96473CB8778C
      SHA-512:9D34765C0F70DB7914E0BE0ACE9D658FFD311182A8ED692256DE1E365E621C32CA100CFFC77CE8EB281FF7BCB027C7BAD00FD38E205F97907925F4062F2EE12E
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><g clip-path="url(#a)"><path fill="#D1E2FB" d="M12.714 17.17a7.583 7.583 0 1 0 0-15.167 7.583 7.583 0 0 0 0 15.166Z"/><path fill="#000" d="M13.952 2.223C9.796 1.69 5.987 4.619 5.454 8.776c-.532 4.156 2.397 7.965 6.553 8.497 4.156.533 7.966-2.396 8.498-6.552.533-4.157-2.396-7.966-6.553-8.498Zm-2.744 14.009a6.668 6.668 0 0 1-5.754-7.456c.464-3.647 3.81-6.217 7.456-5.754 3.647.463 6.217 3.809 5.754 7.456-.463 3.646-3.809 6.217-7.456 5.754Z" opacity=".25" style="mix-blend-mode:multiply"/><path fill="#BCBFC3" d="m20.864 4.469.903 1.378c2.466 3.774 1.077 9.285-2.095 11.936-.024.011 0-.012-.128-.22-.15-.22-.822-.046-1.505.405-.683.452-1.111.996-.972 1.216.115.185-.024.046.139.139-3.601 1.678-8.823.891-11.508-2.964l-.649-1.007c2.895 3.982 8.544 4.943 12.851 2.13 4.307-2.813 5.754-8.73 2.952-13.013h.012Z"/><path fill="#BCBFC3" d="M19.035 5.661c.15.232.29.475.405.707-2.373-3.138-6.634-3.636-9.818-1.552-3.183 2.084-4.41 6.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):15601
      Entropy (8bit):4.417407469316329
      Encrypted:false
      SSDEEP:192:1BVFp8PiN+MaXgCHkRL7yVff24SrolqYGFaLUfXsb961qjlcrOZpf:uPiwtdERLeW4/Y6LJx6gjgOff
      MD5:C9CFA0E2F1CF4DD03E2559FF05A4F075
      SHA1:E9C15B3E0BF938310F003E880FFB7BF56E08E838
      SHA-256:999EB49C6AC2EEFF6133836694444D701483F4DA989B0EA9883CF97FD7374F36
      SHA-512:E1F8A922CB21EB717380A7F1BA2BCA7E1C04B718F771A8F3154BD6D80B5E5763F21C078FF8883CAF8EE71C0FE09649C51A106C1CD89779233E3CC0CF717997C3
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="381" fill="none"><g clip-path="url(#a)"><path fill="#D9BBBC" d="M227.926 319.104c7.566-5.849 13.762-13.304 21.329-19.127 15.555-11.961 35.672-16.123 55.156-18.521 19.484-2.397 39.468-3.477 57.792-10.512 6.354-2.45 13.367-7.087 13.024-13.858-.316-6.533-7.435-10.538-13.868-11.697-11.943-2.16-24.124 1.106-35.83 4.347-21.83 6.033-43.687 12.093-65.517 18.126-18.086 5.005-36.41 10.117-52.598 19.575a109.018 109.018 0 0 0-24.256 19.258c-3.823 4.031-7.462 8.721-8.015 14.227-1.978 19.891 30.267 10.196 39.574 6.06 4.693-2.082 9.148-4.716 13.209-7.878Z" opacity=".5" style="mix-blend-mode:multiply"/><path fill="#1F87FC" d="M345.355 241.252s2.742-.632 4.219-9.589c1.503-8.958-4.219-12.304-5.036-13.015 2.742-1.159 14.105-7.113 20.855-5.585 6.749 1.501 10.546 6.691 12.84 12.145 2.293 5.48-5.062 16.703-5.062 16.703-2.505 7.456 4.007 20.84-15.16 25.476-19.194 4.611-23.834-11.17-20.987-16.018 2.821-4.847 3.638-9.168 3.876-9.221l4.455-.896Z"/><pat
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2008)
      Category:dropped
      Size (bytes):2013
      Entropy (8bit):5.355037239004436
      Encrypted:false
      SSDEEP:48:Ivqb9d3R5v78+Bb4fZh/G+CAc55JUjnlyz7AuWmU7k:Gqb9d3R5v78+BpAc55LoZmUQ
      MD5:CFDF95D5D4EEF9C8A49B4F8EA94AE60E
      SHA1:D61848F1FA724CFA22E648D3F121BC5EDBDE2B38
      SHA-256:C51B9CA6FE104DA507200FA76DEBB2528FA9666023383DF9B3256FF986BFF3D7
      SHA-512:4FB84F0C25524187BC32E42099F729AB64E48D6C61BD4C6B6BDAFAF266D9920545E0FF882A5974CA87D396CFB3F009733B1DD7A183496BA0D2FC86EFFA3448E8
      Malicious:false
      Reputation:low
      Preview:)]}'.[[["\u003cb\u003eparalympics 2024 schedule\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics medal table\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics logo\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics sports\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics 2024 qualification\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics games\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics 2024 tickets\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics paris\u003c\/b\u003e",0,[432,598,71]],["paralympics\u003cb\u003e 2024\u003c\/b\u003e",0,[512,432,67,650]],["\u003cb\u003ewhat is \u003c\/b\u003eparalympics",0,[512,432,67,650]],["\u003cb\u003edeaflympics\u003c\/b\u003e",0,[512,432,67,650]],["paralympics\u003cb\u003e dates\u003c\/b\u003e",0,[512,432,67,650]],["\u003cb\u003eWhy is it called the \u003c\/b\u003eParalympics\u003cb\u003e?\u003c\/b\u003e",0,[432,356,598],{"zl":90000}],["\u003cb\u003eWhen and where are the \u003c\
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):20502
      Entropy (8bit):4.491873145880871
      Encrypted:false
      SSDEEP:384:FEC9ECXhCKhCxHKnA6HKnArp4QV8s36KJWCW6EmzH2Hdgd49FYjeDrFl:FEC9ECXhCKhCxHiXHi4V80fW9NFGedl
      MD5:0247077BAE393CC3D90B1092F6843FDB
      SHA1:A53A5DA2C80D4B5117CA2BBFE87B98EE9670DC08
      SHA-256:88F33977F53662BE62965E282BA508ADECD8A392145389C71EF53216B2E7B869
      SHA-512:F4062BAC6BE8D855558C01F50AF7F964836BFC821A9816426B36BA0442930D76154819DBBBBC7544717E26498390F2FD10F0E6C67DE23D7BE5D8E9017BD784CB
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="380" fill="none"><g clip-path="url(#a)"><path fill="#fff" d="M270.692 221.589a73.52 73.52 0 0 1 33.383-4.222c.713-.417 1.572.442 1.99 1.129 1.695 2.774 2.8 5.916 2.8 9.131s-1.203 6.48-3.611 8.713c-2.039 1.89-4.765 2.896-7.418 3.927a207.627 207.627 0 0 0-28.544 13.721c1.621-1.178 2.309-3.166 2.874-5.032 1.13-3.706 2.137-7.707 1.007-11.413-.639-2.111-1.965-4.025-3.734-5.424"/><path stroke="#202124" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.5" d="M270.692 221.589a73.52 73.52 0 0 1 33.383-4.222c.713-.417 1.572.442 1.99 1.129 1.695 2.774 2.8 5.916 2.8 9.131s-1.203 6.48-3.611 8.713c-2.039 1.89-4.765 2.896-7.418 3.927a207.627 207.627 0 0 0-28.544 13.721c1.621-1.178 2.309-3.166 2.874-5.032 1.13-3.706 2.137-7.707 1.007-11.413-.639-2.111-1.965-4.025-3.734-5.424"/><path fill="#FFC4C6" d="M282.385 246.502c-2.653 1.62-5.306 3.264-7.983 4.884-4.716 2.896-9.457 5.793-14.493 8.075-6.485 2.97-14.051 4.909-20.683 2.308-4.10
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7408)
      Category:dropped
      Size (bytes):507553
      Entropy (8bit):5.616320795670218
      Encrypted:false
      SSDEEP:6144:RbHtV+8Qj4dfmO4rPtQue/zMcJfgTA/AnYP/i6khO:R3UCzM8fgTAJP6I
      MD5:8EA21D25E589233D053A28A62AAAB945
      SHA1:2A0FCFBC9CE3030F612E88435FB9F8E8B4919466
      SHA-256:9E87F9B76F019425A072523580F25166CAEFC07FBDAA2616D63AC5271F5F46ED
      SHA-512:3A3EDD3957FA043A0C14A92E48940B1956329103FDDB4D28E72F657D2E2DF7064BC38BC6ACA50AD610642ABA415DCFDF9DC3F355E416EA7BFC8F529876AC5562
      Malicious:false
      Reputation:low
      Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):660
      Entropy (8bit):7.7436458678149815
      Encrypted:false
      SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1518)
      Category:downloaded
      Size (bytes):271032
      Entropy (8bit):5.480917532580191
      Encrypted:false
      SSDEEP:3072:6iMB3u+lLov2BMDHebBZOeICrJOGTmPc2:6TBwAQelZOvCoqmPc2
      MD5:91B67073AA17FC672D4FB6D3A6363436
      SHA1:5B730269A8E3AE25EC17125AB56AB171D5F2147D
      SHA-256:D17436A338EE69392BF95D09F142A483A700E2278049B651294E03EDA84816B8
      SHA-512:11D3BA5F32B614C4508FC859E367BB7D6084CC480F8859CD0C63D4F1D9EE400427FD6203691645FDBFEE9979D55003E0B74A1ECE40AFE191F3FB982C0302CC6C
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.Dv_TT86KXl4.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xexmpZqkioA.L.B1.O/am=QKBgwGw/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHu61g-i-YBZiLcGm3tURf4VJO5hyA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,MdUzUe,VwDzFe,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
      Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var nz;_.hz=function(a,b,c,d,e,f,g){a=a.ua;var h=(0,_.gd)(a);_.mc(h);b=_.Gd(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>b.length))throw Error();e!=void 0?b.splice(e,g,c):b.push(c);(0,_.kc)(c.ua)&2?(0,_.Jk)(b,8):(0,_.Jk)(b,16)};_.ls.prototype.Kb=_.ca(29,function(){if(this.tb.length>0){var a=this.tb[0];if("textContent"in a)return(0,_.Qh)(a.textContent);if("innerText"in a)return(0,_.Qh)(a.innerText)}return""});._.ls.prototype.jc=_.ca(28,function(){return this.tb.length==0?null:new _.J(this.tb[0])});_.J.prototype.jc=_.ca(27,function(){return this});_.ls.prototype.Ja=_.ca(26,function(){return this.tb.length?this.tb[0]:null});_.J.prototype.Ja=_.ca(25,function(){return this.tb[0]});_.iz=function(a,b,c){if(!b&&!c)return null;var
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (9617)
      Category:dropped
      Size (bytes):9622
      Entropy (8bit):6.0565295650163105
      Encrypted:false
      SSDEEP:192:3tByGdhGheYFSVuiwJXzFwL/4+QyjnENkaQ7WkaAfuaV:9ByShfYFUulJjmL/4+QonKkP7daY
      MD5:41A06ED8468741F04B8BC0196B7B7B39
      SHA1:BBAB5BEE0FE9AE932CC466BBF0C3469D0B6A38A0
      SHA-256:6C18E1BACA2C209CB0C3763C44D79D1E423E6CEA81B40A900F964A54E35EBEE9
      SHA-512:BD9DAE56DD45AD9ADF4D87419434425F90C5A4098DB5165A9211073E1B7F76C6F7C905B80367EAB8B51AD5C8FE8A3B48C8E510C26E15E12A718A0E79FFC158FE
      Malicious:false
      Reputation:low
      Preview:)]}'.[[["practice squads",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["the rings of power season 2 review",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["sonic the hedgehog 3 movie trailer",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["ken paxton texas attorney general",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Ken Paxton","zi":"Texas Attorney General","zl":8,"zp":{"gs_ssp":"eJzj4tLP1TdIK0jPqTI0YPRSzE7NUyhIrCjJz1MoSa1ILFZILCnJL8pLrVRIT81LLUrMAQB86BDR"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAcAAABBQEBAQAAAAAAAAAAAAAEAQMFBgcCAAj/xAA4EAACAQMDAQYCCQEJAAAAAAABAgMABBEFEiExBhNBUWFxIoEHFCMyQlJikbGhFSQzNJLB0fDx/8QAGQEAAwEBAQAAAAAAAAAAAAAAAgMEBQEA/8QAJREAAgIBBAEDBQAAAAAAAAAAAAECEQMEEiExEyJxoQUUMkFR/9oADAMBAAIRAxEAPwDJf7RvB+Jf9
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (690)
      Category:dropped
      Size (bytes):6373
      Entropy (8bit):5.463254603409025
      Encrypted:false
      SSDEEP:96:Uw/AEKJI8xxsrtkPR3HdpxqHVYjXesXaSCF5mzGTk1hjSDBRjo:Una87sr6P9MYjXjXanjm6Tk/iRjo
      MD5:E727EE1F1283EDFB030C93D72E0B064F
      SHA1:CDDC185B48AE7D2389DE8579E9A81A4ABB46C294
      SHA-256:A402A538A7278AC6745222F6705365B098B160995BB1C0B56EE4658894164C0F
      SHA-512:ECE2A3D7AEE9A48C0C177582D9033BFFCAF0EA9E23C01045FD04B80DBF65B887DD574F534E1A935293EEE3E415075400BB5E5D4496D5C1EDAD507B7D4D13EE5D
      Malicious:false
      Reputation:low
      Preview:try{.z("MpJwZc");..A();.}catch(e){_DumpException(e)}.try{.z("UUJqVe");..A();.}catch(e){_DumpException(e)}.try{.cg(iz);.}catch(e){_DumpException(e)}.try{.z("s39S4");.var V4b=function(a){if(!Csa(a))throw Error("G``"+String(a));},W4b=function(a,b,c){c?a.setAttribute(b,c):a.removeAttribute(b);a.hasAttribute("c-wiz")||(b=a,a.tagName==="C-DATA"&&(b=a.parentElement),tNa(b,!1))},X4b=function(a,b,c){var d=a.getAttribute(b)||"";c=String(c||"");c=c.split(";").filter(function(e){return e});d=d.split(";").filter(function(e){return Uh(e,":.CLIENT")});Ga(c,d);(c=c.join(";"))?a.setAttribute(b,c):a.removeAttribute(b);Vja(a)},a5b=function(){Y4b||(Y4b=!0,Z4b=mia,mia=function(a){Z4b&&.Z4b(a);for(var b=0;b<a.length;b++){var c=a[b];Rf(c)&&fg(gg(c)).fMa(c)}},$4b=nia,nia=function(a){$4b&&$4b(a);for(var b=0;b<a.length;b++){var c=a[b];Rf(c)&&fg(gg(c)).gMa(c)}})},b5b=function(a){if(a=a||document.body){var b=document.head.querySelector("style[data-late-css]");a=n(Array.from(a.querySelectorAll("style[data-server-c
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4810), with no line terminators
      Category:downloaded
      Size (bytes):4810
      Entropy (8bit):5.5323615675807405
      Encrypted:false
      SSDEEP:48:l2IEgIOafN8fNDzFMqwWgNUIu9ThExKAeN5MKErIpIdgNlLIjeRSbcDNdmE:A5d4tzFlwLNU9xh04XJIdtjKuE
      MD5:6750A5E85134DBF060F55EA7B309D12E
      SHA1:7E7AA2E6DDE6A31EA21A747DC72F0BFA23C46244
      SHA-256:C4A90402DD5FC96682A7B79D97057AFC0F4422016A0D39FEDE19C2888A5141DD
      SHA-512:1BB008EB5F39D6E8C5A4AAD58B34DF1D55F4D3A9A7819655F362EBA3619698582E47D537DB84DB1091FC0B5B1A5A49C24D7059C4AA9BB1A5AE318339005D1B67
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
      Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:translateY(0)}}@keyframes g-snackbar-show-content{from{opacity:0}}@keyframes g-snackbar-hide-content{to{opacity:0}}.LH3wG,.jhZvod{bottom:0;height:0;position:fixed;z-index:999}.Ox8Cyd{height:0;position:fixed;z-index:999}.E7Hdgb{box-sizing:bord
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):717630
      Entropy (8bit):3.9887859631482785
      Encrypted:false
      SSDEEP:3072:CU9kj2YdpsFWtc3xgR9i+reKn4tsu2Elu33d62yGex60KsfK1WNJwKLylvyCvytd:pY6W574HbrJHP8E95U1tdffowYhVyru
      MD5:EF2FCBE253B38FE4D5976C7987FA8E52
      SHA1:66CFD65DDD33DC4C85ED70E4B3E7CB3C47EE7C6B
      SHA-256:804448134DEF7CDBE9D395DC468425FF9DF24449CB1C3A496563FC65CA0030C5
      SHA-512:CD14A20693D39AAA0F445AABEA45B88A930C78FA168F9DD1AD9A4F96E32BE1312114C123A448B65FDBD476F170EFB4E96791B1BF1292CB710A628978C07686DA
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/03_03.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hd"><path d="M1353.5-615.9c3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.6 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 2.7 1 3.3 4 1.7 5.8.7.2 1.3.7 1.7 1.6.9-3.5 5.3-3.9 6.9-.6 2.2-2.3 4.9-4.8 7.1-.6 1.1-3.1 4.9-3.7 6.4-.5 1.1-3.4 4.8-4 6.4-.6 1-3.5 5.3-4 7-.7 2.1-2.4 4.8-4.9 7.1-.7 1.1-3.1 4.8-3.8 6.4-.7 1-3.4 4.7-4.1 6.4-.7 1-3.5 5.2-4.1 6.9-.8 2.1-2.4 4.8-5 7.1-.8 1-3.2 4.7-3.9 6.4-.8 1-3.4 4.7-4.1 6.4-.8.9-3.5 5.1-4.1 6.9-.9 2.1-2.4 4.7-5.1 7.1-1 1-3.2 4.7-3.9 6.4-.9.9-3.6 5-4.2 6.5-.6 1-.2 7.3-1.8 6.3-1.7.9-1.2 8.1-2 7.8-1.4-1.6 4.2 5-5.7 6.2-2.1 1.2 1.7 8.9 0 6.3.8.8-3.5 5-4.3 6.9-1.1 2-2.5 4.5-5.2 7-1.1.9-3.2 4.5-4.1 6.4-1.1.8-3.4
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (578)
      Category:dropped
      Size (bytes):1901728
      Entropy (8bit):5.637713370982304
      Encrypted:false
      SSDEEP:24576:m8GCQyLjpiTvaPjdSMkowGOlLCAWLTwozWQ:bNdLITvardSMko4L5WY9Q
      MD5:A190B17ED258554BF430BE0F2DFDE223
      SHA1:CB537379BDF426AA6FBFF0F8B5E57894E1A3280B
      SHA-256:8227DAFF7AB06FED01A0CCF9ABEE91C29532D1548D14C0822755094EC99986F5
      SHA-512:78C43FAF5D5E5182C884CBCFB02D9DA62B8D398237F63243B4B53E160E735D951FEAED84F6BDEF4CA1E0508FDB00A705B179FB7A8616BF01AFBD82595CC0295A
      Malicious:false
      Reputation:low
      Preview:try{.var _F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};_F_toggles_initialize([0xc1700, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*... Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at. http://www.apache.org/licenses/LICENSE-2.0. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3521)
      Category:downloaded
      Size (bytes):21514
      Entropy (8bit):5.39811990614483
      Encrypted:false
      SSDEEP:384:knAbOxYGe3AKOfh1/5DHvZHeRfJfdDagzhgaVC5DZYxKiewoO/Vw7PGykDQedIzA:knSGeQKOfh1/5DHvZHeRfJlDfzA0KiVd
      MD5:08517B93AF65CE4897149DCC1D54882E
      SHA1:3145C9C8A968AA6011DAD40154BBE0AC00F97FC8
      SHA-256:534B3D6F0ABD4CD1C19EEC921412056598CB757ACC30D4792E15E35AD981954F
      SHA-512:B2702582627F2AFFA6E5C4D3A7396A6CEE846036F476522C2976745B6D1066370CC288115706BA22FA9745EA3653EA06007CB8CF18E3E30301BF8AF2578F08D4
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.Dv_TT86KXl4.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xexmpZqkioA.L.B1.O/am=QKBgwGw/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHu61g-i-YBZiLcGm3tURf4VJO5hyA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("RqjULd");.var Vha=function(){var a,b,c,d;return(d=KF)!=null?d:KF=Object.freeze({Yb:function(e){return _.ze(_.Rd("iCzhFc"),!1)||e===-1},Xf:(a=_.zl(_.Rd("y2FhP")))!=null?a:void 0,AM:(b=_.zl(_.Rd("MUE6Ne")))!=null?b:void 0,Sf:(c=_.zl(_.Rd("cfb2h")))!=null?c:void 0,We:_.wz(_.Rd("yFnxrf"),-1),kC:_.xz(_.Rd("fPDxwd")).map(function(e){return _.wz(e,0)}).filter(function(e){return e>0})})},Wha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new LF;isNaN(b.jsHeapSizeLimit)||._.Fe(c,1,_.Oc(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.Fe(c,2,_.Oc(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.Fe(c,3,_.Oc(Math.round(b.usedJSHeapSize).toString()));_.Vk(a,LF,1,c)}}},Xha=function(a){if(MF()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new NF;if(b=b[0]){switc
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):844373
      Entropy (8bit):3.9580857190811094
      Encrypted:false
      SSDEEP:6144:UjgI8+s3ERZhZwZtYcRu9/jeZzA78eaawn1IO7QQLOGA0DLTRWZcWIXvx:Uw5A787XgMx
      MD5:9551DA52A9F308C3EA84EFA746B70E64
      SHA1:508EC5398662B02209633E25A8C1930652B82402
      SHA-256:26D411888737DAC1C6FFC48A78898CAE624591BB8A338EB15AD221278F7443A7
      SHA-512:131A83068A06E6699F6A1BE8D2651E1CA37AC21F7C9C95A80E87FA11BF3A333CBFDD971737F44076649F08DFBB55328D5C07498F4B96C5A5EF204DFB78E21971
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/01_02.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="dh"><path d="m-1117.7 1991.3 79.5-101.2c41.3-52.6 74.3-111.3 98.4-173.7 43-111.2 169.7-317.9 533.7-428.2 0 0 363.8 18.8 598.2-69.4C426.5 1130.7 1242 791.7 1242 791.7l25-720.9c2.9-83.7-39.2-162.6-110.5-206.7l-88.6-54.9L521.7 71.7l-1628.9 448.6-207.5 403.1 109.3 404.6" class="qb"/></clipPath><clipPath id="gj"><path d="M584 149.6c-10.5-7-14.9-15.5-16.7-21.8-15.5 16.7-20.3 43.9-21.7 54.9-.3 2.5 0 5 1.2 7.3 13.4 27.4 50.2 42.7 106.4 44.1.3-.6.4-1.2.6-1.8 7.2-34.5-4.6-61.2-8.4-68.5-.6-1.2-1.8-1.9-3.1-1.8-25.3.7-44.9-3.5-58.2-12.3Z" class="uj"/></clipPath><clipPath id="gk"><path d="M947.9 237.6v6.9c9.7 5.3 20.4 13.9 21.8 26.3 2.2 19.8-18.5 31.6-18.5 31.6s11.2 45.5 8.2 74.5l70.7 10V237.6h-82.3Z" class="uj"/></clipPath><clipPath id="js"><path d="M288.9 1281c20 8.1 40.6 18.7 52.6 26.2 10.6 7.9 2.6-8.5 2.6-8.5s-2.4-31-2.7-31-3.8-22.6-4.1-22.6-3.2-19.5-4.4-19.7-16.3-5-16.3-5l-12.4 5.9-2.3 9.6-6.9 22.7 2.1 22.3-8
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
      Category:dropped
      Size (bytes):1555
      Entropy (8bit):5.249530958699059
      Encrypted:false
      SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
      MD5:FBE36EB2EECF1B90451A3A72701E49D2
      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
      Malicious:false
      Reputation:low
      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (596)
      Category:downloaded
      Size (bytes):1672
      Entropy (8bit):5.33646920312393
      Encrypted:false
      SSDEEP:48:B2z1tk+6ty1WQLJdi7fjn0GbSFNGbBp8ZU1:B2zQ+6tLQvcLWFopb
      MD5:E79E0B0A6EB3C60A4C7BB1FBBF443D3F
      SHA1:DC3CF253510E370A540EB5C91BDB0C07BD57F067
      SHA-256:851BA0C96748A288ED21232534F3DEE19F14BFD10E59E724E9EB8156F3BD444F
      SHA-512:EA76164CBA780D2F556CAC528723A4A04BDFB7DA182342F6A449E1AD46C68B62911155DC4DBC8FB1098CD06B2BC71F3AD37DD7DF19DB5DF225E0650D52040698
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=kMFpHd,sy94,bm51tf?xjs=s4"
      Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("kMFpHd");._.eeb=new _.Pd(_.tNa);._.y();.}catch(e){_._DumpException(e)}.try{.var peb;_.qeb=function(a,b,c,d,e){this.Mub=a;this.y4f=b;this.PAc=c;this.Scg=d;this.nzg=e;this.Hkc=0;this.OAc=peb(this)};peb=function(a){return Math.random()*Math.min(a.y4f*Math.pow(a.PAc,a.Hkc),a.Scg)};_.qeb.prototype.ZKd=function(){return this.Hkc};_.qeb.prototype.OZa=function(a){return this.Hkc>=this.Mub?!1:a!=null?!!this.nzg[a]:!0};_.reb=function(a){if(!a.OZa())throw Error("ze`"+a.Mub);++a.Hkc;a.OAc=peb(a)};.}catch(e){_._DumpException(e)}.try{._.x("bm51tf");.var seb=function(a){var b={};_.Ra(a.aNc(),function(e){b[e]=!0});var c=a.tLc(),d=a.ULc();return new _.qeb(a.TLc(),c.oa()*1E3,a.Swc(),d.oa()*1E3,b)},teb=!!(_.Mg[31]>>20&1);var ueb=function(a){_.Pn.call(this,a.Ma);this.Bk=null;this.Ba=a.service.R2c;this.Ca=a.service.metadata;a=a.service.EOf;this.oa=a.fetch.bind(a)};_.F(ueb,_.Pn);ueb.Za=_.Pn.Za;ueb.Ha=function(){return{service:{R2c:_.keb,metadata:_.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):5329
      Entropy (8bit):4.468031117972451
      Encrypted:false
      SSDEEP:96:f5SH+kN3gWOVQ5ghyGZqs3c1j2wJZpaXVYNv9H8OxYVy:8ektgnVpyB1KwvpaXVYXcnc
      MD5:25D75DD0FAB5417CBDD9EDA21A7E1F1F
      SHA1:225D5D3DE76F5871A2918F1CA472DB31A614102F
      SHA-256:85F0C967A994156281EC4F735714A455CA454017EA1CB139484E96473CB8778C
      SHA-512:9D34765C0F70DB7914E0BE0ACE9D658FFD311182A8ED692256DE1E365E621C32CA100CFFC77CE8EB281FF7BCB027C7BAD00FD38E205F97907925F4062F2EE12E
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/favicon/favicon.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><g clip-path="url(#a)"><path fill="#D1E2FB" d="M12.714 17.17a7.583 7.583 0 1 0 0-15.167 7.583 7.583 0 0 0 0 15.166Z"/><path fill="#000" d="M13.952 2.223C9.796 1.69 5.987 4.619 5.454 8.776c-.532 4.156 2.397 7.965 6.553 8.497 4.156.533 7.966-2.396 8.498-6.552.533-4.157-2.396-7.966-6.553-8.498Zm-2.744 14.009a6.668 6.668 0 0 1-5.754-7.456c.464-3.647 3.81-6.217 7.456-5.754 3.647.463 6.217 3.809 5.754 7.456-.463 3.646-3.809 6.217-7.456 5.754Z" opacity=".25" style="mix-blend-mode:multiply"/><path fill="#BCBFC3" d="m20.864 4.469.903 1.378c2.466 3.774 1.077 9.285-2.095 11.936-.024.011 0-.012-.128-.22-.15-.22-.822-.046-1.505.405-.683.452-1.111.996-.972 1.216.115.185-.024.046.139.139-3.601 1.678-8.823.891-11.508-2.964l-.649-1.007c2.895 3.982 8.544 4.943 12.851 2.13 4.307-2.813 5.754-8.73 2.952-13.013h.012Z"/><path fill="#BCBFC3" d="M19.035 5.661c.15.232.29.475.405.707-2.373-3.138-6.634-3.636-9.818-1.552-3.183 2.084-4.41 6.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):118370
      Entropy (8bit):5.846748398907928
      Encrypted:false
      SSDEEP:3072:Dz9w9o3/vsq1xCLqrQcS8xriAX7E1fbaRrcjS57l+QDk/J0/JOBv3:Dz9McHCLqEcS8xOAX7E1f2BP0
      MD5:BA7AB7044D6C6C0240C3917858948CFF
      SHA1:3B840B104CB3D74D5A35FBD193ACA32D27815D3E
      SHA-256:0189F7C6ED35A7BE5E51A30366FBC54C9C9E27D2511DB44895D85A1458F83AB5
      SHA-512:660D3407052C6965E6451C8D2AA9DC302C0F97129864E320731B89174F2A87B776201A57AA30A8CCF1A455700A6D9E2C42A070CC0F964D14A6D9E73DA47C4697
      Malicious:false
      Reputation:low
      URL:https://ssl.gstatic.com/docs/common/viewer/v3/v-sprite56.svg
      Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="31px" height="3980px" viewBox="0 0 31 3980" preserveAspectRatio="none"><g transform="translate(0,960)"><path d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,432)"><path fill="#C4C7C5" d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,2152)"><path d="M17.705 10.1401L14.3 4H9.70001L3.60001 15L5.70001 19H13.8027C14.2671 19.8028 14.9121 20.488 15.6822 21H5.70001C5.00001 21 4.30001 20.6 3.90001 19.9L1.80001 15.9C1.50001 15.3 1.50001 14.6 1.80001 14L8.00001 3C8.30001 2.4 9.00001 2 9.70001 2H14.3C15 2 15.7 2.4 16.1 3L20.0307 10.0882C19.6959 10.0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):209
      Entropy (8bit):6.668570364625647
      Encrypted:false
      SSDEEP:6:6v/lhP+Bw51z9YaD6kDNsPl2PLIUdyDXwn/jp:6v/7IwrnPDNe2PLIUdyDXwn/N
      MD5:E718A1B337A3197CBC7ED8C8F560FB5D
      SHA1:703765677CFEA246D06C2481E0BB495EC3D095F3
      SHA-256:933453961F18E84204C8A3A13FBF771DF892E18DFD0C820C4437D99CC0EDED60
      SHA-512:8328FCF407EA2510F910FE3C729615061CE44AA049FA7CA7278FEA81AF533607541CB15700C01DB2BD5070DB8816B6CF8A5E2AFAE2CACCF9E83B4AA3B2567145
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....IDATx......1..].@#\.../R..@'.@....@.f......bY........W9g...>.......4..=.U...`...........z...w.....bY..P...n2=....%...L..\@%P....!...U.m....e..-.~9.....IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2287)
      Category:downloaded
      Size (bytes):222099
      Entropy (8bit):5.527801371579231
      Encrypted:false
      SSDEEP:6144:peFKQYw+7q0N1BfVdjyJxjujeVB6cAROZ7ZhNAvgDBlsFkbX7jUPiqNHMwRRpwBU:peEQYw+7q0N1BfVd+Jx6jeVB6cAROZ78
      MD5:C98EE385AFBFC4F370A2AF8BA70787A7
      SHA1:0A606DCA20EA55294A5A021A56DF4DDEC95FB8E5
      SHA-256:BD4F85458F40E75C01B32935FE9C685532434FB2A6D1297892EA772210037734
      SHA-512:FFA1B3F8577CF3E6A0BF69A167B63CF1594CA0CEB9D08605DDAFD99D081C8BCBD0098FB563EA6D325C8E9BC5E2AF14BCA4E48F62725CF3AAE3C64A4E4C865772
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.t7HFqwm59-4.2019.O/rt=j/m=qabr,q_d,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTv09DM0eg4IoESYVaSRhn20aI9TbQ"
      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Ae;Ae=0;_.Be=function(a){return Object.prototype.hasOwnProperty.call(a,_.Kb)&&a[_.Kb]||(a[_.Kb]=++Ae)};_.Ce=function(a){return _.Jb(a)&&a.nodeType==1};_.De=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ye(a),a.appendChild(_.ze(a).createTextNode(String(b)))};var Ee;_.Fe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Ee||(Ee={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ee,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Je;_.Ie=function(a,b,c,d,e,f){if(_.ec&&e)return _.Ge(a);if(e&&!d)re
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (736)
      Category:downloaded
      Size (bytes):7497
      Entropy (8bit):5.061774184037953
      Encrypted:false
      SSDEEP:96:GI/FrHnc6lP2i8bW2i8jLMAeYUaKFdid/FROh6RstX36y1b8AqRW7WbJs:GWHncKP2i8S2i8ZC6RskUIjRW7WbJs
      MD5:78CAE2EE6C1226799822AC21F58FD546
      SHA1:4E308CB7858D41681BA1BCFB7B527ABD2AB2D592
      SHA-256:266B0ED281F5028AC215C3CAC2EC32628DB32BCFEE23D5BA535A9B5FAA451016
      SHA-512:5AB8173F9A97E9131F196B9EC0EC54A7F48D6F6C20D32E98A2019E47ADE3A4F553DB673DC9A7D61CAE17561A0762A9EBFBCC68AED12FFC31B94873C2D2531CFA
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Preview:. <!DOCTYPE html>.<html data-generated-by="stalefish@0.0.11" dir="ltr" lang="en" data-locale="en_us" data-geo="us">. <head>. <meta charset="utf-8">. <script nonce="ziw5W-EyGzRmdI54kw6YFw">(function(){'use strict';var b=[/^https:\/\/www\.googletagmanager\.com\/gtm\.js\?id=GTM-[\dA-Z]{1,10}$/,/^https:\/\/www\.google-analytics\.com\/analytics\.js$/,/^https:\/\/googleads\.g\.doubleclick\.net\//,/^https:\/\/www\.youtube\.com\/iframe_api/,/^https:\/\/www\.youtube-nocookie\.com\//];self.trustedTypes&&self.trustedTypes.createPolicy&&(self.trustedTypes.defaultPolicy?console.warn("Trusted Types policy creation failed, default policy already exists."):self.trustedTypes.createPolicy("default",{createScriptURL:a=>{if(b.some(c=>c.test(a)))return a;console.warn(`This document requires 'TrustedScriptURL' assignment to scripts, and ${a} is not trusted.`);return""}}));}).call(this);.</script>. . <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="pr
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):7049
      Entropy (8bit):5.01220638764949
      Encrypted:false
      SSDEEP:192:GRF6/uCoGbLmk/HyEOSXVIG6xfkc3T01yZYQbS:AE/+GuwyEOSXVIG6x53TLnS
      MD5:45DBA32856690D22211A672343B1F1EA
      SHA1:0A225D6438C5576A5A6DD41C63D71B2D0CE61392
      SHA-256:16320C7CE80FF6D778F1564EEC8DA536BC50777F7222D6A177CDB74102D84CD4
      SHA-512:5CC68144A4E9DCABE2A05932A0070261BF915E5F3ADF326BEE3090829A9C4F28C06DC151C7270383FFD6E14D5E98B9300F725A0A395784897B50339986A6B4D5
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/cms/buckets/olympics/content-by-id/modals/modals/en_us/content.json
      Preview:{"id":"modals","type":"content","name":"modal","content":{"closeModalAriaLabel":"Close menu","intro":{"ariaLabel":"Start Game Modal","ariaDescription":"Gameplay start screen","ariaLabelTutorial":"How to Play Modal","ariaDescriptionTutorial":"Instructions on how to play the game","ariaLabelMenu":"Gameplay Menu","ariaDescriptionMenu":"Learn how to play or access additional gameplay resources.","heading":"Paris 2024","description":"Uncover 20 of the most searched sports, French icons, and moments from the Games. history.","descriptionBackup":"Uncover 20 of the most searched athletes, sports, and icons around the Games.","loadingGameButton":"Loading","playGameButton":"Let.s play","playGameButtonAriaLabel":"Let.s play","tutorialPlayGameButton":"Let the games begin","playWithSound":"Play with sound","tutorialButton":"How to play","backgroundImageAltText":"Most Searched Playground: Paris 2024","tutorialBackButton":"Back","tutorialHeading":"How to play","tutorialInstructionsVisuallyHidde
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
      Category:downloaded
      Size (bytes):15344
      Entropy (8bit):7.984625225844861
      Encrypted:false
      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (32108)
      Category:downloaded
      Size (bytes):48459
      Entropy (8bit):5.7929486943109625
      Encrypted:false
      SSDEEP:768:fmEyhBRvpunOp1OBBk45nwp/JGTCYV4s52aFe04+GR6zzXgf5225l8aHIEr4hnU5:u1ODt5wp/J4LVkh2UJIE2u1xJ1wWExU
      MD5:EF06AC04574F5112CE7B6F45602E71E8
      SHA1:D24484D651F4C331F56DFA0336FEC9D7D78C5720
      SHA-256:EF6F836363D1B0A86223E3667A30D6D229BC0C8ECF31ABCC36A9C125FAB70173
      SHA-512:328AAE9F0FE028B753A6E60F7FF64C2C7142F5BBD7B631790A80FCA71C8B0CCA6AC62D4C9E36BFE5427629B0E2B451B29FB180A13B18CDDAC0DBB426E66BDCF9
      Malicious:false
      Reputation:low
      URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
      Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="-eM4ip_stCo-enSR4Eny3A">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"7923380285561978332","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSEB0J99WlENysuBIKgPnaBgo\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1724905603222550,146723035,2015992214]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20240825.03_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,93880154,97517168],"gGcLoe":false,"iCzhFc":fals
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:dropped
      Size (bytes):43
      Entropy (8bit):3.16293190511019
      Encrypted:false
      SSDEEP:3:CUmExltxlHh/:Jb/
      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
      Malicious:false
      Reputation:low
      Preview:GIF89a.............!.......,...........D..;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 595 x 360, 8-bit/color RGB, non-interlaced
      Category:downloaded
      Size (bytes):28873
      Entropy (8bit):7.978147902820943
      Encrypted:false
      SSDEEP:768:gJS4gFQ7jzvMqju3XEbNmjisnDJ2Z4wTbU5hImRDuAPwIM:gw4gOzvMwBsnBwIxDuQwIM
      MD5:2F9F12DBF8948B68D48C4CC3942AB674
      SHA1:F8B7FE0D5BCF496CE34FBA5A3E56364E548E48AF
      SHA-256:C3AE89F11916173E68D4A3128587EDAC0393738DE6A7BD2DF15BD0F718482C05
      SHA-512:8AD86139F50DF4C953552B7F2A1A0AD02A2A43B896987C278CD4CE526980AE8C0D9E6DC103BB80DB63486746D883A91AC8C70647157BE6D38858424AA35020BE
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/modals/tutorial-page2.png
      Preview:.PNG........IHDR...S...h......v.L....tRNS......n.....p~IDATx.....@0..a.?.. .l...P....`_.."]......@..@..@..@..@..@..@..@..m........................................|..|..|..|..|..|..|..|..|..|..|..|.(....|..|..|..|..|..|..|..|..|..|..|..|.(_|....~\.-..8..B3....G....4!...<j..y......Da...:.m)..;(.s..5.z[....O...z....,.t.Z....k..?).....}...1/.O......2.K_.....d..@_X>......T.-.....8..ey)y.../,.'3.......'.$Y...|..MY.K..@_X>w...+ww.d./,.....s{.$./,.......oOj.n|.s.......t^.......n......47..2+..e.H..h\.....,.y..m.|...e.H.ow.q....e.H..;......|...~r......Q...,we..,...?....|{....e.@_....M../,.l........?.L....e...|..^......K.2..h_X>.....L....e...|.)...C../,...}a.P&...2A_X......L....e...|(...C../,_n..}a.P&...2A_X>.....L.../7e...|(...C../,...}a.P&....2A_X>.....L....e...|(...S.2Y.e..a.N...;....:..}.Rj...q}.s.~.f.Le..o.........#a.C.p.n..AQ..[AJ.nE..B.B..P:...%.D..~..z<0...`......s.=wO.....Z...>..p...[{}.#.M..........OJ.&'....ejf..>)8$...k..."....R....-QZ. JXUw...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (769)
      Category:dropped
      Size (bytes):1424
      Entropy (8bit):5.358558487125993
      Encrypted:false
      SSDEEP:24:kWfS+aRF1Qmc2vYjfdUg8/RWUke5zYa2Hl2bx6CNGphpvGbT8Gb50hPOHP5qdZl9:ZfS+aRFmmp/Wv+s6i7vGbT8GbECP2Zl9
      MD5:0D210F752729338995F79E21B13F85D8
      SHA1:03789F2CE9C5605D2C527C08CA3A92EB15EFCFA6
      SHA-256:243E0F10A827768F19C4B07A15CEB5A526DC9CD2F53F962DA72880717DF90A7D
      SHA-512:5E37E63A7EBD4270A2BDF82F9604988C37D3647CB230A1BFF34A79B95C8E57965A025A838266B879AA139E1CD62C404ED0202918023BB85F37746935CAFC0E05
      Malicious:false
      Reputation:low
      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("bm51tf");.var spa=!!(_.rh[0]>>27&1);var tpa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.W=e;this.j=0;this.l=JX(this)},upa=function(a){var b={};_.hb(a.Dq(),function(e){b[e]=!0});var c=a.vq(),d=a.xq();return new tpa(a.wq(),c.j()*1E3,a.qq(),d.j()*1E3,b)},JX=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},KX=function(a,b){return a.j>=a.o?!1:b!=null?!!a.W[b]:!0};var LX=function(a){_.N.call(this,a.oa);this.o=a.service.Tr;this.v=a.service.metadata;a=a.service.MD;this.l=a.o.bind(a)};_.G(LX,_.N);LX.qa=_.N.qa;LX.V=function(){return{service:{Tr:_.HX,metadata:_.DX,MD:_.WV}}};LX.prototype.j=function(a,b){if(this.v.getType(a.Ab())!=1)return _.qo(a);var c=this.o.j;(c=c?upa(c):null)&&KX(c)?(b=MX(this,a,b,c),a=new _.po(a,b,2)):a=_.qo(a);return a};.var MX=function(a,b,c,d){return c.then(function(e){return e},function(e){if(spa)if(e instanceof _.Je)
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (578)
      Category:downloaded
      Size (bytes):1901728
      Entropy (8bit):5.637713370982304
      Encrypted:false
      SSDEEP:24576:m8GCQyLjpiTvaPjdSMkowGOlLCAWLTwozWQ:bNdLITvardSMko4L5WY9Q
      MD5:A190B17ED258554BF430BE0F2DFDE223
      SHA1:CB537379BDF426AA6FBFF0F8B5E57894E1A3280B
      SHA-256:8227DAFF7AB06FED01A0CCF9ABEE91C29532D1548D14C0822755094EC99986F5
      SHA-512:78C43FAF5D5E5182C884CBCFB02D9DA62B8D398237F63243B4B53E160E735D951FEAED84F6BDEF4CA1E0508FDB00A705B179FB7A8616BF01AFBD82595CC0295A
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.FXKyNasCCbE.O/am=ABcM/d=1/rs=AO0039uBnOsPrE1eKeJidR75xMF86VfXrg/m=v,wb"
      Preview:try{.var _F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};_F_toggles_initialize([0xc1700, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*... Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at. http://www.apache.org/licenses/LICENSE-2.0. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (765)
      Category:downloaded
      Size (bytes):780481
      Entropy (8bit):5.647849842670432
      Encrypted:false
      SSDEEP:6144:IjIw+W6ewf9YkhdVx1rYvWtPPfrHHWNcHqo1HaEU9Ivrh8iVEaKVuDE+0p+CPWI:IiN9VvtPPfrnmcPd4e8iCaKVpp
      MD5:64A0DC4AB0E1A6DAD2B3754B17075E06
      SHA1:3CBD5A62A9F911CCEC5FD8074F653A8A9CFAFED3
      SHA-256:55DE050DA39B9C588C2A6AF511960B2C21E8D3E22B9D3B498DBAFC153127FB57
      SHA-512:0061ECA773444EC2110C963877FAFD67CDFC90C7030B1B33462504EAC39EF5E58D894205ABF9ECD470AD5EE24895CB7BB25ADBF5FF781A6390B0C7BA124B1D07
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.bJ9_IweRaOo.es5.O/am=gDiIEAAAEIAINIAAAAAAAAAAAAAAAAAAgAQAAAAAAAAAAQBQrEBNAoRDfwI7ACAAfoAfesL__08IAIAAEAg8vAAAxAIAgIQAjI4EibNCAMAYDoBGCgAEAIgAAAAAAADiEA4CAGAEGgQRgogWADEgQAJAgOOViRARIAAACCFwJA0DEO5WAWxRCQIAATA-SgABQGQASSMhBAIA5BEIAAcAQUQAACBIB4wnAACYgxxgIACwhgCCw0AADgAAAABOhgcYIAAAAAAAAAAAAAAAEBTyIqAiAAAAAAAAAAAAAAAAAAKgSQ/d=1/dg=0/rs=AH7-fg7PWrgWCjIdbH8QDL99W-Q77DERuA/cb=loaded_0/ee=ADJUGe:nSzGM;ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:fBZcuf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;HoYVKb:PkDN7e;HqeXPd:cmbnH;IZrNqe:P8ha2c;IcRVsb:iZsl5b;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb,XVMNvd;LWyKNe:OGn9Jd;LXA8b:PiQ7Fb;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:pyzU6b,tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;QHcAG:Osl0G;Qoo2ob:SWzGQe;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;Rlgi2d:s4kmTe;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SNUn3:ZwDk9d,x8cHvb;SnFeMb:gIO09b;SzQQ3e:dNhofb;T9F76b:IGrxNe;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:W0fpg;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZlOOMb:EQAhxc;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;aoM3kc:RmZU0e;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:ciLywf;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:zbML3c;eBZ5Nd:audvde;eGOC9b:UFUkKb;eHDfl:ofjVkb;eO3lse:TC8ZNd;euOXY:OZjbQ;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lkq0A:IbjKve;lx12yf:dzcQzd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc,wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:R9YHJc,d7YSfd,x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb,Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;ttWQK:um1fmf;uY49fb:COQbmf;uuQkY:u2V3ud;vAvu5d:O6oXm;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze,siKnQd;wV5Pjc:L8KGxe,nQze3d;whEZac:F4AmNb;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:Qtpxbd,l09DXe,q8mB0c;zxnPse:GkRiKb/m=_gbm,xUdipf,NwH0H,RMhBfe,w9hDv,VwDzFe,A7fCU"
      Preview:"use strict";loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x10883880, 0x400000, 0x8034088, 0x0, 0x0, 0x0, 0x480000, 0x0, 0x1000000, 0x2b14000, 0x384024d4, 0xec09fd0, 0x3e002000, 0x9e87e01, 0x4fffffc, 0x200002, 0x3c3c0810, 0xb100002, 0x8480000, 0x123a300, 0x42b389, 0x386300, 0xa468, 0x220001, 0x0, 0x38438800, 0x6000020, 0x4410681, 0x168882, 0x90080c4, 0x1e380400, 0x4442265, 0x8000020, 0x3491c084, 0x2ee10030, 0x145b0055, 0x1000209, 0x128f8c0, 0x6440010, 0x848d240, 0x24000204, 0x1c002047, 0x4441000, 0x12080000, 0x278c07, 0x320e6000, 0x20601, 0x208021ac, 0xe0040c3, 0x0, 0x7864e0, 0x806, 0x0, 0x0, 0x21410000, 0x8a808bc, 0x0, 0x0, 0x0, 0x28008000, 0x49, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apac
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):742
      Entropy (8bit):4.715663467051154
      Encrypted:false
      SSDEEP:12:t4noU/vmRsSL10UclAEBTFMYNIE5Au/JXl+51tntkB3xYhyUQk2LrtmSEebfuFd3:t4oU/vyB0U4AORNZHt851VtkRUQhrlBU
      MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
      SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
      SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
      SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (17603)
      Category:downloaded
      Size (bytes):18626
      Entropy (8bit):5.6786688851516445
      Encrypted:false
      SSDEEP:384:jt1B/uqeJpU4Et8Ar0mcB6gCa2STdeC2NL9C1naeZ5uXqp6Iv:jTQq+U4E6CiEpzq2Nuaenu6p9v
      MD5:4225DF90894043D54D03F7AB57094B73
      SHA1:4CA3D79D4716F6BB207E7389A4F41E710E6D9155
      SHA-256:C39DF9DE01CBE0D595D911803645F55943FD99A988E9AF077FADBC6197C52414
      SHA-512:81CA82900BE410F04178256055E53BFADA6E83E45EF52FB2493E7BEFE5A1F7B03273D0CC349F783FF88166366DD873F754475E830980624C2F2DF788482AEDC8
      Malicious:false
      Reputation:low
      URL:https://www.google.com/js/bg/w5353gHL4NWV2RGANkX1WUP9mamI6a8Hf628YZfFJBQ.js
      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){var E=function(m,d){if(!(m=(d=p.trustedTypes,null),d)||!d.createPolicy)return m;try{m=d.createPolicy("bg",{createHTML:M,createScript:M,createScriptURL:M})}catch(F){p.console&&p.console.error(F.message)}return m},M=function(m){return m},p=this||self;(0,eval)(function(m,d){return(d=E())&&m.eval(d.createScript("1"))===1?function(F){return d.createScript(F)}:function(F){return""+F}}(p)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 1480 x 498, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):28581
      Entropy (8bit):7.7175956583618985
      Encrypted:false
      SSDEEP:384:92Lhu2YRRa9P29s7KH+f4lzVZgeHfzQarvvHV1VgHHk0OCnknWVZJj1NQLh2i1Px:KM2aRYP2G7KeSjguTXz2k0OCkmBNQ8s
      MD5:56DF29203EF5E0995D94339691D54767
      SHA1:530AB8757BCAEBCDBFF94B94094291836066D530
      SHA-256:F4A8BFAFC1AEA071E92D08273BA6DBDF09C50A191BABD470B4F68778BE7920E5
      SHA-512:35FF4796672C5A6DAD17FFE54C2B64BCACD01C629D6009523B41EDAA9E37AED1B5F753BEAE5F9B9F26C2ADE98D54B66A71016F9D86DEED3D9555B105BD86294E
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/modals/tutorial-background-desktop-bottom.png
      Preview:.PNG........IHDR..............-...olIDATx...1..... ..._.`..............................................................................................................................................................................................................................................................p.......@...v7................................................................................................................................................................................................................................................................{pH.... ..k..................................................................................................................................................................................................................................................................}8..... ...p..W..f.&.................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (594)
      Category:downloaded
      Size (bytes):1671
      Entropy (8bit):5.281124166461443
      Encrypted:false
      SSDEEP:48:XrN2FmVuFbfw9OgfiAky3QELYGbGUtGbRcklZo:x2yu29piAIECUec1
      MD5:1B035CCD870FDF06BD153ABAB6CCF010
      SHA1:961D560EEE46309CB24DFC3A6DEAA908562FE586
      SHA-256:F1FA915D879767D319076B586E351CF3BB3B96F2D06F1B381FD7C90CF1D19C8F
      SHA-512:338F472C18AE8D31291C8ED3438A681F6B1B68B8CD27781045FFEDC5DBD0D288E2F8A9C47269A2CDA35B57BB58067302E8A7905E8E05DED54DF4B15AA66B0C1E
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=kMFpHd,sy8u,bm51tf?xjs=s4"
      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.x("kMFpHd");._.wab=new _.Ld(_.iKa);._.y();.}catch(e){_._DumpException(e)}.try{.var Hab;_.Iab=function(a,b,c,d,e){this.iGa=a;this.xpd=b;this.imb=c;this.fvd=d;this.tHd=e;this.adb=0;this.hmb=Hab(this)};Hab=function(a){return Math.random()*Math.min(a.xpd*Math.pow(a.imb,a.adb),a.fvd)};_.Iab.prototype.g4b=function(){return this.adb};_.Iab.prototype.hla=function(a){return this.adb>=this.iGa?!1:a!=null?!!this.tHd[a]:!0};_.Jab=function(a){if(!a.hla())throw Error("we`"+a.iGa);++a.adb;a.hmb=Hab(a)};.}catch(e){_._DumpException(e)}.try{._.x("bm51tf");.var Kab=function(a){var b={};_.Ha(a.ttb(),function(e){b[e]=!0});var c=a.psb(),d=a.Esb();return new _.Iab(a.Dsb(),c.oa()*1E3,a.ajb(),d.oa()*1E3,b)},Lab=!!(_.Sg[28]&256);var Mab=function(a){_.xn.call(this,a.Oa);this.Kg=null;this.Ba=a.service.gEb;this.Ca=a.service.metadata;a=a.service.Zed;this.oa=a.fetch.bind(a)};_.D(Mab,_.xn);Mab.Ta=_.xn.Ta;Mab.Ja=function(){return{service:{gEb:_.Cab,metadata:_.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (521)
      Category:downloaded
      Size (bytes):1573
      Entropy (8bit):5.128670271504893
      Encrypted:false
      SSDEEP:24:XrNguOmjQhJL4R0qZMzPcJHKhIZoUPigshEtV5OG1I6iT1qXsRPdZy9lCcs:XrNb9wVpzYKheXagv/9ipqgV09l9s
      MD5:4508A1F105D27E248EBF567A493552F5
      SHA1:C0BDD087043BA219E39429C616B956CF30B11398
      SHA-256:425156B277CAE914410B604AA5880F70DE4B9E77E971E684FEEC1244B01881C7
      SHA-512:9AB76B66EA3E00EF475E9B6A2AA02DD1290ED4F43FB0561C644FEFDDCB8B8E896C63795B68049E691F965C4B7506ECBEE5BF44E95E25958F962E253A824D1B45
      Malicious:false
      Reputation:low
      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syfw,aLUfP?xjs=s4"
      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.Lpb=function(a){this.Bu=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var Mpb=function(a){_.xn.call(this,a.Oa);var b=this;this.window=a.service.window.get();this.Ba=this.Bu();this.Aa=window.orientation;this.oa=function(){var c=b.Bu(),d=b.NYa()&&Math.abs(window.orientation)===90&&b.Aa===-1*window.orientation;b.Aa=window.orientation;if(c!==b.Ba||d){b.Ba=c;d=_.Pa(b.Sd);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.Lpb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Sd=new Set;this.window.addEventListener("resize",this.oa);this.NYa()&&this.window.addEventListener("orientationchange",.this.oa)};_.D(Mpb,_.xn);Mpb.Ta=_.xn.Ta;Mpb.Ja=function(){return{service:{window:_.yn}}};_.m=Mpb.prototype;_.m.addListener=function(a){this.Sd.add(a)};_.m.removeListener=function(a){this.Sd.delete(a)};._.m.Bu=function(){if(_.la()&&_.ja()&&!navigator.userAgent.includes("GSA")){var a=_.ll(this.window);a=new _.Wk(a.width,Math.round(a.width*thi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):261998
      Entropy (8bit):7.932346624271647
      Encrypted:false
      SSDEEP:6144:2dE9beHiNnXZtsqLrR+/INVDIVolcl3HUBj:28ZNnXZt7LrRTrE2lclEF
      MD5:271D4B6B8592630D9CC749E31FD65D33
      SHA1:FAB0DC0AF2BD1DC0AAB199AD8193847F3803397D
      SHA-256:7C34CF69623B4BEDD1CD7EF62A75C9FC2870639CD30C085AD0BFCAB4B0B61DFC
      SHA-512:C276F5F9B185593317B669F36CEFF71A64482A6C158EAB00E9AC028215C8CFE8D8ADFEE13C40676E67B616AD0E1A768502779042E50C95C4DEEF7A7B08DB994D
      Malicious:false
      Reputation:low
      Preview:RIFFf...WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (10113), with no line terminators
      Category:downloaded
      Size (bytes):10113
      Entropy (8bit):5.309639521702479
      Encrypted:false
      SSDEEP:192:/WT+TyUnSDqrgYm2il/mVwW3QTUpema/ymBbKw:/XTLSDmVw/
      MD5:508D35B73808C4ABB1A2B0E006532797
      SHA1:78805CCBACE8EBB88B1BB8D033938ECAB4FE96AA
      SHA-256:EDE8EEC3286203D540A259581424D73F4FFEE7869751D3DED0D205758FBEB8C5
      SHA-512:F449187A024DB4E0FF1AB37F655373DB75EA53C7DF3200DB6737E0C5D514408338EC7E1DDC61EF5B1A998E64CB3BEDC7C7891934B61630FD3C9AEA08C0D4D87A
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.oS1xTAEm0Kw.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTut2uOtBM_spQkQSjXDMoIyrj9aPA"
      Preview:.gb_N{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ia{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ja{fill:#f9ab00}.gb_F .gb_Ja{fill:#fdd663}.gb_Ka>.gb_Ja{fill:#d93025}.gb_F .gb_Ka>.gb_Ja{fill:#f28b82}.gb_Ka>.gb_La{fill:white}.gb_La,.gb_F .gb_Ka>.gb_La{fill:#202124}.gb_Ma{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):646999
      Entropy (8bit):4.010478925350097
      Encrypted:false
      SSDEEP:6144:S+ekpSk/oCWIhNpqNehx5Bg8BwoyoQ0UFdySh:LoReWDh
      MD5:90DDECB4A2D18753F27CE672F1713BD7
      SHA1:CB7FDF7E5B28E3AB5A5854C18D25832ECA4C8DB4
      SHA-256:C79221E1CDC6F5526AE2BB263F278C697DF3E279F94EE9B77FA492A0F660BDF8
      SHA-512:0238C117E7215D0F874DC839AA06EBA15AF85811A1C5F188EB934826C9DA2F3FAECFED5EE0A50917A294088EFC34D40F68B59E3EE3040E05B3987B9A88602701
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/03_04.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="hc"><path d="M73.5-615.9c3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.3 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.5 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 3.4 1.3 3.5 5.6 0 6.9 2.2 2.3 4.4 5.2 0 7 3 1.4 3.3 5.1 0 6.4 3.3 1.3 3.6 5.1 0 6.4 2.7 1 3.3 4 1.7 5.8.7.2 1.3.7 1.7 1.6.9-3.5 5.3-3.9 6.9-.6 2.2-2.3 4.9-4.8 7.1-.6 1.1-3.1 4.9-3.7 6.4-.5 1.1-3.4 4.8-4 6.4-.6 1-3.5 5.3-4 7-.7 2.1-2.4 4.8-4.9 7.1-.7 1.1-3.1 4.8-3.8 6.4-.7 1-3.4 4.7-4.1 6.4-.7 1-3.5 5.2-4.1 6.9-.8 2.1-2.4 4.8-5 7.1-.8 1-3.2 4.7-3.9 6.4-.8 1-3.4 4.7-4.1 6.4-.8.9-3.5 5.1-4.1 6.9-.9 2.1-2.4 4.7-5.1 7.1-1 1-3.2 4.7-3.9 6.4-.9.9-3.6 5-4.2 6.5-.6 1-.2 7.3-1.8 6.3-1.7.9-1.2 8.1-2 7.8-1.4-1.6 4.2 5-5.7 6.2-2.1 1.2 1.7 8.9 0 6.3.8.8-3.5 5-4.3 6.9-1.1 2-2.5 4.5-5.2 7-1.1.9-3.2 4.5-4.1 6.4-1.1.8-3.4 4.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):740876
      Entropy (8bit):4.062537572553598
      Encrypted:false
      SSDEEP:6144:7IJygy5lWc+DUrZqFNfbAJtjFPukbGFJ5Q4xiL32SGp13cDgmx8Mqcck7mRGgjeq:WAMqLq/EcH
      MD5:0B465951446C4B6019150B275AEF3FD2
      SHA1:67E2124DD579A59F291779634E778A9DED25AE22
      SHA-256:CEEF4417854849A6C36033B4A8AA9AE80FD618B542199C6C275D65751FA1EDE6
      SHA-512:B3B1980DAD0CB390D7B5509BB6700A1AD902D682296DD50197F7428D427768D08800C1D1547ECE1514A832773280C0BF32A4D0380F5FAD2475991EB19BF1CCD3
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/tiles/vector/3/03_02.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="ic"><path d="m835.6 483.7-104.7-51.3-25.7 23.9 104.7 51.2 25.7-23.8z" class="yu"/></clipPath><clipPath id="iq"><path d="M1160.9 604.2c-1.6-.3-1.6-1.3-1.6-3.2v-11.7c-62.2-13.1-117.1-28.6-165.3-45.9l-4.5 1.3-15 32.9c49.9 17.8 107.9 35.4 172.6 48.6l2.5.5 7.6 1.3 5.7-23.5c-.7-.1-1.4-.3-2.1-.4Z" class="yu"/></clipPath><clipPath id="ir"><path d="M1160.9 604.2c-1.6-.3-1.6-1.3-1.6-3.2v-11.7c-62.2-13.1-117.1-28.6-165.3-45.9l-4.5 1.3-15 32.9c49.9 17.8 107.9 35.4 172.6 48.6l2.5.5 7.6 1.3 5.7-23.5c-.7-.1-1.4-.3-2.1-.4Z" class="yu"/></clipPath><clipPath id="is"><path d="M1160.9 604.2c-1.6-.3-1.6-1.3-1.6-3.2v-11.7c-62.2-13.1-117.1-28.6-165.3-45.9l-4.5 1.3-15 32.9c49.9 17.8 107.9 35.4 172.6 48.6l2.5.5 7.6 1.3 5.7-23.5c-.7-.1-1.4-.3-2.1-.4Z" class="yu"/></clipPath><clipPath id="iu"><path d="M1160.8 604.6c-1.8-.4-2-1.9-2-3.7v-11.7c-62.2-13.1-116.6-28.5-164.8-45.8l-4.5 1.3-15 32.9c49.9 17.8 107.9 35.4 172.6 48.6l2.5.5
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):786331
      Entropy (8bit):4.024888164587807
      Encrypted:false
      SSDEEP:6144:P7un2pU3DeLgVX2BE4Zms+IXqBzapWQQLODU52y+5lL:PiMhgVmW4ZiwpvL
      MD5:BAF681FBDC740DCC87F7E0786D39B82B
      SHA1:95753515DB19EA546491BD74D06BA7E4EEA0BC62
      SHA-256:D6FB14850F3D071B9D6B6E20D04ACE13C9C9DD607E5DABF87CAD029353CC7B12
      SHA-512:A7BBF4C81DB88DD855FF9A05C2AAF54B3ABE129261CF83DB03BC818A8C6556F733BAFC7B859219EA017BB991EA2B8978243DDCB34E0F6B9E582191546AF89FFA
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1280" height="1440"><defs><clipPath id="gz"><path d="M40 456.3h52.4V552l-52.4.2v-95.9z" class="sg"/></clipPath><clipPath id="hb"><path d="m912.8 67.1 3.7-29.4-5.4-82.7-16.9-32.9-19.2-2.3-32.9 34.4-11.6 20.5L834.2-1l11.6 20.2s16.4 35.4 23.8 49.9c12.7-.8 31-1.5 43.2-2.1Z" class="sg"/></clipPath><clipPath id="hc"><path d="m634.7 125.4-16.6 3.4-11.4 15.9 2 76.8 46.6-5.8 29.3-31.2v-57.6l-32.1-.8-17.8-.7z" class="sg"/></clipPath><clipPath id="hy"><path d="M168.9 1128.8h.1c.3-1.4 1.2-2.5 2.5-3 1.1-.4 2.3-.2 3.4.5.3-1.5 1.2-2.7 2.4-3.1 1.1-.4 2.4-.2 3.4.7.3-1.4 1.2-2.6 2.5-3.1 1.4-.5 2.9-.2 4.1.8.7-1 2.2-3.1 4.1-3.3.7 0 1.4 0 2.1.6.3-1.4 1.3-2.5 2.5-2.9 1.1-.4 2.3-.2 3.3.6.3-1.5 1.2-2.6 2.5-3.1 1.1-.4 2.4-.1 3.4.7.3-1.4 1.3-2.6 2.6-3.1 1.4-.5 2.8-.2 4 .8 1-1.8 2.1-3.5 3.7-3.7.9-.1 1.7.2 2.6 1 .4-1.4 1.3-2.4 2.5-2.8 1.1-.4 2.3-.1 3.4.6.3-1.5 1.3-2.6 2.5-3 1.1-.4 2.4 0 3.4.8.2-.8.6-1.5 1.1-2l9.8-42.4-23.3-17.2-54.2 21.2 3.1 59.2 2.4 5.2Z" class="sg"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (738)
      Category:dropped
      Size (bytes):29466
      Entropy (8bit):5.403371198531926
      Encrypted:false
      SSDEEP:768:e+x/oBsGiruAGmpDkSFM7F/rcUfZsScDx3BT6Q2o9iTzIEGk54aWGJ040V5JdQbg:PMEk6TUxvb5NixTUPi
      MD5:2F629D123E299F15243A4675726EB6A0
      SHA1:38800F3ED40102733EE2407296E9F8DDD73436B4
      SHA-256:A1EE5514CBF0F44B7E49DBAB71AB221E647C4983718A27C39920C472E0957640
      SHA-512:830468C30F8EB7DF27C3F9807CF4ADFCF3D81F4C885596402A2EE10F20D033BEAACC6375C623EE270680238EDC152EAF5400F8129464C64AB423EA2ECACC50DE
      Malicious:false
      Reputation:low
      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.pNb=_.Dd("VsqSCc",[]);.}catch(e){_._DumpException(e)}.try{.var kNb;_.mNb=function(a){return kNb("https://www.facebook.com/dialog/share",{app_id:"738026486351791",href:_.lNb(a),hashtag:"#GoogleDoodle"})};_.nNb=function(a){return kNb("https://twitter.com/intent/tweet",{text:a})};_.oNb=function(a,b){return kNb("mailto:",{subject:a,body:b})};_.lNb=function(a){var b=a;b&&b.indexOf("//")===0&&(b="https:"+a);return b};kNb=function(a,b){var c=new _.Om,d;for(d in b)c.add(d,b[d]);a=new _.Gm(a);_.Mm(a,c);return a.toString()};.}catch(e){_._DumpException(e)}.try{._.x("VsqSCc");.var qNb=function(a){1!=a.rAb&&_.Gcb(a,!0)},rNb=function(a){a.XRb=!1;_.adb(a,!1)},sNb=function(){_.xk.call(this);var a=this;this.dialog=new _.ir("ddlshare-dialog");this.dialog.GXa(!1);_.Tcb(this.dialog,!0);this.dialog.Ujb=!0;_.Scb(this.dialog);qNb(this.dialog);rNb(this.dialog);_.Ucb(this.dialog,.95);this.Id=new _.lm(this);this.oa=new _.xOa;_.ke("ddle","0",!0);_.he("dd
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1428)
      Category:downloaded
      Size (bytes):193335
      Entropy (8bit):5.4698748671072135
      Encrypted:false
      SSDEEP:3072:H5asDxk7CeYqyyXJEGgDG0xfJedeD3oBWvQn:H5Dx7JyJKG0xEeDqn
      MD5:2FE075EF1B8700AE935916C6290EB97E
      SHA1:6279CCFACA5C64553070E21A648C1027EE1932A3
      SHA-256:C927A9F6D229B8D66C403FABF06FDEC70B6011D840063B39F2CC21E54AF1F160
      SHA-512:16940E7D82304A7139E1D8631E11F787ECDC8A1047F02A9C42493A37D38113D950BB221E52E2202224E68CC1B979B43DF039430FBA1698297ED7DF63DC538437
      Malicious:false
      Reputation:low
      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.Dv_TT86KXl4.es5.O/am=QKBgwGw/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHsuxqEW2z6uUf-9MJvUVpOyFk0ecQ/m=_b,_tp"
      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60a040, 0x1b3, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ha,ra,Ha,baa,lb,rb,yb,zb,Ab,Bb,Cb,Db,Eb,Hb,daa,eaa,Jb,Lb,Tb,Wb,Yb,faa,cc,dc,ec,lc,rc,tc,vc,xc,sc,Ec,Fc,kaa,laa,Pc,Mc,Qc,maa,Xc,naa,dd,oaa,paa,qaa,od,pd,td,vd,wd,ud,Ad,Ud,Sd,Vd,z,Zd,be,fe,qe,waa,xaa,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,bf,ff,Naa,Laa,sf,Cf,Saa,Taa,Ef,Sf,Xaa,Yaa,Xf,Zaa,$aa,aba,kg,lg,mg,bba,cba,pg,eba,fba,wg,xg,jba,lba,mba,nba,oba,pba,qba,rba,tba,uba,vba,xba,yba,aa,Pg,Qg,zba,Sg,Tg,Wg,Aba,ah,bh,ch,Dba,Eba,jh,kh,Fba,Gba;.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
      Category:dropped
      Size (bytes):3057
      Entropy (8bit):7.847154597149675
      Encrypted:false
      SSDEEP:48:rODgxjZFq+1TyCi/e9ccYkwyvBhXAjbJC2ynRhBPq9PbqBwwt2ZDfGeIjSHP32:KDyyCJjYkwIHQjoBRhBPqRbvVDGTjIm
      MD5:D70265684C9DFFC196616CC55EDB45E1
      SHA1:0DD63ED7A90CD4C64708C8F6AD3458FA05D4576E
      SHA-256:87D00864FA6CE2A8853161D0500C93C78A377D8AC86FBBF1C0017DCEA22C3C5B
      SHA-512:214253A18B78E04AFCBDDF6B11B6BFA7989C6F186003D0C0F54BA6714122B59DC9FED4B843B5C89026BF0DDDCD12D3839D6F16DB699462BD6E096D640D996B56
      Malicious:false
      Reputation:low
      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S....".......................................>.........................!1.."AQaq....2..#B....b...$%34CRT................................".......................!.1Qa."A#............?....<.];..d..J.....].<v>....=i.n...~....m......+.~z..pWx}+........Jv*.........s.......W....q\l.....cW./E........N....;..(l.6."`Rq.`e>.F.(...%Z...s..........Zd.....+......B`.cm...T.q.JTB.H..... _..*.c....}..1.]Q}.Sfl`c.X.Epi.].I..f..9....=.B0i...5..1..0$". {U.....#.....F6.W.yY..s..MWmM0r.7.WS..m.%.K.J.y.?.%..u...{...R.;:.OUF.@.~.X.`...^..<..P......4I.......D.k....vsr......#w.+.....Q.C.....rkB..;t<....1e..f...S....b....'..a}....q..*..O/..AE3..iU.....4.; ..ae.z..ju&.\jb..o$...\...'...X...q..u.Y.....q.4.9....~.#....)"DlrG..u.V]Fh...n....B..c.2.g.z.UL...+..,.Z.u.Y.)>d..a.U......O.-.,q.3R1.q..2N(........+.m.d..MY....t.....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):5494
      Entropy (8bit):7.943800412453245
      Encrypted:false
      SSDEEP:96:txCuch8z+bhjUrqbqGFmAabZea8vOKBN5G1QZZ8kg7Y0BI8rhDXBOALs0:tm8aGUqGzqZevVGq8vYinOW
      MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
      SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
      SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
      SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
      Malicious:false
      Reputation:low
      Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):11963
      Entropy (8bit):1.397745001639482
      Encrypted:false
      SSDEEP:48:YebG3n4aKd9A39qcFk85wta+B5hCG9cqN9Za23JggIaouZ9TNze8KkPQSh9a58Og:dn4GmW+yR9XSkv5
      MD5:9A6002029E33A7DD8997DBA574395CFD
      SHA1:633FE87AE82EF71A7145564ECBA972D565A524A9
      SHA-256:98513B33BCEC862FBD8F2AFD6CD1AB58CF148CAD1A2AF4E267318F624DDD2697
      SHA-512:B2BACBEC3D56F337F094F5C453E5E89B0210E969396BCA925CEB4FA0C12577101976418E8CBD55789181ACF08A1D22A694AACD7C129FE78312DCA4CC76C3151B
      Malicious:false
      Reputation:low
      Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110111011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111011111111131011011111111111101111111111111101111111111111111000111011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221211122122112212212121222212121212121212221222222222212212121221212121212121212121121112121212122121212121212121212222222222121112222112222112121212122121212121212121121212121212121212112112121212222122212212212212221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221212212212222222121212212121212212112121
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (10409)
      Category:dropped
      Size (bytes):241758
      Entropy (8bit):5.5413247676224815
      Encrypted:false
      SSDEEP:3072:fmXN5flfh6G9E12Yw60Jjb9fDnM+LKV/4xeQdiVB9aGd9qWHQ+y:f8TJh6Gi43ZfQltB9aGd9qWHQj
      MD5:B8002355EFE7CC39BEAC4D9716C70CB1
      SHA1:16CAFF541E5256A28F7687B314DCB3E1543144FF
      SHA-256:A03CDEA3D9921C264A440745C2AF1A9DF527591846606C579CD3D0E140578060
      SHA-512:DAE29CD52DC52D28B02AACF742C720A9EC36F4B14F3380A49522B29BC16F37C26ABF8CC114F44DD600FBBFBFDD141F2519ABE9EF17A025F658C925F2079B58B0
      Malicious:false
      Reputation:low
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",3],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",2],":",["macro",5]]},{"function":"__v","vtp_name":"gtm.scrollThreshold","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgno
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):14200
      Entropy (8bit):4.347685470531858
      Encrypted:false
      SSDEEP:192:06lsx9vRyiXJfdzzXFDRXgFsG96PFORr0tuT48F8nnrlC3apWIACMBkEE3dMrX0O:vOHDDRwmGLA+4FnnrkSWIACM1E3d6
      MD5:B7D041C4E9A70B876A5094EAB90614D6
      SHA1:D13DD6255972D4A40600439E319FDB0D0137A2D9
      SHA-256:F442EB5609EE38046D32BE8BFD9E03A0F8C27A25E88518499C55A9465E915BA3
      SHA-512:AABBD11676810ACDEA24E739C3048CBD53C17326103A9652EE86E38685B6162A47116584C94976C62DA091EDB35F8DE8B0A567C2AD3397103FBD743C52A45DA8
      Malicious:false
      Reputation:low
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="380" fill="none"><g clip-path="url(#a)"><path fill="#1C73E3" d="M120.981 372.137s6.558 11.683 37.945 6.567c31.387-5.115 26.993-11.683 49.613-8.779 22.62 2.927 44.281 8.779 50.839-2.926 6.559-11.683-15.08-30.693-29.669-27.767-14.589 2.927-34.8 10.7-49.144 10.231-14.835-.491-69.088-21.445-59.584 22.652v.022Z" opacity=".3"/><path fill="#1A73E7" d="M257.191 26.449c-3.257-3.039-5.176-7.06-4.306-11.996 2.32-13.336 19.274-15.995 32.592-10.99 13.318 4.98 14.299 13.648 12.983 31.318-1.272 16.709-8.522 22.07-9.258 22.562v-.157s-6.581 1.52-14.812.358c-.156 0-.335-.067-.513-.09a41.041 41.041 0 0 1-5.019-1.362c-6.001-2.122-8.745-5.719-12.136-12.532-1.874-3.798-5.242-6.813-6.09-8.78-1.985-4.668.602-10.342 6.559-8.331Z"/><path fill="#9F7E56" d="M148.217 118.327c-15.326 5.607-37.812-1.229-37.812-1.229-13.875.737-22.263-8.399-22.62-18.273-.223-5.584.692-15.905 1.517-23.812l.67.067h.066c1.049.335 14.322 4.132 22.754-.648l2.097 16.352c8.99-12.17
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 768 x 596, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):14033
      Entropy (8bit):7.422351538262711
      Encrypted:false
      SSDEEP:384:UDRNwPxUc/JJnS7ostDjqmkt1vinMxuzwrCWhU6I8:e1c/JJSrtscnwuW9N
      MD5:25CDA92B40F67285ABB67FC26A1F1BE0
      SHA1:498733148D548A559C4CB77853387FA38281C3EC
      SHA-256:583F06EC3A37A68D825A3D3C436ABA5F77E9D70F9741FA752C6DA92E2F154969
      SHA-512:85BEB57B32038154AF117DC3EEB247CAB859BD2A78694CCA41B8F608F8FBBE20B2C99667D37E925B5E65B7876296ABDC8285F9140066AA34999153555E69305B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......T.......A...6.IDATx...n#....#]..Xn...x,.ef.....+(...\oY.....}.<B.a...t..v<q....K.....|.;....r.\....r.b..c.uo..>.>...}.p?.c!.-....o.......[....85.....~...Kf..[.x..BX;.......lfb2..x.y.......t...=...&c.W.......^.oh^.~....;*E.....A...S{P!.......c;..=....{./.?....>...}"..t....B...F...n....7^.s...c.../..t..B...F....v<..cR...../...#y.j.....0Z..p:{f.%.-_..9......d30....M..b..>..|.........c..S.H...V...P.(g......uL..r..?|.,.+...<Ne.N..I..&....0....A`q{l.-.....ge.O..._..xx.c{v..7.xc.-.....B....0.4M..x.e...Y.2..%m..C.3..z..@..L..U...@..&...k.....m.Z.........`.....Z.B....Qy.......=....ye. ...V.Vm\(.....:.......o....iA...0|...?.h^.u.Y...?.Y.-O^.....0|...?....pc....g......S._.0|....;...{..p.@.....+.......k.g..Y.H.i..o........@#....P.v;..p...K.LLf.{...8.........RA?.M..(........Xr.......lx....0...L...p.@l.t...@i./...v....B...V.....@9..NL!..B....J..e...\.Hg..|4(..P.X.. 9........V.....V..[.......k8..m@..B....P.Xy..y..... ,l....c....s..... .....x...K.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 1478 x 412, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):28583
      Entropy (8bit):7.801338465977218
      Encrypted:false
      SSDEEP:768:vSmFhWdtkkEquKTUeDCWA92uIgQIX3zs67QUt:qghrZyCh0uIgQI3Q67QUt
      MD5:3B7EB9A07FC103C9B6D4C27998AA557B
      SHA1:9F3F3E341427CEB221B07E5F51DC3BAEFCED8435
      SHA-256:C2C20962AB9A88E7DA1E459950EF12DF22CF5FCD02D7F7B1D7D521E3AD7ECFCB
      SHA-512:1A88EDC35761579B0CD06D73317BD82A68F2FE51000ABB6FDB1094E7553AB1757472D189409AE8304B581FD0800FEA79EA37A55E364E3C75EA51508F9CADD4D3
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/modals/tutorial-background-desktop-top.png
      Preview:.PNG........IHDR..............s:..onIDATx...A.....0Q.#..:xo.........................................................................................................z.....I.0...ww.......K..........m9$.,..(n...J...1.......1-..4.....a2>.....?........5..0..MX....(N..L..s.t..8..R...............P;<n.0.b......Q38..ik.r...i..[.o.................(.N....402.~...F......1+Q4f................n.MIu..L....)..3j./Q3..f........PS<W.o...i...s.....>a..k....#,B................Dr[.................@-o..~...R{..rcU.8m....#,*......@":g....sU..GcVP............i.:O.F.....8m..4..]..N.B+.6.,?.....).k......a....q.`........fw..T.}V..x.^..`gE...<.FcQtn..S..;..7[0.b.)....[.q..d...[B.{...(.....4Y.......@..5/.0..;/...;.Uo.1.T4...m..(....nGw_.5&.Q..'.3........O.v+..@...........{6.W.wCj.+...r..B_. [.q..|I.s.F..Gc..1............o...~...}k|.K...q..jx.U4...Th...Lg........y.3...5.5..._..........o...?....B.......j.O5k..~e.|..W...&......\..9..j.3J.`..........at..Y.........3Z..*>,o0K\......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2008)
      Category:downloaded
      Size (bytes):2013
      Entropy (8bit):5.355037239004436
      Encrypted:false
      SSDEEP:48:Ivqb9d3R5v78+Bb4fZh/G+CAc55JUjnlyz7AuWmU7k:Gqb9d3R5v78+BpAc55LoZmUQ
      MD5:CFDF95D5D4EEF9C8A49B4F8EA94AE60E
      SHA1:D61848F1FA724CFA22E648D3F121BC5EDBDE2B38
      SHA-256:C51B9CA6FE104DA507200FA76DEBB2528FA9666023383DF9B3256FF986BFF3D7
      SHA-512:4FB84F0C25524187BC32E42099F729AB64E48D6C61BD4C6B6BDAFAF266D9920545E0FF882A5974CA87D396CFB3F009733B1DD7A183496BA0D2FC86EFFA3448E8
      Malicious:false
      Reputation:low
      URL:https://www.google.com/complete/search?q=Paralympics&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=EAEY_9izpOqkoPzhARjkoMiigf6q6pwBGJq_4aquooz34QEYxN-6r7ipkbXEARiA5eLj2NWDnksyzAEKGwoZcGFyYWx5bXBpY3MgMjAyNCBzY2hlZHVsZQoZChdwYXJhbHltcGljcyBtZWRhbCB0YWJsZQoSChBwYXJhbHltcGljcyBsb2dvChQKEnBhcmFseW1waWNzIHNwb3J0cwogCh5wYXJhbHltcGljcyAyMDI0IHF1YWxpZmljYXRpb24KEwoRcGFyYWx5bXBpY3MgZ2FtZXMKGgoYcGFyYWx5bXBpY3MgMjAyNCB0aWNrZXRzChMKEXBhcmFseW1waWNzIHBhcmlzEEcyiQEKIwohV2h5IGlzIGl0IGNhbGxlZCB0aGUgUGFyYWx5bXBpY3M_CjgKNldoZW4gYW5kIHdoZXJlIGFyZSB0aGUgUGFyYWx5bXBpY3MgYmVpbmcgaGVsZCBpbiAyMDI0PwolCiNJcyBQYXJhbHltcGljcyBmb3IgZGlzYWJsZWQgcGVvcGxlPxDkAg
      Preview:)]}'.[[["\u003cb\u003eparalympics 2024 schedule\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics medal table\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics logo\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics sports\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics 2024 qualification\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics games\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics 2024 tickets\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics paris\u003c\/b\u003e",0,[432,598,71]],["paralympics\u003cb\u003e 2024\u003c\/b\u003e",0,[512,432,67,650]],["\u003cb\u003ewhat is \u003c\/b\u003eparalympics",0,[512,432,67,650]],["\u003cb\u003edeaflympics\u003c\/b\u003e",0,[512,432,67,650]],["paralympics\u003cb\u003e dates\u003c\/b\u003e",0,[512,432,67,650]],["\u003cb\u003eWhy is it called the \u003c\/b\u003eParalympics\u003cb\u003e?\u003c\/b\u003e",0,[432,356,598],{"zl":90000}],["\u003cb\u003eWhen and where are the \u003c\
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):350
      Entropy (8bit):6.922576431804136
      Encrypted:false
      SSDEEP:6:6v/lhPKqJZAeExL4cO+QnlBC7rZEiWAbmP4BZQv26xQppp8GBzy3kay5zBup:6v/7ia7EmW0m7bRmPU8dxQpppV+055zK
      MD5:F8F20B1A0E5303C04EBAAFD7F09A625C
      SHA1:ED0ED603206887E2D5AE2F0F770ADC2B869DE6DA
      SHA-256:895172C5269BC2F7F1B26A807944106D88FEF304586399A0D9A10E21C6A8DD46
      SHA-512:C8D8FEB29312771F14B72A6DC992303508A66B0CBDC85AF2EF9659AA36A3F7806ABBA595FB83F36DBF164962DB4493B00E5ECDAC8DA41EAB56DD146D8D9F7C0C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz....%IDATx....d.@......P.A0.0.C1`.......a......C...Eq........0...C..^{........... DBS...I.:+I..H..H.......?.N.....WB..e.._B .[@M.dk..`..o...|.VU.|.u...0.......L..0.r....k M]#...o^....(........H...^.....s._........nr.S.`u...M..E4.{_D..M.D..6.@...wB.-=.......-.%l3.$.H..8.z.?R..%}.0...w..=y>2;......IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):14200
      Entropy (8bit):4.347685470531858
      Encrypted:false
      SSDEEP:192:06lsx9vRyiXJfdzzXFDRXgFsG96PFORr0tuT48F8nnrlC3apWIACMBkEE3dMrX0O:vOHDDRwmGLA+4FnnrkSWIACM1E3d6
      MD5:B7D041C4E9A70B876A5094EAB90614D6
      SHA1:D13DD6255972D4A40600439E319FDB0D0137A2D9
      SHA-256:F442EB5609EE38046D32BE8BFD9E03A0F8C27A25E88518499C55A9465E915BA3
      SHA-512:AABBD11676810ACDEA24E739C3048CBD53C17326103A9652EE86E38685B6162A47116584C94976C62DA091EDB35F8DE8B0A567C2AD3397103FBD743C52A45DA8
      Malicious:false
      Reputation:low
      URL:https://searchplayground.google/static/editions/olympics/objective-images/trend-boxing-icon.svg
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="380" height="380" fill="none"><g clip-path="url(#a)"><path fill="#1C73E3" d="M120.981 372.137s6.558 11.683 37.945 6.567c31.387-5.115 26.993-11.683 49.613-8.779 22.62 2.927 44.281 8.779 50.839-2.926 6.559-11.683-15.08-30.693-29.669-27.767-14.589 2.927-34.8 10.7-49.144 10.231-14.835-.491-69.088-21.445-59.584 22.652v.022Z" opacity=".3"/><path fill="#1A73E7" d="M257.191 26.449c-3.257-3.039-5.176-7.06-4.306-11.996 2.32-13.336 19.274-15.995 32.592-10.99 13.318 4.98 14.299 13.648 12.983 31.318-1.272 16.709-8.522 22.07-9.258 22.562v-.157s-6.581 1.52-14.812.358c-.156 0-.335-.067-.513-.09a41.041 41.041 0 0 1-5.019-1.362c-6.001-2.122-8.745-5.719-12.136-12.532-1.874-3.798-5.242-6.813-6.09-8.78-1.985-4.668.602-10.342 6.559-8.331Z"/><path fill="#9F7E56" d="M148.217 118.327c-15.326 5.607-37.812-1.229-37.812-1.229-13.875.737-22.263-8.399-22.62-18.273-.223-5.584.692-15.905 1.517-23.812l.67.067h.066c1.049.335 14.322 4.132 22.754-.648l2.097 16.352c8.99-12.17
      No static file info
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Aug 29, 2024 06:26:10.583554029 CEST192.168.2.71.1.1.10x59daStandard query (0)drive.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:10.585508108 CEST192.168.2.71.1.1.10xac72Standard query (0)drive.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:12.419667959 CEST192.168.2.71.1.1.10x4168Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:12.419943094 CEST192.168.2.71.1.1.10xf269Standard query (0)www.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:16.906302929 CEST192.168.2.71.1.1.10x862fStandard query (0)play.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:16.906728983 CEST192.168.2.71.1.1.10x237Standard query (0)play.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:18.648752928 CEST192.168.2.71.1.1.10x5947Standard query (0)play.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:18.649065018 CEST192.168.2.71.1.1.10x837Standard query (0)play.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:19.497009993 CEST192.168.2.71.1.1.10x3421Standard query (0)apis.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:19.497359037 CEST192.168.2.71.1.1.10x65e5Standard query (0)apis.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:19.500216007 CEST192.168.2.71.1.1.10xfc54Standard query (0)drive.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:19.500384092 CEST192.168.2.71.1.1.10x3d89Standard query (0)drive.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:20.696365118 CEST192.168.2.71.1.1.10xb2d8Standard query (0)apis.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:20.696734905 CEST192.168.2.71.1.1.10xd0d9Standard query (0)apis.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:20.840317965 CEST192.168.2.71.1.1.10x422dStandard query (0)blobcomments-pa.clients6.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:20.840536118 CEST192.168.2.71.1.1.10xc895Standard query (0)blobcomments-pa.clients6.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:20.872903109 CEST192.168.2.71.1.1.10xe063Standard query (0)drive-thirdparty.googleusercontent.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:20.873128891 CEST192.168.2.71.1.1.10x4c16Standard query (0)drive-thirdparty.googleusercontent.com65IN (0x0001)false
      Aug 29, 2024 06:26:21.818535089 CEST192.168.2.71.1.1.10x574fStandard query (0)apis.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:21.818821907 CEST192.168.2.71.1.1.10xc379Standard query (0)apis.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:21.852745056 CEST192.168.2.71.1.1.10x48bStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:21.852875948 CEST192.168.2.71.1.1.10x3574Standard query (0)www.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:21.880001068 CEST192.168.2.71.1.1.10x9697Standard query (0)drive-thirdparty.googleusercontent.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:21.880284071 CEST192.168.2.71.1.1.10x672bStandard query (0)drive-thirdparty.googleusercontent.com65IN (0x0001)false
      Aug 29, 2024 06:26:23.155136108 CEST192.168.2.71.1.1.10xc142Standard query (0)blobcomments-pa.clients6.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:23.155282974 CEST192.168.2.71.1.1.10x1f08Standard query (0)blobcomments-pa.clients6.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:25.147079945 CEST192.168.2.71.1.1.10x695aStandard query (0)peoplestackwebexperiments-pa.clients6.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:25.147743940 CEST192.168.2.71.1.1.10x91fcStandard query (0)peoplestackwebexperiments-pa.clients6.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:26.228682995 CEST192.168.2.71.1.1.10xd836Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:26.228859901 CEST192.168.2.71.1.1.10xc22cStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
      Aug 29, 2024 06:26:27.586044073 CEST192.168.2.71.1.1.10xdf7Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:27.586344957 CEST192.168.2.71.1.1.10x2b37Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
      Aug 29, 2024 06:26:42.362535954 CEST192.168.2.71.1.1.10x2039Standard query (0)ogs.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:42.363195896 CEST192.168.2.71.1.1.10x1ebaStandard query (0)ogs.google.com65IN (0x0001)false
      Aug 29, 2024 06:27:00.558799028 CEST192.168.2.71.1.1.10x58ccStandard query (0)id.google.com65IN (0x0001)false
      Aug 29, 2024 06:27:00.558799028 CEST192.168.2.71.1.1.10x8364Standard query (0)id.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:00.569269896 CEST192.168.2.71.1.1.10x40f9Standard query (0)dns-tunnel-check.googlezip.netA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:00.570245028 CEST192.168.2.71.1.1.10x3d1dStandard query (0)tunnel.googlezip.netA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:01.218822002 CEST192.168.2.71.1.1.10xe1caStandard query (0)tunnel.googlezip.netA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.050084114 CEST192.168.2.71.1.1.10xda76Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.050128937 CEST192.168.2.71.1.1.10x922fStandard query (0)i.ytimg.com65IN (0x0001)false
      Aug 29, 2024 06:27:04.457691908 CEST192.168.2.71.1.1.10xb9edStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.458036900 CEST192.168.2.71.1.1.10x57fcStandard query (0)i.ytimg.com65IN (0x0001)false
      Aug 29, 2024 06:27:08.327250957 CEST192.168.2.71.1.1.10x92bcStandard query (0)searchplayground.googleA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:08.327992916 CEST192.168.2.71.1.1.10x728cStandard query (0)searchplayground.google65IN (0x0001)false
      Aug 29, 2024 06:27:20.184283018 CEST192.168.2.71.1.1.10x1498Standard query (0)play.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:20.184581041 CEST192.168.2.71.1.1.10x9ac9Standard query (0)play.google.com65IN (0x0001)false
      Aug 29, 2024 06:27:26.076819897 CEST192.168.2.71.1.1.10x8e8cStandard query (0)searchplayground.googleA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:26.077516079 CEST192.168.2.71.1.1.10xe4b1Standard query (0)searchplayground.google65IN (0x0001)false
      Aug 29, 2024 06:27:42.331633091 CEST192.168.2.71.1.1.10x49acStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.332915068 CEST192.168.2.71.1.1.10x7cd1Standard query (0)www.youtube.com65IN (0x0001)false
      Aug 29, 2024 06:27:45.339180946 CEST192.168.2.71.1.1.10xfb49Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.339329004 CEST192.168.2.71.1.1.10x63eaStandard query (0)www.youtube.com65IN (0x0001)false
      Aug 29, 2024 06:27:47.347639084 CEST192.168.2.71.1.1.10x8564Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.347762108 CEST192.168.2.71.1.1.10x3c8cStandard query (0)i.ytimg.com65IN (0x0001)false
      Aug 29, 2024 06:27:56.538122892 CEST192.168.2.71.1.1.10xaf3Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:56.538227081 CEST192.168.2.71.1.1.10x78b4Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
      Aug 29, 2024 06:27:56.552284002 CEST192.168.2.71.1.1.10xe81Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:56.552398920 CEST192.168.2.71.1.1.10x54Standard query (0)static.doubleclick.net65IN (0x0001)false
      Aug 29, 2024 06:27:57.565460920 CEST192.168.2.71.1.1.10xa8edStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.565562963 CEST192.168.2.71.1.1.10xd021Standard query (0)www.youtube.com65IN (0x0001)false
      Aug 29, 2024 06:27:58.253289938 CEST192.168.2.71.1.1.10xafe2Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:58.253427029 CEST192.168.2.71.1.1.10xb7f5Standard query (0)static.doubleclick.net65IN (0x0001)false
      Aug 29, 2024 06:27:59.189724922 CEST192.168.2.71.1.1.10xd362Standard query (0)play.google.comA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:59.189852953 CEST192.168.2.71.1.1.10x9d6eStandard query (0)play.google.com65IN (0x0001)false
      Aug 29, 2024 06:27:59.280383110 CEST192.168.2.71.1.1.10x109Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:59.280570030 CEST192.168.2.71.1.1.10xb806Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Aug 29, 2024 06:26:10.671850920 CEST1.1.1.1192.168.2.70x59daNo error (0)drive.google.com142.250.184.206A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:12.426614046 CEST1.1.1.1192.168.2.70x4168No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:12.426893950 CEST1.1.1.1192.168.2.70xf269No error (0)www.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:16.912904978 CEST1.1.1.1192.168.2.70x862fNo error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:18.655255079 CEST1.1.1.1192.168.2.70x5947No error (0)play.google.com142.250.185.238A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:19.503765106 CEST1.1.1.1192.168.2.70x3421No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:19.503765106 CEST1.1.1.1192.168.2.70x3421No error (0)plus.l.google.com142.250.186.174A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:19.504740953 CEST1.1.1.1192.168.2.70x65e5No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:19.506974936 CEST1.1.1.1192.168.2.70xfc54No error (0)drive.google.com142.250.186.46A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:20.703450918 CEST1.1.1.1192.168.2.70xb2d8No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:20.703450918 CEST1.1.1.1192.168.2.70xb2d8No error (0)plus.l.google.com142.250.185.238A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:20.703480005 CEST1.1.1.1192.168.2.70xd0d9No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:20.847423077 CEST1.1.1.1192.168.2.70x422dNo error (0)blobcomments-pa.clients6.google.com216.58.212.170A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:20.879617929 CEST1.1.1.1192.168.2.70xe063No error (0)drive-thirdparty.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:20.879617929 CEST1.1.1.1192.168.2.70xe063No error (0)googlehosted.l.googleusercontent.com142.250.184.193A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:20.893450975 CEST1.1.1.1192.168.2.70x4c16No error (0)drive-thirdparty.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:21.825124025 CEST1.1.1.1192.168.2.70x574fNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:21.825124025 CEST1.1.1.1192.168.2.70x574fNo error (0)plus.l.google.com142.250.185.174A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:21.825238943 CEST1.1.1.1192.168.2.70xc379No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:21.859401941 CEST1.1.1.1192.168.2.70x48bNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:21.859563112 CEST1.1.1.1192.168.2.70x3574No error (0)www.google.com65IN (0x0001)false
      Aug 29, 2024 06:26:21.886657953 CEST1.1.1.1192.168.2.70x9697No error (0)drive-thirdparty.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:21.886657953 CEST1.1.1.1192.168.2.70x9697No error (0)googlehosted.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:21.887979984 CEST1.1.1.1192.168.2.70x672bNo error (0)drive-thirdparty.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:23.186011076 CEST1.1.1.1192.168.2.70xc142No error (0)blobcomments-pa.clients6.google.com172.217.16.202A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:25.308657885 CEST1.1.1.1192.168.2.70x695aNo error (0)peoplestackwebexperiments-pa.clients6.google.com216.58.206.74A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:26.235466957 CEST1.1.1.1192.168.2.70xc22cNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:26.235481024 CEST1.1.1.1192.168.2.70xd836No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:26.235481024 CEST1.1.1.1192.168.2.70xd836No error (0)googlehosted.l.googleusercontent.com142.250.184.193A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:27.592752934 CEST1.1.1.1192.168.2.70xdf7No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:27.592752934 CEST1.1.1.1192.168.2.70xdf7No error (0)googlehosted.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:27.593935966 CEST1.1.1.1192.168.2.70x2b37No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:42.369200945 CEST1.1.1.1192.168.2.70x2039No error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:26:42.369200945 CEST1.1.1.1192.168.2.70x2039No error (0)www3.l.google.com172.217.16.206A (IP address)IN (0x0001)false
      Aug 29, 2024 06:26:42.370049953 CEST1.1.1.1192.168.2.70x1ebaNo error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:27:00.565434933 CEST1.1.1.1192.168.2.70x8364No error (0)id.google.com142.250.74.195A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:00.575942039 CEST1.1.1.1192.168.2.70x40f9No error (0)dns-tunnel-check.googlezip.net216.239.34.159A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:00.577069998 CEST1.1.1.1192.168.2.70x3d1dNo error (0)tunnel.googlezip.net216.239.34.157A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:01.225403070 CEST1.1.1.1192.168.2.70xe1caNo error (0)tunnel.googlezip.net216.239.34.157A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:03.060554981 CEST1.1.1.1192.168.2.70xda76No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:04.464706898 CEST1.1.1.1192.168.2.70xb9edNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:09.197519064 CEST1.1.1.1192.168.2.70x92bcNo error (0)searchplayground.google216.239.32.29A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:20.191229105 CEST1.1.1.1192.168.2.70x1498No error (0)play.google.com142.250.185.78A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:26.084062099 CEST1.1.1.1192.168.2.70x8e8cNo error (0)searchplayground.google216.239.32.29A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.338416100 CEST1.1.1.1192.168.2.70x49acNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:42.339505911 CEST1.1.1.1192.168.2.70x7cd1No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:27:42.339505911 CEST1.1.1.1192.168.2.70x7cd1No error (0)youtube-ui.l.google.com65IN (0x0001)false
      Aug 29, 2024 06:27:45.346028090 CEST1.1.1.1192.168.2.70x63eaNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:27:45.346028090 CEST1.1.1.1192.168.2.70x63eaNo error (0)youtube-ui.l.google.com65IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:45.346051931 CEST1.1.1.1192.168.2.70xfb49No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:47.354754925 CEST1.1.1.1192.168.2.70x8564No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:56.544858932 CEST1.1.1.1192.168.2.70xaf3No error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:56.544872046 CEST1.1.1.1192.168.2.70x78b4No error (0)googleads.g.doubleclick.net65IN (0x0001)false
      Aug 29, 2024 06:27:56.559691906 CEST1.1.1.1192.168.2.70xe81No error (0)static.doubleclick.net142.250.186.70A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572328091 CEST1.1.1.1192.168.2.70xa8edNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:57.572490931 CEST1.1.1.1192.168.2.70xd021No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
      Aug 29, 2024 06:27:57.572490931 CEST1.1.1.1192.168.2.70xd021No error (0)youtube-ui.l.google.com65IN (0x0001)false
      Aug 29, 2024 06:27:58.260076046 CEST1.1.1.1192.168.2.70xafe2No error (0)static.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:59.196876049 CEST1.1.1.1192.168.2.70xd362No error (0)play.google.com142.250.181.238A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:59.287571907 CEST1.1.1.1192.168.2.70x109No error (0)googleads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
      Aug 29, 2024 06:27:59.289041042 CEST1.1.1.1192.168.2.70xb806No error (0)googleads.g.doubleclick.net65IN (0x0001)false
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.749704142.250.184.2064431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:11 UTC843OUTGET /file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web HTTP/1.1
      Host: drive.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:26:12 UTC1315INHTTP/1.1 200 OK
      Content-Type: text/html; charset=utf-8
      X-Robots-Tag: noindex, nofollow, nosnippet
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      Pragma: no-cache
      Expires: Mon, 01 Jan 1990 00:00:00 GMT
      Date: Thu, 29 Aug 2024 04:26:12 GMT
      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
      Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
      Content-Security-Policy: script-src 'report-sample' 'nonce-gYHdBB45psTQBjcoFqKnJw' 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/viewer/
      Referrer-Policy: strict-origin-when-cross-origin
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      X-XSS-Protection: 1; mode=block
      Server: GSE
      Set-Cookie: NID=517=nLFJpHRB8dWtAEWYaKQ-V75y3aiHPXjNMT1-VX1QsRutYHaIe3PJ-f-FqJYQ06LmugZ6hlYxsgGJAB25Z7ZHex1S4_C037v3cqkl9rWi3YtPDKwkm5QQYvWQR1SQTt-N2mtB_xPJMfCHcn2WDjQAW1jJQXo1gXFpbLHe91DkBI4; expires=Fri, 28-Feb-2025 04:26:12 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:12 UTC75INData Raw: 34 33 34 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 67 59 48 64 42 42 34 35 70 73 54 51 42 6a 63 6f 46 71 4b 6e 4a 77 22 3e 20 77 69
      Data Ascii: 4341<!DOCTYPE html><html><head><script nonce="gYHdBB45psTQBjcoFqKnJw"> wi
      2024-08-29 04:26:12 UTC1390INData Raw: 6e 64 6f 77 5b 27 5f 44 52 49 56 45 5f 56 49 45 57 45 52 5f 63 74 69 6d 69 6e 67 27 5d 3d 7b 7d 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 3b 22 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 46 55 51 4f 68 46 39 51 54 46 74 56 61 54 6f 59 5f 74 66 37 6b 67 22 3e 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f
      Data Ascii: ndow['_DRIVE_VIEWER_ctiming']={}; </script><meta name="google" content="notranslate"><meta http-equiv="X-UA-Compatible" content="IE=edge;"><style nonce="FUQOhF9QTFtVaToY_tf7kg">@font-face{font-family:'Roboto';font-style:italic;font-weight:400;src:url(//fo
      2024-08-29 04:26:12 UTC1390INData Raw: 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6b 43 6e 71 45 75 39 32 46 72 31 4d 75 35 31 78 47 49 7a 49 46 4b 77 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 41 46 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 31 45 30 30 2d 31 45 39 46 2c 55 2b 31 45 46 32 2d 31 45 46 46 2c 55 2b 32 30 32 30 2c 55 2b 32 30 41 30 2d 32 30 41 42 2c 55 2b 32 30 41 44 2d 32 30 43 30 2c 55 2b 32 31 31 33 2c 55 2b 32 43 36 30 2d 32 43 37 46
      Data Ascii: y:'Roboto';font-style:italic;font-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F
      2024-08-29 04:26:12 UTC1390INData Raw: 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 37 30 2d 30 33 37 37 2c 55 2b 30 33 37 41 2d 30 33 37 46 2c 55 2b 30 33 38 34 2d 30 33 38 41 2c 55 2b 30 33 38 43 2c 55 2b 30 33 38 45 2d 30 33 41 31 2c 55 2b 30 33 41 33 2d 30 33 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 53 55 35 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65
      Data Ascii: 'woff2');unicode-range:U+0370-0377,U+037A-037F,U+0384-038A,U+038C,U+038E-03A1,U+03A3-03FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)format('woff2');unicode
      2024-08-29 04:26:12 UTC1390INData Raw: 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 30 31 2c 55 2b 30 34 30 30 2d 30 34 35 46 2c 55 2b 30 34 39 30 2d 30 34 39 31 2c 55 2b 30 34 42 30 2d 30 34 42 31 2c 55 2b 32 31 31 36 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55
      Data Ascii: woff2)format('woff2');unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)format('woff2');unicode-range:U
      2024-08-29 04:26:12 UTC1390INData Raw: 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 38 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41
      Data Ascii: 193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A
      2024-08-29 04:26:12 UTC1390INData Raw: 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 41 46 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 31 45 30 30 2d 31 45 39 46 2c 55 2b 31 45 46 32 2d 31 45 46 46 2c 55 2b 32 30 32 30 2c 55 2b 32 30 41 30 2d 32 30 41 42 2c 55 2b 32 30 41 44 2d 32 30 43 30 2c 55 2b 32 31 31 33 2c 55 2b 32 43 36 30 2d 32 43 37 46 2c 55 2b 41 37 32 30 2d 41 37 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45
      Data Ascii: code-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,U+A720-A7FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmE
      2024-08-29 04:26:12 UTC1390INData Raw: 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 57 55 6c 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 32 2d 30 31 30 33 2c 55 2b 30 31 31 30 2d 30 31 31 31 2c 55 2b 30 31 32 38 2d 30 31 32 39 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31
      Data Ascii: mal;font-weight:700;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)format('woff2');unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1
      2024-08-29 04:26:12 UTC1390INData Raw: 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 70 72 6f 64 75 63 74 2f 31 78 2f 64 72 69 76 65 5f 32 30 32 30 71 34 5f 33 32 64 70 2e 70 6e 67 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 67 59 48 64 42 42 34 35 70 73 54 51 42 6a 63 6f 46 71 4b 6e 4a 77 22 3e 20 77 69 6e 64 6f 77 5b 27 5f 44 52 49 56 45 5f 56 49 45 57 45 52 5f 63 74 69 6d 69 6e 67 27 5d 5b 27 63 6c 73 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67
      Data Ascii: l="shortcut icon" href="https://ssl.gstatic.com/images/branding/product/1x/drive_2020q4_32dp.png"><script nonce="gYHdBB45psTQBjcoFqKnJw"> window['_DRIVE_VIEWER_ctiming']['cls']=new Date().getTime(); </script><link rel="stylesheet" href="https://fonts.goog
      2024-08-29 04:26:12 UTC1390INData Raw: 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 75 4b 4e 43 6f 65 5c 22 5d 2c 5b 34 35 36 32 31 36 31 39 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 50 66 6b 49 72 5c 22 5d 2c 5b 34 35 36 34 38 32 37 35 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 58 35 79 79 7a 5c 22 5d 2c 5b 34 35 36 33 39 35 34 31 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 4c 48 69 6e 69 64 5c 22 5d 2c 5b 34 35 36 34 34 32 36 38 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 61 59 7a 4c 70 62 5c 22 5d 2c 5b 34 35 36 34 34 36 34 30 2c 34 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
      Data Ascii: null,false,null,null,null,\"uKNCoe\"],[45621619,null,false,null,null,null,\"PfkIr\"],[45648275,null,false,null,null,null,\"X5yyz\"],[45639541,null,false,null,null,null,\"LHinid\"],[45644268,null,false,null,null,null,\"aYzLpb\"],[45644640,42,null,null,null


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.749721184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-08-29 04:26:16 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=191437
      Date: Thu, 29 Aug 2024 04:26:16 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.749705142.250.184.2064431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:17 UTC1005OUTGET /auth_warmup HTTP/1.1
      Host: drive.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: navigate
      Sec-Fetch-Dest: iframe
      Referer: https://drive.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=nLFJpHRB8dWtAEWYaKQ-V75y3aiHPXjNMT1-VX1QsRutYHaIe3PJ-f-FqJYQ06LmugZ6hlYxsgGJAB25Z7ZHex1S4_C037v3cqkl9rWi3YtPDKwkm5QQYvWQR1SQTt-N2mtB_xPJMfCHcn2WDjQAW1jJQXo1gXFpbLHe91DkBI4
      2024-08-29 04:26:17 UTC1749INHTTP/1.1 200 OK
      Content-Type: text/html; charset=utf-8
      Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      Pragma: no-cache
      Expires: Mon, 01 Jan 1990 00:00:00 GMT
      Date: Thu, 29 Aug 2024 04:26:17 GMT
      Strict-Transport-Security: max-age=31536000
      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      Content-Security-Policy: script-src 'report-sample' 'nonce-nzWtFfHnWgPW5kM14LY-kQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveOsidBootstrap/cspreport;worker-src 'self'
      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveOsidBootstrap/cspreport/allowlist
      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveOsidBootstrap/cspreport
      Cross-Origin-Resource-Policy: same-site
      Cross-Origin-Opener-Policy: same-origin
      reporting-endpoints: default="/_/DriveOsidBootstrap/web-reports?context=eJzjktDikmJw0gDi9BmsIUC8JOIi65HEi6xCPBwvP-zfxiawYdO2LUxKqkn5hfEpRZllqRklJQWJBZnFqUVlqUXxRgZGJgYWRkZ6BkbxBQYADcQazQ"
      Server: ESF
      Content-Length: 0
      X-XSS-Protection: 0
      X-Content-Type-Options: nosniff
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.74972020.190.160.20443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:17 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 3592
      Host: login.live.com
      2024-08-29 04:26:17 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-08-29 04:26:17 UTC568INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Thu, 29 Aug 2024 04:25:17 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C531_BAY
      x-ms-request-id: 8f9db4aa-d170-47b7-b581-c3431cc6db7a
      PPServer: PPV: 30 H: PH1PEPF00011D4A V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 29 Aug 2024 04:26:16 GMT
      Connection: close
      Content-Length: 1276
      2024-08-29 04:26:17 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.749727184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-08-29 04:26:18 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=191388
      Date: Thu, 29 Aug 2024 04:26:18 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-08-29 04:26:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.749731142.250.184.2064431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:18 UTC1126OUTGET /drivesharing/clientmodel?id=1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn&foreignService=texmex&authuser=0&origin=https%3A%2F%2Fdrive.google.com HTTP/1.1
      Host: drive.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: navigate
      Sec-Fetch-Dest: iframe
      Referer: https://drive.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=nLFJpHRB8dWtAEWYaKQ-V75y3aiHPXjNMT1-VX1QsRutYHaIe3PJ-f-FqJYQ06LmugZ6hlYxsgGJAB25Z7ZHex1S4_C037v3cqkl9rWi3YtPDKwkm5QQYvWQR1SQTt-N2mtB_xPJMfCHcn2WDjQAW1jJQXo1gXFpbLHe91DkBI4
      2024-08-29 04:26:18 UTC2570INHTTP/1.1 302 Found
      Content-Type: application/binary
      X-Frame-Options: ALLOW-FROM https://drive.google.com
      Content-Security-Policy: frame-ancestors https://drive.google.com
      Content-Security-Policy: script-src 'report-sample' 'nonce-42yYqeiisOSih0LqSrYrmg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /drivesharing/_/DriveShareDialogUi/cspreport;worker-src 'self'
      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /drivesharing/_/DriveShareDialogUi/cspreport/allowlist
      Content-Security-Policy: require-trusted-types-for 'script';report-uri /drivesharing/_/DriveShareDialogUi/cspreport
      Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
      Location: https://accounts.google.com/ServiceLogin?passive=1209600&osid=1&continue=https://drive.google.com/drivesharing/clientmodel?id%3D1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com
      Strict-Transport-Security: max-age=31536000
      Cross-Origin-Resource-Policy: same-site
      Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/ https://apis.google.com/js/api.js https://apis.google.com/js/client.js https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/js https://www.gstatic.com/_/mss/boq-drive/_/js/k=boq-drive.DriveShareDialogUi.en_US.7be_SV8eE38.es5.O/ https://apis.google.com/_/scs/abc-static/_/js/;report-uri /drivesharing/_/DriveShareDialogUi/cspreport/fine-allowlist
      Cross-Origin-Opener-Policy: same-origin
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
      Date: Thu, 29 Aug 2024 04:26:18 GMT
      Server: ESF
      Content-Length: 0
      X-XSS-Protection: 0
      X-Content-Type-Options: nosniff
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.74972820.190.160.20443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:18 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 3592
      Host: login.live.com
      2024-08-29 04:26:18 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-08-29 04:26:18 UTC568INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Thu, 29 Aug 2024 04:25:18 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C531_BL2
      x-ms-request-id: bbee80d4-e860-4aa8-b772-a880eb8f30b1
      PPServer: PPV: 30 H: BL02EPF0001D7CB V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 29 Aug 2024 04:26:18 GMT
      Connection: close
      Content-Length: 1276
      2024-08-29 04:26:18 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.749736142.250.184.2064431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:18 UTC1305OUTGET /viewer2/prod-00/archive?ck=drive&ds=APznzaZZTKNsSv_D7femnROC3cZdugCiFGblAnaipd9CbeLELxFVFdiVv0ICvDm5VkQHfV6WKUkjEjSHgzYY2_ytA64Ix4507MObpQ3RHpJ9p41cge0ls_JQZ7-LPEm5fVYPHVKD1IuOztwjn0fTsP0CrPfcP7OqiAgNkYTJ8xKfz8EqpJKY6unHrHOFrXuM7b-77R7eFmJZGmnuB937d2BFIqBqqLuw8kfv9Z79Jv8937pVIfPmJHho0Z5EFjVnZK9r-TkRE7-bXOmuCY6uVtiBc_mSD4C6jf8--So9I834VKZN2OTE8cT5psf7B68_mf4Ab2f2fYW7oq1npDF4LWEg2TmxtxeZmY7dQ5nIUjUxwWp8WY1VYJZwutWYk3k68qxlqfIac4_Y_rSVKV4JV319uB095JGv-w%3D%3D&authuser=0&page=0 HTTP/1.1
      Host: drive.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://drive.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=nLFJpHRB8dWtAEWYaKQ-V75y3aiHPXjNMT1-VX1QsRutYHaIe3PJ-f-FqJYQ06LmugZ6hlYxsgGJAB25Z7ZHex1S4_C037v3cqkl9rWi3YtPDKwkm5QQYvWQR1SQTt-N2mtB_xPJMfCHcn2WDjQAW1jJQXo1gXFpbLHe91DkBI4
      2024-08-29 04:26:19 UTC2146INHTTP/1.1 200 OK
      Content-Type: application/json; charset=utf-8
      X-Content-Type-Options: nosniff
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      Pragma: no-cache
      Expires: Mon, 01 Jan 1990 00:00:00 GMT
      Date: Thu, 29 Aug 2024 04:26:19 GMT
      Content-Disposition: attachment; filename="json.txt"; filename*=UTF-8''json.txt
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AppsViewerFrontendHttp/cspreport
      Content-Security-Policy: script-src 'report-sample' 'nonce-8VsGJXNHx7JdomKFTH7rZQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AppsViewerFrontendHttp/cspreport;worker-src 'self'
      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/AppsViewerFrontendHttp/cspreport/allowlist
      Report-To: {"group":"AppsViewerFrontendHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AppsViewerFrontendHttp"}]}
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      Cross-Origin-Embedder-Policy-Report-Only: require-corp; report-to="AppsViewerFrontendHttp"
      Cross-Origin-Opener-Policy: same-origin
      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
      reporting-endpoints: default="/_/AppsViewerFrontendHttp/web-reports?context=eJzjUtDikmJw0pBicNu9k8kbiJ3SZ7CGAPGSiIusRxIvsgrxcLz-sH8bm8CDh19nMyqpJ-UXxicWFBTrlmWmlqcW6aYV5eeVpOalxBsZGJkYWBgZ6RkYxRcYAABnax8v"
      Server: ESF
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:19 UTC646INData Raw: 32 37 66 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 4d 45 54 41 2d 49 4e 46 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 33 37 36 5d 2c 33 39 2c 5b 5b 22 4d 41 4e 49 46 45 53 54 2e 4d 46 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 35 31 32 5d 2c 33 39 5d 5d 5d 2c 5b 22 57 45 42 2d 49 4e 46 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 33 37 36 5d 2c 32 38 38 31 37 33 2c 5b 5b 22 63 6c 61 73 73 65 73 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 34 31 32 5d 2c 34 38 30 36 2c 5b 5b 22 63 6f 6d 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 34 31 32 5d 2c 34 38 30 36 2c 5b 5b 22 66 73 73 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 34 31 32 5d 2c 34 38 30 36 2c 5b 5b 22 66 69 6c 65 6e 65 74 6d 69 67 72 61 74 69 6f 6e 22 2c 31
      Data Ascii: 27f)]}'[[["META-INF",1,null,[1724152376],39,[["MANIFEST.MF",null,null,[1724152512],39]]],["WEB-INF",1,null,[1724152376],288173,[["classes",1,null,[1724152412],4806,[["com",1,null,[1724152412],4806,[["fss",1,null,[1724152412],4806,[["filenetmigration",1
      2024-08-29 04:26:19 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      8192.168.2.749744142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:19 UTC646OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=5UeFnqDFf0P6D-WxiE9tKXww1WF99HkshFBQ4uT9ItFArQoewYlj0m6xkMH5Yyf8vj2Of9n674KvVLi7TqNJstpYdPheVOUroTFGRYDIkqS_rCs57ssAE1Wfy0RWTg9Cl0AHHBWpT955AO2HlK_JGELoYGJWnxrhNKNnR7vFPWaTJ9OY
      2024-08-29 04:26:19 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:19 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:19 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:19 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      9192.168.2.74973920.190.160.20443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:19 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 7642
      Host: login.live.com
      2024-08-29 04:26:19 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 68 63 71 62 79 71 7a 6d 62 74 62 6a 78 62 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 35 65 43 4e 5f 5e 29 42 3b 68 25 6f 2c 63 41 72 2c 6f 70 2e 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 71 74 6c 74 6e 74 63 62 72 65 71 75 61 6a 3c 2f 4f 6c 64 4d
      Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02hcqbyqzmbtbjxb</Membername><Password>5eCN_^)B;h%o,cAr,op.</Password></Authentication><OldMembername>02qtltntcbrequaj</OldM
      2024-08-29 04:26:20 UTC542INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: text/xml
      Expires: Thu, 29 Aug 2024 04:25:19 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C526_SN1
      x-ms-request-id: 7ff65c36-368e-4f00-8fe3-64c45343c64c
      PPServer: PPV: 30 H: SN1PEPF00040191 V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 29 Aug 2024 04:26:20 GMT
      Connection: close
      Content-Length: 17166
      2024-08-29 04:26:20 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 38 30 30 46 33 37 37 35 44 46 32 37 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 32 32 30 31 37 37 30 36 2d 39 63 65 64 2d 34 63 31 62 2d 38 66 30 34 2d 66 66 66 65 64 32 64 31 35 63 63 38 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
      Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018800F3775DF27</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="22017706-9ced-4c1b-8f04-fffed2d15cc8" LicenseID="3252b20c-d425-4711
      2024-08-29 04:26:20 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
      Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      10192.168.2.749752142.250.186.1744431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:20 UTC998OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0 HTTP/1.1
      Host: apis.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://drive.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:20 UTC914INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Access-Control-Allow-Origin: *
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
      Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
      Content-Length: 126460
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 03:21:44 GMT
      Expires: Fri, 29 Aug 2025 03:21:44 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 17:24:53 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding
      Age: 3876
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:20 UTC476INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 34 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 66 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 75 61 2c 77 61 3b 62 61 3d 66 75 6e
      Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);var ba,fa,ha,na,oa,sa,ua,wa;ba=fun
      2024-08-29 04:26:20 UTC1390INData Raw: 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72
      Data Ascii: a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Er
      2024-08-29 04:26:20 UTC1390INData Raw: 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 75 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61
      Data Ascii: fined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ua=typeof Object.assign=="function"?Object.a
      2024-08-29 04:26:20 UTC1390INData Raw: 74 68 69 73 2e 50 72 3d 5b 5d 3b 74 68 69 73 2e 66 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 65 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 50 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 4f 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 50 64 61 3d 66 75 6e 63 74 69 6f
      Data Ascii: this.Pr=[];this.fV=!1;var k=this.eF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.eF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Pda),reject:h(this.OJ)}};e.prototype.Pda=functio
      2024-08-29 04:26:20 UTC1390INData Raw: 6f 74 79 70 65 2e 78 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 50 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 50 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 53 4f 28 74 68 69 73 2e 50 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 50 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 65 46 28 29 3b 68 2e 65 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 65 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76 65 2c
      Data Ascii: otype.x7=function(){if(this.Pr!=null){for(var h=0;h<this.Pr.length;++h)f.SO(this.Pr[h]);this.Pr=null}};var f=new b;e.prototype.ufa=function(h){var k=this.eF();h.ey(k.resolve,k.reject)};e.prototype.vfa=function(h,k){var l=this.eF();try{h.call(k,l.resolve,
      2024-08-29 04:26:20 UTC1390INData Raw: 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d 7d 29
      Data Ascii: gular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}})
      2024-08-29 04:26:20 UTC1390INData Raw: 66 29 26 26 73 61 28 6c 5b 66 5d 2c 74 68 69 73 2e 47 61 29 3f 64 65 6c 65 74 65 20 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 6b 7d 29 3b 0a 6e 61 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6c 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 5b 6b 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6c 2e 67 65 74 28 6b 29 21 3d 22 73 22 7c
      Data Ascii: f)&&sa(l[f],this.Ga)?delete l[f][this.Ga]:!1};return k});na("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var k=Object.seal({x:4}),l=new a(_.ra([[k,"s"]]));if(l.get(k)!="s"|
      2024-08-29 04:26:20 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 0a 6e 3b 21 28 6e 3d 6d 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6e 3d 6e 2e 76 61 6c 75 65 2c 6b 2e 63 61 6c 6c 28 6c 2c 6e 5b 31 5d 2c 6e 5b 30 5d 2c 74 68 69 73
      Data Ascii: ototype.keys=function(){return e(this,function(k){return k.key})};c.prototype.values=function(){return e(this,function(k){return k.value})};c.prototype.forEach=function(k,l){for(var m=this.entries(),n;!(n=m.next()).done;)n=n.value,k.call(l,n[1],n[0],this
      2024-08-29 04:26:20 UTC1390INData Raw: 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 0a 6e 61 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e
      Data Ascii: turn b})}});na("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ra([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.
      2024-08-29 04:26:20 UTC1390INData Raw: 3d 3d 64 29 72 65 74 75 72 6e 20 65 3b 62 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 62 2b 31 29 3b 72 65 74 75 72 6e 20 62 3c 35 36 33 32 30 7c 7c 62 3e 35 37 33 34 33 3f 65 3a 28 65 2d 35 35 32 39 36 29 2a 31 30 32 34 2b 62 2b 39 32 31 36 7d 7d 7d 29 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 30 3b 64 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 3b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68 72
      Data Ascii: ==d)return e;b=c.charCodeAt(b+1);return b<56320||b>57343?e:(e-55296)*1024+b+9216}}});na("String.fromCodePoint",function(a){return a?a:function(b){for(var c="",d=0;d<arguments.length;d++){var e=Number(arguments[d]);if(e<0||e>1114111||e!==Math.floor(e))thr


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      11192.168.2.749753142.250.186.1744431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:20 UTC1009OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_1 HTTP/1.1
      Host: apis.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://drive.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:20 UTC916INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Access-Control-Allow-Origin: *
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
      Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
      Content-Length: 209514
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Mon, 26 Aug 2024 08:10:05 GMT
      Expires: Tue, 26 Aug 2025 08:10:05 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 17:24:53 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding
      Age: 245775
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:20 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 31 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 4a 68 3d 28 77 69 6e 64 6f 77 2e 67 61 70 69 7c 7c 7b 7d 29 2e 6c 6f 61 64 3b 0a 5f 2e 57 6f 3d 5f 2e 75 66 28 5f 2e 48 66 2c 22 72 77 22 2c 5f 2e 76 66 28 29 29 3b 0a 76 61 72 20 58 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 61 3d 5f 2e 57 6f 5b 61 5d 29 26 26 61 2e 73 74 61 74 65 3c 62 26 26 28 61 2e 73 74 61 74 65 3d 62 29 7d 3b 76 61 72 20 59 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 28 61 3d 5f 2e 57 6f 5b 61 5d 29 3f 61 2e 6f 69 64 3a 76 6f 69 64 20 30 3b 69 66 28 61 29 7b 76 61 72 20 62 3d 5f 2e 72 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65
      Data Ascii: gapi.loaded_1(function(_){var window=this;_.Jh=(window.gapi||{}).load;_.Wo=_.uf(_.Hf,"rw",_.vf());var Xo=function(a,b){(a=_.Wo[a])&&a.state<b&&(a.state=b)};var Yo=function(a){a=(a=_.Wo[a])?a.oid:void 0;if(a){var b=_.rf.getElementById(a);b&&b.parentNode
      2024-08-29 04:26:20 UTC1390INData Raw: 2b 22 70 78 22 3a 61 2e 73 74 79 6c 65 2e 77 69 64 74 68 7c 7c 22 33 30 30 70 78 22 29 2b 22 3b 6d 61 72 67 69 6e 3a 30 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 22 7d 3b 0a 5f 2e 61 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 2c 64 3d 61 2e 79 63 28 29 2c 65 3d 62 26 26 62 2e 77 69 64 74 68 2c 66 3d 62 26 26 62 2e 68 65 69 67 68 74 2c 68 3d 62 26 26 62 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3b 68 26 26 28 63 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 68 29 3b 65 7c 7c 28 65 3d 64 2e 77 69 64 74 68 7c 7c 61 2e 77 69 64 74 68 29 3b 66 7c 7c 28 66 3d 64 2e 68 65 69 67 68 74 7c 7c 61 2e 68 65 69 67 68 74 29 3b 64 2e 77 69 64 74 68 3d 63 2e 77 69 64 74 68 3d 65 3b 64 2e 68 65 69 67 68 74 3d 63 2e 68 65 69
      Data Ascii: +"px":a.style.width||"300px")+";margin:0px;border-style:none;"};_.ap=function(a,b){var c={},d=a.yc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.hei
      2024-08-29 04:26:20 UTC1390INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 2e 67 65 74 49 66 72 61 6d 65 45 6c 28 29 3b 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 5f 2e 24 6f 28 65 29 7d 7d 3b 0a 5f 2e 59 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 3b 61 3d 28 61 7c 7c 62 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 6d 61 74 63 68 28 52 65 67 45 78 70 28 22 2e 2a 28 5c 5c 3f 7c 23 7c 26 29 75 73 65 67 61 70 69 3d 28 5b 5e 26 23 5d 2b 29 22 29 29 7c 7c 5b 5d 3b 72 65 74 75 72 6e 22 31 22 3d 3d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7c 7c 22 22 29 7d 3b 0a 5f 2e 64 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 54 2e 77 68 65 72 65 3d 62 3b 72 65 74 75 72 6e 20 61 7d 3b 5f
      Data Ascii: e=function(e){e=e.getIframeEl();e.style.cssText=_.$o(e)}};_.Yj=function(a){var b=window;a=(a||b.location.href).match(RegExp(".*(\\?|#|&)usegapi=([^&#]+)"))||[];return"1"===decodeURIComponent(a[a.length-1]||"")};_.dp=function(a,b){a.T.where=b;return a};_
      2024-08-29 04:26:20 UTC1390INData Raw: 3d 61 5b 62 5d 2e 63 6f 6e 74 65 6e 74 3b 5f 2e 70 70 5b 63 5d 26 26 64 26 26 28 5f 2e 66 70 5b 63 5d 3d 64 29 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 5f 2e 70 70 29 5f 2e 70 70 5b 65 5d 3e 30 26 26 28 62 3d 5f 2e 42 66 28 61 2c 65 2c 22 22 29 29 26 26 28 5f 2e 66 70 5b 65 5d 3d 62 29 7d 5f 2e 71 70 3d 21 30 7d 65 3d 5f 2e 76 66 28 29 3b 5f 2e 78 66 28 5f 2e 66 70 2c 65 29 3b 72 65 74 75 72 6e 20 65 7d 3b 73 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 61 2e 6d 61 74 63 68 28 2f 5e 68 74 74 70 73 3f 25 33 41 2f 69 29 26 26 28 62 3d 64 65 63 6f 64 65 55 52 49
      Data Ascii: =a[b].content;_.pp[c]&&d&&(_.fp[c]=d)}}if(window.self!==window.top){a=document.location.toString();for(var e in _.pp)_.pp[e]>0&&(b=_.Bf(a,e,""))&&(_.fp[e]=b)}_.qp=!0}e=_.vf();_.xf(_.fp,e);return e};sp=function(a){var b;a.match(/^https?%3A/i)&&(b=decodeURI
      2024-08-29 04:26:20 UTC1390INData Raw: 30 2c 64 3d 61 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 61 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 2c 68 3d 66 2e 6e 61 6d 65 2c 6b 3d 66 2e 76 61 6c 75 65 3b 5f 2e 77 6e 2e 63 61 6c 6c 28 45 70 2c 68 29 3e 3d 30 7c 7c 63 26 26 68 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 21 3d 30 7c 7c 6b 3d 3d 3d 22 6e 75 6c 6c 22 7c 7c 22 73 70 65 63 69 66 69 65 64 22 69 6e 20 66 26 26 21 66 2e 73 70 65 63 69 66 69 65 64 7c 7c 28 63 26 26 28 68 3d 68 2e 73 75 62 73 74 72 28 35 29 29 2c 62 5b 68 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 6b 29 7d 61 3d 61 2e 73 74 79 6c 65 3b 28 63 3d 46 70 28 61 26 26 61 2e 68 65 69 67 68 74 29 29 26 26 28 62 2e 68 65 69 67 68 74 3d 53 74 72 69 6e
      Data Ascii: 0,d=a.attributes.length,e=0;e<d;e++){var f=a.attributes[e],h=f.name,k=f.value;_.wn.call(Ep,h)>=0||c&&h.indexOf("data-")!=0||k==="null"||"specified"in f&&!f.specified||(c&&(h=h.substr(5)),b[h.toLowerCase()]=k)}a=a.style;(c=Fp(a&&a.height))&&(b.height=Strin
      2024-08-29 04:26:20 UTC1390INData Raw: 64 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3b 61 3d 5f 2e 76 66 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 66 3d 64 5b 65 5d 3b 76 61 72 20 6b 3d 66 3b 68 3d 62 3b 76 61 72 20 6c 3d 6b 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6d 3d 76 6f 69 64 20 30 3b 69 66 28 6b 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 67 61 70 69 73 63 61 6e 22 29 29 68 3d 0a 6e 75 6c 6c 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 67 3a 22 29 3b 6e 3d 3d 30 3f 6d 3d 6c 2e 73 75 62 73 74 72 28 32 29 3a 28 6e 3d 28 6e 3d 53 74 72 69 6e 67 28 6b 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 6b 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c
      Data Ascii: d=a.getElementsByTagName("*");a=_.vf();for(e=0;e<d.length;e++){f=d[e];var k=f;h=b;var l=k.nodeName.toLowerCase(),m=void 0;if(k.hasAttribute("data-gapiscan"))h=null;else{var n=l.indexOf("g:");n==0?m=l.substr(2):(n=(n=String(k.className||k.getAttribute("cl
      2024-08-29 04:26:20 UTC1390INData Raw: 69 6f 6e 2c 6d 3d 61 2b 22 2f 22 2b 63 2e 61 63 74 69 6f 6e 29 3b 28 6c 3d 5f 2e 52 66 28 22 69 66 72 61 6d 65 73 2f 22 2b 6c 2b 22 2f 75 72 6c 22 29 29 7c 7c 28 6c 3d 22 3a 69 6d 5f 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 69 6d 5f 70 72 65 66 69 78 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 22 2b 6d 2b 22 3f 75 73 65 67 61 70 69 3d 31 22 29 3b 66 6f 72 28 6e 20 69 6e 20 7a 70 29 66 5b 6e 5d 3d 6e 2b 22 2f 22 2b 28 63 5b 6e 5d 7c 7c 7a 70 5b 6e 5d 29 2b 22 2f 22 3b 76 61 72 20 6e 3d 5f 2e 4a 6d 28 5f 2e 72 66 2c 6c 2e 72 65 70 6c 61 63 65 28 5f 2e 62 6e 2c 6f 70 28 66 29 29 29 3b 6d 3d 22 69 66 72 61 6d 65 73 2f 22 2b 61 2b 22 2f 70 61 72 61 6d 73 2f 22 3b 66 3d 7b 7d 3b 5f 2e 78 66 28 63 2c 66 29 3b
      Data Ascii: ion,m=a+"/"+c.action);(l=_.Rf("iframes/"+l+"/url"))||(l=":im_socialhost:/:session_prefix::im_prefix:_/widget/render/"+m+"?usegapi=1");for(n in zp)f[n]=n+"/"+(c[n]||zp[n])+"/";var n=_.Jm(_.rf,l.replace(_.bn,op(f)));m="iframes/"+a+"/params/";f={};_.xf(c,f);
      2024-08-29 04:26:20 UTC1390INData Raw: 63 2c 75 2c 76 2c 68 29 3b 62 3d 68 2e 69 64 3b 63 3d 5f 2e 76 66 28 29 3b 63 2e 69 64 3d 62 3b 63 2e 75 73 65 72 50 61 72 61 6d 73 3d 68 2e 75 73 65 72 50 61 72 61 6d 73 3b 63 2e 75 72 6c 3d 68 2e 75 72 6c 3b 63 2e 74 79 70 65 3d 68 2e 74 79 70 65 3b 63 2e 73 74 61 74 65 3d 31 3b 5f 2e 57 6f 5b 62 5d 3d 63 3b 62 3d 68 7d 65 6c 73 65 20 62 3d 6e 75 6c 6c 3b 62 26 26 28 28 63 3d 62 2e 69 64 29 26 26 64 2e 70 75 73 68 28 63 29 2c 55 70 28 61 2c 62 29 29 7d 7d 2c 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 62 29 7b 69 66 28 63 29 72 65 74 75 72 6e 20 31 3b 69 66 28 4c 70 5b 62 5d 29 7b 69 66 28 6c 70 5b 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29
      Data Ascii: c,u,v,h);b=h.id;c=_.vf();c.id=b;c.userParams=h.userParams;c.url=h.url;c.type=h.type;c.state=1;_.Wo[b]=c;b=h}else b=null;b&&((c=b.id)&&d.push(c),Up(a,b))}},Vp=function(a,b,c){if(a&&a.nodeType===1&&b){if(c)return 1;if(Lp[b]){if(lp[a.nodeName.toLowerCase()])
      2024-08-29 04:26:20 UTC1390INData Raw: 3d 62 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3b 65 3e 30 26 26 63 3e 3d 65 26 26 28 77 69 6e 64 6f 77 2e 5f 5f 67 61 70 69 5f 6a 73 74 69 6d 69 6e 67 5f 5f 2e 73 72 74 3d 63 2d 65 29 7d 69 66 28 62 29 7b 76 61 72 20 66 3d 77 69 6e 64 6f 77 2e 5f 5f 67 61 70 69 5f 6a 73 74 69 6d 69 6e 67 5f 5f 2e 6c 6f 61 64 3b 0a 65 3e 30 26 26 63 3e 3d 65 26 26 28 66 2e 74 69 63 6b 28 22 5f 77 74 73 72 74 22 2c 76 6f 69 64 20 30 2c 65 29 2c 66 2e 74 69 63 6b 28 22 77 74 73 72 74 5f 22 2c 22 5f 77 74 73 72 74 22 2c 63 29 2c 66 2e 74 69 63 6b 28 22 74 62 73 64 5f 22 2c 22 77 74 73 72 74 5f 22 29 29 7d 74 72 79 7b 62 3d 6e 75 6c 6c 2c 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 26 26 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 2e 63 73 69 26 26 28 62 3d 4d 61 74 68 2e 66 6c
      Data Ascii: =b.navigationStart;e>0&&c>=e&&(window.__gapi_jstiming__.srt=c-e)}if(b){var f=window.__gapi_jstiming__.load;e>0&&c>=e&&(f.tick("_wtsrt",void 0,e),f.tick("wtsrt_","_wtsrt",c),f.tick("tbsd_","wtsrt_"))}try{b=null,window.chrome&&window.chrome.csi&&(b=Math.fl
      2024-08-29 04:26:20 UTC1390INData Raw: 74 63 68 65 64 56 69 61 53 70 64 79 26 26 28 64 2b 3d 22 26 70 3d 73 22 29 3b 69 66 28 65 2e 77 61 73 4e 70 6e 4e 65 67 6f 74 69 61 74 65 64 29 7b 64 2b 3d 22 26 6e 70 6e 3d 31 22 3b 76 61 72 20 66 3d 65 2e 6e 70 6e 4e 65 67 6f 74 69 61 74 65 64 50 72 6f 74 6f 63 6f 6c 3b 66 26 26 28 64 2b 3d 22 26 6e 70 6e 76 3d 22 2b 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 7c 7c 65 73 63 61 70 65 29 28 66 29 29 7d 65 2e 77 61 73 41 6c 74 65 72 6e 61 74 65 50 72 6f 74 6f 63 6f 6c 41 76 61 69 6c 61 62 6c 65 26 26 28 64 2b 3d 22 26 61 70 61 3d 31 22 29 7d 76 61 72 20 68 3d 61 2e 74 2c 6b 3d 68 2e 73 74 61 72 74 3b 65 3d 5b 5d 3b 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 68 29 69 66 28 6c 21 3d 0a 22 73 74 61 72 74 22 26 26 6c 2e 69 6e 64 65 78
      Data Ascii: tchedViaSpdy&&(d+="&p=s");if(e.wasNpnNegotiated){d+="&npn=1";var f=e.npnNegotiatedProtocol;f&&(d+="&npnv="+(encodeURIComponent||escape)(f))}e.wasAlternateProtocolAvailable&&(d+="&apa=1")}var h=a.t,k=h.start;e=[];f=[];for(var l in h)if(l!="start"&&l.index


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      12192.168.2.749755142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:20 UTC646OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:20 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:20 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:20 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:20 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      13192.168.2.749754142.250.186.464431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:20 UTC1097OUTGET /viewer2/prod-00/archive?ck=drive&ds=APznzaZZTKNsSv_D7femnROC3cZdugCiFGblAnaipd9CbeLELxFVFdiVv0ICvDm5VkQHfV6WKUkjEjSHgzYY2_ytA64Ix4507MObpQ3RHpJ9p41cge0ls_JQZ7-LPEm5fVYPHVKD1IuOztwjn0fTsP0CrPfcP7OqiAgNkYTJ8xKfz8EqpJKY6unHrHOFrXuM7b-77R7eFmJZGmnuB937d2BFIqBqqLuw8kfv9Z79Jv8937pVIfPmJHho0Z5EFjVnZK9r-TkRE7-bXOmuCY6uVtiBc_mSD4C6jf8--So9I834VKZN2OTE8cT5psf7B68_mf4Ab2f2fYW7oq1npDF4LWEg2TmxtxeZmY7dQ5nIUjUxwWp8WY1VYJZwutWYk3k68qxlqfIac4_Y_rSVKV4JV319uB095JGv-w%3D%3D&authuser=0&page=0 HTTP/1.1
      Host: drive.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:20 UTC2145INHTTP/1.1 200 OK
      Content-Type: application/json; charset=utf-8
      X-Content-Type-Options: nosniff
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      Pragma: no-cache
      Expires: Mon, 01 Jan 1990 00:00:00 GMT
      Date: Thu, 29 Aug 2024 04:26:20 GMT
      Content-Disposition: attachment; filename="json.txt"; filename*=UTF-8''json.txt
      Strict-Transport-Security: max-age=31536000
      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      Cross-Origin-Embedder-Policy-Report-Only: require-corp; report-to="AppsViewerFrontendHttp"
      Content-Security-Policy: script-src 'report-sample' 'nonce-fwiK2CT0OCzbnYgWW4H15w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AppsViewerFrontendHttp/cspreport;worker-src 'self'
      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/AppsViewerFrontendHttp/cspreport/allowlist
      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AppsViewerFrontendHttp/cspreport
      Report-To: {"group":"AppsViewerFrontendHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AppsViewerFrontendHttp"}]}
      Cross-Origin-Opener-Policy: same-origin
      reporting-endpoints: default="/_/AppsViewerFrontendHttp/web-reports?context=eJzjUtDikmJw0pBicNu9k8kbiJ3SZ7CGAPGSiIusRxIvsgrxcLz5sH8bm8CD3x1fGJXUk_IL4xMLCop1yzJTy1OLdNOK8vNKUvNS4o0MjEwMLIyM9AyM4gsMAGhoHzY"
      Server: ESF
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:20 UTC646INData Raw: 32 37 66 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 4d 45 54 41 2d 49 4e 46 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 33 37 36 5d 2c 33 39 2c 5b 5b 22 4d 41 4e 49 46 45 53 54 2e 4d 46 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 35 31 32 5d 2c 33 39 5d 5d 5d 2c 5b 22 57 45 42 2d 49 4e 46 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 33 37 36 5d 2c 32 38 38 31 37 33 2c 5b 5b 22 63 6c 61 73 73 65 73 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 34 31 32 5d 2c 34 38 30 36 2c 5b 5b 22 63 6f 6d 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 34 31 32 5d 2c 34 38 30 36 2c 5b 5b 22 66 73 73 22 2c 31 2c 6e 75 6c 6c 2c 5b 31 37 32 34 31 35 32 34 31 32 5d 2c 34 38 30 36 2c 5b 5b 22 66 69 6c 65 6e 65 74 6d 69 67 72 61 74 69 6f 6e 22 2c 31
      Data Ascii: 27f)]}'[[["META-INF",1,null,[1724152376],39,[["MANIFEST.MF",null,null,[1724152512],39]]],["WEB-INF",1,null,[1724152376],288173,[["classes",1,null,[1724152412],4806,[["com",1,null,[1724152412],4806,[["fss",1,null,[1724152412],4806,[["filenetmigration",1
      2024-08-29 04:26:20 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      14192.168.2.749760142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:21 UTC646OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:21 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:21 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:21 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:21 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      15192.168.2.749761142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:21 UTC783OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0 HTTP/1.1
      Host: apis.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:21 UTC915INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Access-Control-Allow-Origin: *
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
      Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
      Content-Length: 126460
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 00:06:26 GMT
      Expires: Fri, 29 Aug 2025 00:06:26 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 17:24:53 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding
      Age: 15595
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:21 UTC475INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 34 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 66 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 75 61 2c 77 61 3b 62 61 3d 66 75 6e
      Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);var ba,fa,ha,na,oa,sa,ua,wa;ba=fun
      2024-08-29 04:26:21 UTC1390INData Raw: 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45
      Data Ascii: n a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw E
      2024-08-29 04:26:21 UTC1390INData Raw: 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 75 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e
      Data Ascii: efined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ua=typeof Object.assign=="function"?Object.
      2024-08-29 04:26:21 UTC1390INData Raw: 3b 74 68 69 73 2e 50 72 3d 5b 5d 3b 74 68 69 73 2e 66 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 65 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 50 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 4f 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 50 64 61 3d 66 75 6e 63 74 69
      Data Ascii: ;this.Pr=[];this.fV=!1;var k=this.eF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.eF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Pda),reject:h(this.OJ)}};e.prototype.Pda=functi
      2024-08-29 04:26:21 UTC1390INData Raw: 74 6f 74 79 70 65 2e 78 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 50 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 50 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 53 4f 28 74 68 69 73 2e 50 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 50 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 65 46 28 29 3b 68 2e 65 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 65 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76 65
      Data Ascii: totype.x7=function(){if(this.Pr!=null){for(var h=0;h<this.Pr.length;++h)f.SO(this.Pr[h]);this.Pr=null}};var f=new b;e.prototype.ufa=function(h){var k=this.eF();h.ey(k.resolve,k.reject)};e.prototype.vfa=function(h,k){var l=this.eF();try{h.call(k,l.resolve
      2024-08-29 04:26:21 UTC1390INData Raw: 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d 7d
      Data Ascii: egular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}}
      2024-08-29 04:26:21 UTC1390INData Raw: 2c 66 29 26 26 73 61 28 6c 5b 66 5d 2c 74 68 69 73 2e 47 61 29 3f 64 65 6c 65 74 65 20 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 6b 7d 29 3b 0a 6e 61 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6c 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 5b 6b 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6c 2e 67 65 74 28 6b 29 21 3d 22 73 22
      Data Ascii: ,f)&&sa(l[f],this.Ga)?delete l[f][this.Ga]:!1};return k});na("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var k=Object.seal({x:4}),l=new a(_.ra([[k,"s"]]));if(l.get(k)!="s"
      2024-08-29 04:26:21 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 0a 6e 3b 21 28 6e 3d 6d 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6e 3d 6e 2e 76 61 6c 75 65 2c 6b 2e 63 61 6c 6c 28 6c 2c 6e 5b 31 5d 2c 6e 5b 30 5d 2c 74 68 69
      Data Ascii: rototype.keys=function(){return e(this,function(k){return k.key})};c.prototype.values=function(){return e(this,function(k){return k.value})};c.prototype.forEach=function(k,l){for(var m=this.entries(),n;!(n=m.next()).done;)n=n.value,k.call(l,n[1],n[0],thi
      2024-08-29 04:26:21 UTC1390INData Raw: 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 0a 6e 61 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64
      Data Ascii: eturn b})}});na("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ra([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d
      2024-08-29 04:26:21 UTC1390INData Raw: 3d 3d 3d 64 29 72 65 74 75 72 6e 20 65 3b 62 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 62 2b 31 29 3b 72 65 74 75 72 6e 20 62 3c 35 36 33 32 30 7c 7c 62 3e 35 37 33 34 33 3f 65 3a 28 65 2d 35 35 32 39 36 29 2a 31 30 32 34 2b 62 2b 39 32 31 36 7d 7d 7d 29 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 30 3b 64 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 3b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68
      Data Ascii: ===d)return e;b=c.charCodeAt(b+1);return b<56320||b>57343?e:(e-55296)*1024+b+9216}}});na("String.fromCodePoint",function(a){return a?a:function(b){for(var c="",d=0;d<arguments.length;d++){var e=Number(arguments[d]);if(e<0||e>1114111||e!==Math.floor(e))th


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      16192.168.2.749763142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:21 UTC794OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_1 HTTP/1.1
      Host: apis.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:21 UTC916INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Access-Control-Allow-Origin: *
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
      Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
      Content-Length: 209514
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Mon, 26 Aug 2024 07:39:52 GMT
      Expires: Tue, 26 Aug 2025 07:39:52 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 17:24:53 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding
      Age: 247589
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:21 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 31 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 4a 68 3d 28 77 69 6e 64 6f 77 2e 67 61 70 69 7c 7c 7b 7d 29 2e 6c 6f 61 64 3b 0a 5f 2e 57 6f 3d 5f 2e 75 66 28 5f 2e 48 66 2c 22 72 77 22 2c 5f 2e 76 66 28 29 29 3b 0a 76 61 72 20 58 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 61 3d 5f 2e 57 6f 5b 61 5d 29 26 26 61 2e 73 74 61 74 65 3c 62 26 26 28 61 2e 73 74 61 74 65 3d 62 29 7d 3b 76 61 72 20 59 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 28 61 3d 5f 2e 57 6f 5b 61 5d 29 3f 61 2e 6f 69 64 3a 76 6f 69 64 20 30 3b 69 66 28 61 29 7b 76 61 72 20 62 3d 5f 2e 72 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65
      Data Ascii: gapi.loaded_1(function(_){var window=this;_.Jh=(window.gapi||{}).load;_.Wo=_.uf(_.Hf,"rw",_.vf());var Xo=function(a,b){(a=_.Wo[a])&&a.state<b&&(a.state=b)};var Yo=function(a){a=(a=_.Wo[a])?a.oid:void 0;if(a){var b=_.rf.getElementById(a);b&&b.parentNode
      2024-08-29 04:26:21 UTC1390INData Raw: 2b 22 70 78 22 3a 61 2e 73 74 79 6c 65 2e 77 69 64 74 68 7c 7c 22 33 30 30 70 78 22 29 2b 22 3b 6d 61 72 67 69 6e 3a 30 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 22 7d 3b 0a 5f 2e 61 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 2c 64 3d 61 2e 79 63 28 29 2c 65 3d 62 26 26 62 2e 77 69 64 74 68 2c 66 3d 62 26 26 62 2e 68 65 69 67 68 74 2c 68 3d 62 26 26 62 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3b 68 26 26 28 63 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 68 29 3b 65 7c 7c 28 65 3d 64 2e 77 69 64 74 68 7c 7c 61 2e 77 69 64 74 68 29 3b 66 7c 7c 28 66 3d 64 2e 68 65 69 67 68 74 7c 7c 61 2e 68 65 69 67 68 74 29 3b 64 2e 77 69 64 74 68 3d 63 2e 77 69 64 74 68 3d 65 3b 64 2e 68 65 69 67 68 74 3d 63 2e 68 65 69
      Data Ascii: +"px":a.style.width||"300px")+";margin:0px;border-style:none;"};_.ap=function(a,b){var c={},d=a.yc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.hei
      2024-08-29 04:26:21 UTC1390INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 2e 67 65 74 49 66 72 61 6d 65 45 6c 28 29 3b 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 5f 2e 24 6f 28 65 29 7d 7d 3b 0a 5f 2e 59 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 3b 61 3d 28 61 7c 7c 62 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 6d 61 74 63 68 28 52 65 67 45 78 70 28 22 2e 2a 28 5c 5c 3f 7c 23 7c 26 29 75 73 65 67 61 70 69 3d 28 5b 5e 26 23 5d 2b 29 22 29 29 7c 7c 5b 5d 3b 72 65 74 75 72 6e 22 31 22 3d 3d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7c 7c 22 22 29 7d 3b 0a 5f 2e 64 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 54 2e 77 68 65 72 65 3d 62 3b 72 65 74 75 72 6e 20 61 7d 3b 5f
      Data Ascii: e=function(e){e=e.getIframeEl();e.style.cssText=_.$o(e)}};_.Yj=function(a){var b=window;a=(a||b.location.href).match(RegExp(".*(\\?|#|&)usegapi=([^&#]+)"))||[];return"1"===decodeURIComponent(a[a.length-1]||"")};_.dp=function(a,b){a.T.where=b;return a};_
      2024-08-29 04:26:21 UTC1390INData Raw: 3d 61 5b 62 5d 2e 63 6f 6e 74 65 6e 74 3b 5f 2e 70 70 5b 63 5d 26 26 64 26 26 28 5f 2e 66 70 5b 63 5d 3d 64 29 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 5f 2e 70 70 29 5f 2e 70 70 5b 65 5d 3e 30 26 26 28 62 3d 5f 2e 42 66 28 61 2c 65 2c 22 22 29 29 26 26 28 5f 2e 66 70 5b 65 5d 3d 62 29 7d 5f 2e 71 70 3d 21 30 7d 65 3d 5f 2e 76 66 28 29 3b 5f 2e 78 66 28 5f 2e 66 70 2c 65 29 3b 72 65 74 75 72 6e 20 65 7d 3b 73 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 61 2e 6d 61 74 63 68 28 2f 5e 68 74 74 70 73 3f 25 33 41 2f 69 29 26 26 28 62 3d 64 65 63 6f 64 65 55 52 49
      Data Ascii: =a[b].content;_.pp[c]&&d&&(_.fp[c]=d)}}if(window.self!==window.top){a=document.location.toString();for(var e in _.pp)_.pp[e]>0&&(b=_.Bf(a,e,""))&&(_.fp[e]=b)}_.qp=!0}e=_.vf();_.xf(_.fp,e);return e};sp=function(a){var b;a.match(/^https?%3A/i)&&(b=decodeURI
      2024-08-29 04:26:21 UTC1390INData Raw: 30 2c 64 3d 61 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 61 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 2c 68 3d 66 2e 6e 61 6d 65 2c 6b 3d 66 2e 76 61 6c 75 65 3b 5f 2e 77 6e 2e 63 61 6c 6c 28 45 70 2c 68 29 3e 3d 30 7c 7c 63 26 26 68 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 21 3d 30 7c 7c 6b 3d 3d 3d 22 6e 75 6c 6c 22 7c 7c 22 73 70 65 63 69 66 69 65 64 22 69 6e 20 66 26 26 21 66 2e 73 70 65 63 69 66 69 65 64 7c 7c 28 63 26 26 28 68 3d 68 2e 73 75 62 73 74 72 28 35 29 29 2c 62 5b 68 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 6b 29 7d 61 3d 61 2e 73 74 79 6c 65 3b 28 63 3d 46 70 28 61 26 26 61 2e 68 65 69 67 68 74 29 29 26 26 28 62 2e 68 65 69 67 68 74 3d 53 74 72 69 6e
      Data Ascii: 0,d=a.attributes.length,e=0;e<d;e++){var f=a.attributes[e],h=f.name,k=f.value;_.wn.call(Ep,h)>=0||c&&h.indexOf("data-")!=0||k==="null"||"specified"in f&&!f.specified||(c&&(h=h.substr(5)),b[h.toLowerCase()]=k)}a=a.style;(c=Fp(a&&a.height))&&(b.height=Strin
      2024-08-29 04:26:21 UTC1390INData Raw: 64 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3b 61 3d 5f 2e 76 66 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 66 3d 64 5b 65 5d 3b 76 61 72 20 6b 3d 66 3b 68 3d 62 3b 76 61 72 20 6c 3d 6b 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6d 3d 76 6f 69 64 20 30 3b 69 66 28 6b 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 67 61 70 69 73 63 61 6e 22 29 29 68 3d 0a 6e 75 6c 6c 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 67 3a 22 29 3b 6e 3d 3d 30 3f 6d 3d 6c 2e 73 75 62 73 74 72 28 32 29 3a 28 6e 3d 28 6e 3d 53 74 72 69 6e 67 28 6b 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 6b 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c
      Data Ascii: d=a.getElementsByTagName("*");a=_.vf();for(e=0;e<d.length;e++){f=d[e];var k=f;h=b;var l=k.nodeName.toLowerCase(),m=void 0;if(k.hasAttribute("data-gapiscan"))h=null;else{var n=l.indexOf("g:");n==0?m=l.substr(2):(n=(n=String(k.className||k.getAttribute("cl
      2024-08-29 04:26:21 UTC1390INData Raw: 69 6f 6e 2c 6d 3d 61 2b 22 2f 22 2b 63 2e 61 63 74 69 6f 6e 29 3b 28 6c 3d 5f 2e 52 66 28 22 69 66 72 61 6d 65 73 2f 22 2b 6c 2b 22 2f 75 72 6c 22 29 29 7c 7c 28 6c 3d 22 3a 69 6d 5f 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 69 6d 5f 70 72 65 66 69 78 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 22 2b 6d 2b 22 3f 75 73 65 67 61 70 69 3d 31 22 29 3b 66 6f 72 28 6e 20 69 6e 20 7a 70 29 66 5b 6e 5d 3d 6e 2b 22 2f 22 2b 28 63 5b 6e 5d 7c 7c 7a 70 5b 6e 5d 29 2b 22 2f 22 3b 76 61 72 20 6e 3d 5f 2e 4a 6d 28 5f 2e 72 66 2c 6c 2e 72 65 70 6c 61 63 65 28 5f 2e 62 6e 2c 6f 70 28 66 29 29 29 3b 6d 3d 22 69 66 72 61 6d 65 73 2f 22 2b 61 2b 22 2f 70 61 72 61 6d 73 2f 22 3b 66 3d 7b 7d 3b 5f 2e 78 66 28 63 2c 66 29 3b
      Data Ascii: ion,m=a+"/"+c.action);(l=_.Rf("iframes/"+l+"/url"))||(l=":im_socialhost:/:session_prefix::im_prefix:_/widget/render/"+m+"?usegapi=1");for(n in zp)f[n]=n+"/"+(c[n]||zp[n])+"/";var n=_.Jm(_.rf,l.replace(_.bn,op(f)));m="iframes/"+a+"/params/";f={};_.xf(c,f);
      2024-08-29 04:26:21 UTC1390INData Raw: 63 2c 75 2c 76 2c 68 29 3b 62 3d 68 2e 69 64 3b 63 3d 5f 2e 76 66 28 29 3b 63 2e 69 64 3d 62 3b 63 2e 75 73 65 72 50 61 72 61 6d 73 3d 68 2e 75 73 65 72 50 61 72 61 6d 73 3b 63 2e 75 72 6c 3d 68 2e 75 72 6c 3b 63 2e 74 79 70 65 3d 68 2e 74 79 70 65 3b 63 2e 73 74 61 74 65 3d 31 3b 5f 2e 57 6f 5b 62 5d 3d 63 3b 62 3d 68 7d 65 6c 73 65 20 62 3d 6e 75 6c 6c 3b 62 26 26 28 28 63 3d 62 2e 69 64 29 26 26 64 2e 70 75 73 68 28 63 29 2c 55 70 28 61 2c 62 29 29 7d 7d 2c 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 62 29 7b 69 66 28 63 29 72 65 74 75 72 6e 20 31 3b 69 66 28 4c 70 5b 62 5d 29 7b 69 66 28 6c 70 5b 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29
      Data Ascii: c,u,v,h);b=h.id;c=_.vf();c.id=b;c.userParams=h.userParams;c.url=h.url;c.type=h.type;c.state=1;_.Wo[b]=c;b=h}else b=null;b&&((c=b.id)&&d.push(c),Up(a,b))}},Vp=function(a,b,c){if(a&&a.nodeType===1&&b){if(c)return 1;if(Lp[b]){if(lp[a.nodeName.toLowerCase()])
      2024-08-29 04:26:21 UTC1390INData Raw: 3d 62 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3b 65 3e 30 26 26 63 3e 3d 65 26 26 28 77 69 6e 64 6f 77 2e 5f 5f 67 61 70 69 5f 6a 73 74 69 6d 69 6e 67 5f 5f 2e 73 72 74 3d 63 2d 65 29 7d 69 66 28 62 29 7b 76 61 72 20 66 3d 77 69 6e 64 6f 77 2e 5f 5f 67 61 70 69 5f 6a 73 74 69 6d 69 6e 67 5f 5f 2e 6c 6f 61 64 3b 0a 65 3e 30 26 26 63 3e 3d 65 26 26 28 66 2e 74 69 63 6b 28 22 5f 77 74 73 72 74 22 2c 76 6f 69 64 20 30 2c 65 29 2c 66 2e 74 69 63 6b 28 22 77 74 73 72 74 5f 22 2c 22 5f 77 74 73 72 74 22 2c 63 29 2c 66 2e 74 69 63 6b 28 22 74 62 73 64 5f 22 2c 22 77 74 73 72 74 5f 22 29 29 7d 74 72 79 7b 62 3d 6e 75 6c 6c 2c 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 26 26 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 2e 63 73 69 26 26 28 62 3d 4d 61 74 68 2e 66 6c
      Data Ascii: =b.navigationStart;e>0&&c>=e&&(window.__gapi_jstiming__.srt=c-e)}if(b){var f=window.__gapi_jstiming__.load;e>0&&c>=e&&(f.tick("_wtsrt",void 0,e),f.tick("wtsrt_","_wtsrt",c),f.tick("tbsd_","wtsrt_"))}try{b=null,window.chrome&&window.chrome.csi&&(b=Math.fl
      2024-08-29 04:26:21 UTC1390INData Raw: 74 63 68 65 64 56 69 61 53 70 64 79 26 26 28 64 2b 3d 22 26 70 3d 73 22 29 3b 69 66 28 65 2e 77 61 73 4e 70 6e 4e 65 67 6f 74 69 61 74 65 64 29 7b 64 2b 3d 22 26 6e 70 6e 3d 31 22 3b 76 61 72 20 66 3d 65 2e 6e 70 6e 4e 65 67 6f 74 69 61 74 65 64 50 72 6f 74 6f 63 6f 6c 3b 66 26 26 28 64 2b 3d 22 26 6e 70 6e 76 3d 22 2b 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 7c 7c 65 73 63 61 70 65 29 28 66 29 29 7d 65 2e 77 61 73 41 6c 74 65 72 6e 61 74 65 50 72 6f 74 6f 63 6f 6c 41 76 61 69 6c 61 62 6c 65 26 26 28 64 2b 3d 22 26 61 70 61 3d 31 22 29 7d 76 61 72 20 68 3d 61 2e 74 2c 6b 3d 68 2e 73 74 61 72 74 3b 65 3d 5b 5d 3b 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 68 29 69 66 28 6c 21 3d 0a 22 73 74 61 72 74 22 26 26 6c 2e 69 6e 64 65 78
      Data Ascii: tchedViaSpdy&&(d+="&p=s");if(e.wasNpnNegotiated){d+="&npn=1";var f=e.npnNegotiatedProtocol;f&&(d+="&npnv="+(encodeURIComponent||escape)(f))}e.wasAlternateProtocolAvailable&&(d+="&apa=1")}var h=a.t,k=h.start;e=[];f=[];for(var l in h)if(l!="start"&&l.index


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      17192.168.2.749768142.250.184.1934431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:21 UTC748OUTGET /16/type/Unknown/undefined HTTP/1.1
      Host: drive-thirdparty.googleusercontent.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://drive.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:26:21 UTC392INHTTP/1.1 200 OK
      Cross-Origin-Resource-Policy: cross-origin
      X-Content-Type-Options: nosniff
      Server: sffe
      Content-Length: 121
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:02:07 GMT
      Expires: Thu, 29 Aug 2024 05:02:07 GMT
      Cache-Control: public, max-age=3600
      Content-Type: image/png
      Vary: Origin
      Age: 1454
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:21 UTC121INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 40 49 44 41 54 18 57 63 f8 ff ff 3f 03 25 18 ce f0 6c 7b fe 1f 0f de cf 80 04 48 32 e0 e2 c3 9f 18 86 90 64 00 08 a0 1b 42 b2 01 e8 86 90 65 00 b2 21 24 19 80 c3 d0 51 03 46 0d c0 6e 00 b9 18 00 a8 93 cc 0f 84 ba 03 a5 00 00 00 00 49 45 4e 44 ae 42 60 82
      Data Ascii: PNGIHDRa@IDATWc?%l{H2dBe!$QFnIENDB`


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      18192.168.2.749708142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:21 UTC954OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://accounts.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:21 UTC671INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 3170
      Date: Thu, 29 Aug 2024 04:26:21 GMT
      Expires: Thu, 29 Aug 2024 04:26:21 GMT
      Cache-Control: private, max-age=31536000
      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:21 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
      Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
      2024-08-29 04:26:21 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
      Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
      2024-08-29 04:26:21 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
      Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      19192.168.2.749771142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:22 UTC646OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:22 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:22 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:22 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:22 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      20192.168.2.74977020.190.160.20443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:22 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 3592
      Host: login.live.com
      2024-08-29 04:26:22 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-08-29 04:26:23 UTC653INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Thu, 29 Aug 2024 04:25:22 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30324.2
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C561_SN1
      x-ms-request-id: f23e9f87-4b47-4a7d-bc7a-e56671efc185
      PPServer: PPV: 30 H: SN1PEPF0002FAA4 V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 29 Aug 2024 04:26:22 GMT
      Connection: close
      Content-Length: 11389
      2024-08-29 04:26:23 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      21192.168.2.749774142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:22 UTC676OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:22 UTC671INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 3170
      Date: Thu, 29 Aug 2024 04:26:22 GMT
      Expires: Thu, 29 Aug 2024 04:26:22 GMT
      Cache-Control: private, max-age=31536000
      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:22 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
      Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
      2024-08-29 04:26:22 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
      Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
      2024-08-29 04:26:22 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
      Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      22192.168.2.749773142.250.185.1744431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:22 UTC877OUTGET /js/googleapis.proxy.js?onload=startup HTTP/1.1
      Host: apis.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://content.googleapis.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:22 UTC837INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: text/javascript
      Access-Control-Allow-Origin: *
      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
      Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
      Timing-Allow-Origin: *
      Content-Length: 15031
      Date: Thu, 29 Aug 2024 04:26:22 GMT
      Expires: Thu, 29 Aug 2024 04:26:22 GMT
      Cache-Control: private, max-age=1800, stale-while-revalidate=1800
      ETag: "4f2e47fbdde46b9b"
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:22 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e
      Data Ascii: (function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof win
      2024-08-29 04:26:22 UTC1390INData Raw: 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
      Data Ascii: break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegEx
      2024-08-29 04:26:22 UTC1390INData Raw: 73 2e 76 3d 61 7d 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 7d 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 41 3d 5b 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 3b 41 2e 69 6e 64 65 78 4f 66 28 42 29 3d 3d 3d 2d 31 26 26 41 2e 70 75 73 68 28 42 29 3b 76 61 72 20 45 3d 7b 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 45 21 3d 3d 45 29
      Data Ascii: s.v=a};y.prototype.toString=function(){return this.v};new y("about:blank");new y("about:invalid#zClosurez");var A=[],B=function(a){console.warn("A URL with content '"+a+"' was sanitized away.")};A.indexOf(B)===-1&&A.push(B);var E={},F=function(){if(E!==E)
      2024-08-29 04:26:22 UTC1390INData Raw: 61 3d 61 26 26 28 63 2e 65 78 65 63 28 61 29 7c 7c 64 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4a 28 4f 2c 22 50 51 22 2c 5b 5d 29 3b 4f 2e 50 51 3d 5b 5d 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 63 3d 3d 3d 30 29 61 28 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 64 3d 3d 3d 63 26 26 61 28 29 7d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 5d 28 65 29 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 28 4a 28 4f 2c 22 48 22 2c 4b 28 29 29 2c 61 2c 4b 28
      Data Ascii: a=a&&(c.exec(a)||d.exec(a)))try{b=decodeURIComponent(a[2])}catch(e){}}return b},oa=function(a){var b=J(O,"PQ",[]);O.PQ=[];var c=b.length;if(c===0)a();else for(var d=0,e=function(){++d===c&&a()},f=0;f<c;f++)b[f](e)},P=function(a){return J(J(O,"H",K()),a,K(
      2024-08-29 04:26:22 UTC1390INData Raw: 79 7b 61 3d 22 3f 22 3b 69 66 28 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 3d 62 3d 30 3b 66 6f 72 28 64 3d 7b 7d 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 71 3d 65 5b 63 2b 2b 5d 3b 66 3d 76 6f 69 64 20 30 3b 6b 3d 74 79 70 65 6f 66 20 71 3b 66 3d 6b 3d 3d 22 6f 62 6a 65 63 74 22 26 26 71 21 3d 0a 6e 75 6c 6c 7c 7c 6b 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 22 6f 22 2b 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 71 2c 6e 29 26 26 71 5b 6e 5d 7c 7c 28 71 5b 6e 5d 3d 2b 2b 64 61 29 29 3a 28 74 79 70 65 6f 66 20 71 29 2e 63 68 61 72 41 74 28 30 29 2b 71 3b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c
      Data Ascii: y{a="?";if(e&&e.length>0){c=b=0;for(d={};c<e.length;){var q=e[c++];f=void 0;k=typeof q;f=k=="object"&&q!=null||k=="function"?"o"+(Object.prototype.hasOwnProperty.call(q,n)&&q[n]||(q[n]=++da)):(typeof q).charAt(0)+q;Object.prototype.hasOwnProperty.call(d,
      2024-08-29 04:26:22 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 7b 76 61 72 20 65 3d 61 5b 63 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 3b 79 61 2e 74 65 73 74 28 65 29 26 26 62 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2c 22 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 5b 62 5d 3b 21 61 26 26 63 26 26 56 28 22 6d 69 73 73 69 6e 67 3a 20 22 2b 62 29 3b 69 66 28 61 29 7b 69 66 28 77 61 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 3b 56 28 22 69 6e 76 61 6c 69 64 3a 20 22 2b 62 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 0a 42 61 3d 2f 5e 68 74
      Data Ascii: function(a){for(var b=[],c=0,d=a.length;c<d;++c){var e=a[c].replace(/\./g,"_").replace(/-/g,"_");ya.test(e)&&b.push(e)}return b.join(",")},W=function(a,b,c){a=a[b];!a&&c&&V("missing: "+b);if(a){if(wa.test(a))return a;V("invalid: "+b)}return null},Ba=/^ht
      2024-08-29 04:26:22 UTC1390INData Raw: 61 28 29 3f 4a 28 4e 2c 22 5f 22 2c 4b 28 29 29 3a 4b 28 29 3b 64 3d 4a 28 50 28 62 29 2c 22 5f 22 2c 64 29 3b 61 28 64 29 7d 2c 63 29 7d 2c 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 0a 62 7c 7c 7b 7d 3b 74 79 70 65 6f 66 20 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 63 3d 7b 7d 2c 63 2e 63 61 6c 6c 62 61 63 6b 3d 62 29 3b 76 61 72 20 64 3d 28 62 3d 63 29 26 26 62 2e 5f 63 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 55 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 55 5b 65 5d 5b 30 5d 2c 6b 3d 55 5b 65 5d 5b 31 5d 3b 6b 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 66 29 26 26 6b 28 64 5b 66 5d 2c 61 2c 62 29 7d 62 3d 5b
      Data Ascii: a()?J(N,"_",K()):K();d=J(P(b),"_",d);a(d)},c)},Oa=function(a,b){var c=b||{};typeof b=="function"&&(c={},c.callback=b);var d=(b=c)&&b._c;if(d)for(var e=0;e<U.length;e++){var f=U[e][0],k=U[e][1];k&&Object.prototype.hasOwnProperty.call(d,f)&&k(d[f],a,b)}b=[
      2024-08-29 04:26:22 UTC1390INData Raw: 29 7d 2c 50 61 3b 76 61 72 20 51 61 3d 6e 75 6c 6c 2c 5a 3d 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 69 66 28 5a 26 26 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 74 72 79 7b 51 61 3d 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 61 70 69 23 67 61 70 69 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 74 7d 29 7d 63 61 74 63 68 28 61 29 7b 6d 2e 63 6f 6e 73 6f 6c 65 26 26 6d 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 61 2e 6d 65 73 73 61 67 65 29 7d 50 61 3d 51 61 3b 76 61 72 20 59 3d 50 61 3b 76 61 72 20 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 4f 2e 68 65 65 26 26 4f 2e 68 65 6c 3e 30 29 74 72 79 7b 72 65 74 75 72 6e 20 61 28 29 7d
      Data Ascii: )},Pa;var Qa=null,Z=m.trustedTypes;if(Z&&Z.createPolicy)try{Qa=Z.createPolicy("gapi#gapi",{createHTML:t,createScript:t,createScriptURL:t})}catch(a){m.console&&m.console.error(a.message)}Pa=Qa;var Y=Pa;var La=function(a,b){if(O.hee&&O.hel>0)try{return a()}
      2024-08-29 04:26:22 UTC1390INData Raw: 61 72 74 79 41 75 74 68 56 32 3a 21 30 7d 2c 72 6f 6f 74 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 2c 22 72 6f 6f 74 2d 31 70 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 36 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 7d 2c 0a 69 6e 6c 69 6e 65 3a 7b 63 73 73 3a 31 7d 2c 64 69 73 61 62 6c 65 52 65 61 6c 74 69 6d 65 43 61 6c 6c 62 61 63 6b 3a 21 31 2c 64 72 69 76 65 5f 73 68 61 72 65 3a 7b 73 6b 69 70 49 6e 69 74 43 6f 6d 6d 61 6e 64 3a 21 30 7d 2c 63 73 69 3a 7b 72 61 74 65 3a 2e 30 31 7d 2c 63 6c 69 65 6e 74 3a 7b 63 6f 72 73 3a 21 31 7d 2c 73 69 67 6e 49 6e 44 65 70 72 65 63 61 74 69 6f 6e 3a 7b 72 61 74 65 3a 30 7d 2c 69 6e 63 6c 75 64 65 5f 67 72 61 6e 74 65 64 5f 73 63 6f 70 65 73 3a 21 30 2c
      Data Ascii: artyAuthV2:!0},root:"https://content.googleapis.com","root-1p":"https://clients6.google.com"},inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,
      2024-08-29 04:26:22 UTC1390INData Raw: 31 22 7d 2c 73 75 72 76 65 79 6f 70 74 69 6e 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 2f 63 75 73 74 6f 6d 65 72 72 65 76 69 65 77 73 2f 6f 70 74 69 6e 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 73 68 6f 72 74 6c 69 73 74 73 3a 7b 75 72 6c 3a 22 22 7d 2c 68 61 6e 67 6f 75 74 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 61 6c 6b 67 61 64 67 65 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 74 61 6c 6b 67 61 64 67 65 74 2f 5f 2f 77 69 64 67 65 74 22 7d 2c 0a 70 6c 75 73 5f 66 6f 6c 6c 6f 77 65 72 73 3a 7b 70 61 72 61 6d 73 3a
      Data Ascii: 1"},surveyoptin:{url:"https://www.google.com/shopping/customerreviews/optin?usegapi=1"},":socialhost:":"https://apis.google.com",shortlists:{url:""},hangout:{url:"https://talkgadget.google.com/:session_prefix:talkgadget/_/widget"},plus_followers:{params:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      23192.168.2.749775142.250.186.1294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:22 UTC472OUTGET /16/type/Unknown/undefined HTTP/1.1
      Host: drive-thirdparty.googleusercontent.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:26:22 UTC392INHTTP/1.1 200 OK
      Cross-Origin-Resource-Policy: cross-origin
      X-Content-Type-Options: nosniff
      Server: sffe
      Content-Length: 121
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:02:07 GMT
      Expires: Thu, 29 Aug 2024 05:02:07 GMT
      Cache-Control: public, max-age=3600
      Content-Type: image/png
      Vary: Origin
      Age: 1455
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:22 UTC121INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 40 49 44 41 54 18 57 63 f8 ff ff 3f 03 25 18 ce f0 6c 7b fe 1f 0f de cf 80 04 48 32 e0 e2 c3 9f 18 86 90 64 00 08 a0 1b 42 b2 01 e8 86 90 65 00 b2 21 24 19 80 c3 d0 51 03 46 0d c0 6e 00 b9 18 00 a8 93 cc 0f 84 ba 03 a5 00 00 00 00 49 45 4e 44 ae 42 60 82
      Data Ascii: PNGIHDRa@IDATWc?%l{H2dBe!$QFnIENDB`


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      24192.168.2.749777142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:23 UTC646OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:23 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:23 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:23 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:23 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      25192.168.2.749778142.250.185.1744431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:23 UTC998OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0?le=scs HTTP/1.1
      Host: apis.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://content.googleapis.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:23 UTC915INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Access-Control-Allow-Origin: *
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
      Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
      Content-Length: 82793
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Mon, 26 Aug 2024 07:37:21 GMT
      Expires: Tue, 26 Aug 2025 07:37:21 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 17:24:53 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding
      Age: 247742
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:23 UTC475INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 34 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 66 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 75 61 2c 77 61 3b 62 61 3d 66 75 6e
      Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);var ba,fa,ha,na,oa,sa,ua,wa;ba=fun
      2024-08-29 04:26:23 UTC1390INData Raw: 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45
      Data Ascii: n a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw E
      2024-08-29 04:26:23 UTC1390INData Raw: 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 75 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e
      Data Ascii: efined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ua=typeof Object.assign=="function"?Object.
      2024-08-29 04:26:23 UTC1390INData Raw: 3b 74 68 69 73 2e 50 72 3d 5b 5d 3b 74 68 69 73 2e 66 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 65 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 50 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 4f 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 50 64 61 3d 66 75 6e 63 74 69
      Data Ascii: ;this.Pr=[];this.fV=!1;var k=this.eF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.eF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Pda),reject:h(this.OJ)}};e.prototype.Pda=functi
      2024-08-29 04:26:23 UTC1390INData Raw: 74 6f 74 79 70 65 2e 78 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 50 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 50 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 53 4f 28 74 68 69 73 2e 50 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 50 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 65 46 28 29 3b 68 2e 65 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 65 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76 65
      Data Ascii: totype.x7=function(){if(this.Pr!=null){for(var h=0;h<this.Pr.length;++h)f.SO(this.Pr[h]);this.Pr=null}};var f=new b;e.prototype.ufa=function(h){var k=this.eF();h.ey(k.resolve,k.reject)};e.prototype.vfa=function(h,k){var l=this.eF();try{h.call(k,l.resolve
      2024-08-29 04:26:23 UTC1390INData Raw: 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d 7d
      Data Ascii: egular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}}
      2024-08-29 04:26:23 UTC1390INData Raw: 2c 66 29 26 26 73 61 28 6c 5b 66 5d 2c 74 68 69 73 2e 47 61 29 3f 64 65 6c 65 74 65 20 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 6b 7d 29 3b 0a 6e 61 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6c 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 5b 6b 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6c 2e 67 65 74 28 6b 29 21 3d 22 73 22
      Data Ascii: ,f)&&sa(l[f],this.Ga)?delete l[f][this.Ga]:!1};return k});na("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var k=Object.seal({x:4}),l=new a(_.ra([[k,"s"]]));if(l.get(k)!="s"
      2024-08-29 04:26:23 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 0a 6e 3b 21 28 6e 3d 6d 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6e 3d 6e 2e 76 61 6c 75 65 2c 6b 2e 63 61 6c 6c 28 6c 2c 6e 5b 31 5d 2c 6e 5b 30 5d 2c 74 68 69
      Data Ascii: rototype.keys=function(){return e(this,function(k){return k.key})};c.prototype.values=function(){return e(this,function(k){return k.value})};c.prototype.forEach=function(k,l){for(var m=this.entries(),n;!(n=m.next()).done;)n=n.value,k.call(l,n[1],n[0],thi
      2024-08-29 04:26:23 UTC1390INData Raw: 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 0a 6e 61 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64
      Data Ascii: eturn b})}});na("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ra([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d
      2024-08-29 04:26:23 UTC1390INData Raw: 3d 3d 3d 64 29 72 65 74 75 72 6e 20 65 3b 62 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 62 2b 31 29 3b 72 65 74 75 72 6e 20 62 3c 35 36 33 32 30 7c 7c 62 3e 35 37 33 34 33 3f 65 3a 28 65 2d 35 35 32 39 36 29 2a 31 30 32 34 2b 62 2b 39 32 31 36 7d 7d 7d 29 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 30 3b 64 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 3b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68
      Data Ascii: ===d)return e;b=c.charCodeAt(b+1);return b<56320||b>57343?e:(e-55296)*1024+b+9216}}});na("String.fromCodePoint",function(a){return a?a:function(b){for(var c="",d=0;d<arguments.length;d++){var e=Number(arguments[d]);if(e<0||e>1114111||e!==Math.floor(e))th


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      26192.168.2.749779142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:23 UTC655OUTGET /js/googleapis.proxy.js?onload=startup HTTP/1.1
      Host: apis.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:23 UTC837INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: text/javascript
      Access-Control-Allow-Origin: *
      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
      Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
      Timing-Allow-Origin: *
      Content-Length: 15031
      Date: Thu, 29 Aug 2024 04:26:23 GMT
      Expires: Thu, 29 Aug 2024 04:26:23 GMT
      Cache-Control: private, max-age=1800, stale-while-revalidate=1800
      ETag: "4f2e47fbdde46b9b"
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:23 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e
      Data Ascii: (function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof win
      2024-08-29 04:26:23 UTC1390INData Raw: 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
      Data Ascii: break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegEx
      2024-08-29 04:26:23 UTC1390INData Raw: 73 2e 76 3d 61 7d 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 7d 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 41 3d 5b 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 3b 41 2e 69 6e 64 65 78 4f 66 28 42 29 3d 3d 3d 2d 31 26 26 41 2e 70 75 73 68 28 42 29 3b 76 61 72 20 45 3d 7b 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 45 21 3d 3d 45 29
      Data Ascii: s.v=a};y.prototype.toString=function(){return this.v};new y("about:blank");new y("about:invalid#zClosurez");var A=[],B=function(a){console.warn("A URL with content '"+a+"' was sanitized away.")};A.indexOf(B)===-1&&A.push(B);var E={},F=function(){if(E!==E)
      2024-08-29 04:26:23 UTC1390INData Raw: 61 3d 61 26 26 28 63 2e 65 78 65 63 28 61 29 7c 7c 64 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4a 28 4f 2c 22 50 51 22 2c 5b 5d 29 3b 4f 2e 50 51 3d 5b 5d 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 63 3d 3d 3d 30 29 61 28 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 64 3d 3d 3d 63 26 26 61 28 29 7d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 5d 28 65 29 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 28 4a 28 4f 2c 22 48 22 2c 4b 28 29 29 2c 61 2c 4b 28
      Data Ascii: a=a&&(c.exec(a)||d.exec(a)))try{b=decodeURIComponent(a[2])}catch(e){}}return b},oa=function(a){var b=J(O,"PQ",[]);O.PQ=[];var c=b.length;if(c===0)a();else for(var d=0,e=function(){++d===c&&a()},f=0;f<c;f++)b[f](e)},P=function(a){return J(J(O,"H",K()),a,K(
      2024-08-29 04:26:23 UTC1390INData Raw: 79 7b 61 3d 22 3f 22 3b 69 66 28 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 3d 62 3d 30 3b 66 6f 72 28 64 3d 7b 7d 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 71 3d 65 5b 63 2b 2b 5d 3b 66 3d 76 6f 69 64 20 30 3b 6b 3d 74 79 70 65 6f 66 20 71 3b 66 3d 6b 3d 3d 22 6f 62 6a 65 63 74 22 26 26 71 21 3d 0a 6e 75 6c 6c 7c 7c 6b 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 22 6f 22 2b 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 71 2c 6e 29 26 26 71 5b 6e 5d 7c 7c 28 71 5b 6e 5d 3d 2b 2b 64 61 29 29 3a 28 74 79 70 65 6f 66 20 71 29 2e 63 68 61 72 41 74 28 30 29 2b 71 3b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c
      Data Ascii: y{a="?";if(e&&e.length>0){c=b=0;for(d={};c<e.length;){var q=e[c++];f=void 0;k=typeof q;f=k=="object"&&q!=null||k=="function"?"o"+(Object.prototype.hasOwnProperty.call(q,n)&&q[n]||(q[n]=++da)):(typeof q).charAt(0)+q;Object.prototype.hasOwnProperty.call(d,
      2024-08-29 04:26:23 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 7b 76 61 72 20 65 3d 61 5b 63 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 3b 79 61 2e 74 65 73 74 28 65 29 26 26 62 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2c 22 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 5b 62 5d 3b 21 61 26 26 63 26 26 56 28 22 6d 69 73 73 69 6e 67 3a 20 22 2b 62 29 3b 69 66 28 61 29 7b 69 66 28 77 61 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 3b 56 28 22 69 6e 76 61 6c 69 64 3a 20 22 2b 62 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 0a 42 61 3d 2f 5e 68 74
      Data Ascii: function(a){for(var b=[],c=0,d=a.length;c<d;++c){var e=a[c].replace(/\./g,"_").replace(/-/g,"_");ya.test(e)&&b.push(e)}return b.join(",")},W=function(a,b,c){a=a[b];!a&&c&&V("missing: "+b);if(a){if(wa.test(a))return a;V("invalid: "+b)}return null},Ba=/^ht
      2024-08-29 04:26:23 UTC1390INData Raw: 61 28 29 3f 4a 28 4e 2c 22 5f 22 2c 4b 28 29 29 3a 4b 28 29 3b 64 3d 4a 28 50 28 62 29 2c 22 5f 22 2c 64 29 3b 61 28 64 29 7d 2c 63 29 7d 2c 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 0a 62 7c 7c 7b 7d 3b 74 79 70 65 6f 66 20 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 63 3d 7b 7d 2c 63 2e 63 61 6c 6c 62 61 63 6b 3d 62 29 3b 76 61 72 20 64 3d 28 62 3d 63 29 26 26 62 2e 5f 63 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 55 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 55 5b 65 5d 5b 30 5d 2c 6b 3d 55 5b 65 5d 5b 31 5d 3b 6b 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 66 29 26 26 6b 28 64 5b 66 5d 2c 61 2c 62 29 7d 62 3d 5b
      Data Ascii: a()?J(N,"_",K()):K();d=J(P(b),"_",d);a(d)},c)},Oa=function(a,b){var c=b||{};typeof b=="function"&&(c={},c.callback=b);var d=(b=c)&&b._c;if(d)for(var e=0;e<U.length;e++){var f=U[e][0],k=U[e][1];k&&Object.prototype.hasOwnProperty.call(d,f)&&k(d[f],a,b)}b=[
      2024-08-29 04:26:23 UTC1390INData Raw: 29 7d 2c 50 61 3b 76 61 72 20 51 61 3d 6e 75 6c 6c 2c 5a 3d 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 69 66 28 5a 26 26 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 74 72 79 7b 51 61 3d 5a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 61 70 69 23 67 61 70 69 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 74 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 74 7d 29 7d 63 61 74 63 68 28 61 29 7b 6d 2e 63 6f 6e 73 6f 6c 65 26 26 6d 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 61 2e 6d 65 73 73 61 67 65 29 7d 50 61 3d 51 61 3b 76 61 72 20 59 3d 50 61 3b 76 61 72 20 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 4f 2e 68 65 65 26 26 4f 2e 68 65 6c 3e 30 29 74 72 79 7b 72 65 74 75 72 6e 20 61 28 29 7d
      Data Ascii: )},Pa;var Qa=null,Z=m.trustedTypes;if(Z&&Z.createPolicy)try{Qa=Z.createPolicy("gapi#gapi",{createHTML:t,createScript:t,createScriptURL:t})}catch(a){m.console&&m.console.error(a.message)}Pa=Qa;var Y=Pa;var La=function(a,b){if(O.hee&&O.hel>0)try{return a()}
      2024-08-29 04:26:23 UTC1390INData Raw: 61 72 74 79 41 75 74 68 56 32 3a 21 30 7d 2c 72 6f 6f 74 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 2c 22 72 6f 6f 74 2d 31 70 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6c 69 65 6e 74 73 36 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 7d 2c 0a 69 6e 6c 69 6e 65 3a 7b 63 73 73 3a 31 7d 2c 64 69 73 61 62 6c 65 52 65 61 6c 74 69 6d 65 43 61 6c 6c 62 61 63 6b 3a 21 31 2c 64 72 69 76 65 5f 73 68 61 72 65 3a 7b 73 6b 69 70 49 6e 69 74 43 6f 6d 6d 61 6e 64 3a 21 30 7d 2c 63 73 69 3a 7b 72 61 74 65 3a 2e 30 31 7d 2c 63 6c 69 65 6e 74 3a 7b 63 6f 72 73 3a 21 31 7d 2c 73 69 67 6e 49 6e 44 65 70 72 65 63 61 74 69 6f 6e 3a 7b 72 61 74 65 3a 30 7d 2c 69 6e 63 6c 75 64 65 5f 67 72 61 6e 74 65 64 5f 73 63 6f 70 65 73 3a 21 30 2c
      Data Ascii: artyAuthV2:!0},root:"https://content.googleapis.com","root-1p":"https://clients6.google.com"},inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,
      2024-08-29 04:26:23 UTC1390INData Raw: 31 22 7d 2c 73 75 72 76 65 79 6f 70 74 69 6e 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 2f 63 75 73 74 6f 6d 65 72 72 65 76 69 65 77 73 2f 6f 70 74 69 6e 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 73 68 6f 72 74 6c 69 73 74 73 3a 7b 75 72 6c 3a 22 22 7d 2c 68 61 6e 67 6f 75 74 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 61 6c 6b 67 61 64 67 65 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 74 61 6c 6b 67 61 64 67 65 74 2f 5f 2f 77 69 64 67 65 74 22 7d 2c 0a 70 6c 75 73 5f 66 6f 6c 6c 6f 77 65 72 73 3a 7b 70 61 72 61 6d 73 3a
      Data Ascii: 1"},surveyoptin:{url:"https://www.google.com/shopping/customerreviews/optin?usegapi=1"},":socialhost:":"https://apis.google.com",shortlists:{url:""},hangout:{url:"https://talkgadget.google.com/:session_prefix:talkgadget/_/widget"},plus_followers:{params:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      27192.168.2.74978420.190.160.20443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:24 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 3592
      Host: login.live.com
      2024-08-29 04:26:24 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-08-29 04:26:24 UTC653INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Thu, 29 Aug 2024 04:25:24 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30324.2
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C561_SN1
      x-ms-request-id: 301969be-b8b5-4e8d-a28b-1b23e169af42
      PPServer: PPV: 30 H: SN1PEPF0002FAAB V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 29 Aug 2024 04:26:24 GMT
      Connection: close
      Content-Length: 11389
      2024-08-29 04:26:24 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      28192.168.2.749785142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:24 UTC776OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0?le=scs HTTP/1.1
      Host: apis.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:24 UTC915INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Access-Control-Allow-Origin: *
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
      Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
      Content-Length: 82793
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Mon, 26 Aug 2024 07:37:21 GMT
      Expires: Tue, 26 Aug 2025 07:37:21 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 17:24:53 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding
      Age: 247743
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:24 UTC475INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 34 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 66 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 75 61 2c 77 61 3b 62 61 3d 66 75 6e
      Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);var ba,fa,ha,na,oa,sa,ua,wa;ba=fun
      2024-08-29 04:26:24 UTC1390INData Raw: 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45
      Data Ascii: n a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw E
      2024-08-29 04:26:24 UTC1390INData Raw: 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 75 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e
      Data Ascii: efined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ua=typeof Object.assign=="function"?Object.
      2024-08-29 04:26:24 UTC1390INData Raw: 3b 74 68 69 73 2e 50 72 3d 5b 5d 3b 74 68 69 73 2e 66 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 65 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 50 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 4f 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 50 64 61 3d 66 75 6e 63 74 69
      Data Ascii: ;this.Pr=[];this.fV=!1;var k=this.eF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.eF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Pda),reject:h(this.OJ)}};e.prototype.Pda=functi
      2024-08-29 04:26:24 UTC1390INData Raw: 74 6f 74 79 70 65 2e 78 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 50 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 50 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 53 4f 28 74 68 69 73 2e 50 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 50 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 65 46 28 29 3b 68 2e 65 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 65 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76 65
      Data Ascii: totype.x7=function(){if(this.Pr!=null){for(var h=0;h<this.Pr.length;++h)f.SO(this.Pr[h]);this.Pr=null}};var f=new b;e.prototype.ufa=function(h){var k=this.eF();h.ey(k.resolve,k.reject)};e.prototype.vfa=function(h,k){var l=this.eF();try{h.call(k,l.resolve
      2024-08-29 04:26:24 UTC1390INData Raw: 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d 7d
      Data Ascii: egular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}}
      2024-08-29 04:26:24 UTC1390INData Raw: 2c 66 29 26 26 73 61 28 6c 5b 66 5d 2c 74 68 69 73 2e 47 61 29 3f 64 65 6c 65 74 65 20 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 6b 7d 29 3b 0a 6e 61 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6c 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 5b 6b 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6c 2e 67 65 74 28 6b 29 21 3d 22 73 22
      Data Ascii: ,f)&&sa(l[f],this.Ga)?delete l[f][this.Ga]:!1};return k});na("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var k=Object.seal({x:4}),l=new a(_.ra([[k,"s"]]));if(l.get(k)!="s"
      2024-08-29 04:26:24 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 0a 6e 3b 21 28 6e 3d 6d 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6e 3d 6e 2e 76 61 6c 75 65 2c 6b 2e 63 61 6c 6c 28 6c 2c 6e 5b 31 5d 2c 6e 5b 30 5d 2c 74 68 69
      Data Ascii: rototype.keys=function(){return e(this,function(k){return k.key})};c.prototype.values=function(){return e(this,function(k){return k.value})};c.prototype.forEach=function(k,l){for(var m=this.entries(),n;!(n=m.next()).done;)n=n.value,k.call(l,n[1],n[0],thi
      2024-08-29 04:26:24 UTC1390INData Raw: 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 0a 6e 61 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64
      Data Ascii: eturn b})}});na("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ra([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d
      2024-08-29 04:26:24 UTC1390INData Raw: 3d 3d 3d 64 29 72 65 74 75 72 6e 20 65 3b 62 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 62 2b 31 29 3b 72 65 74 75 72 6e 20 62 3c 35 36 33 32 30 7c 7c 62 3e 35 37 33 34 33 3f 65 3a 28 65 2d 35 35 32 39 36 29 2a 31 30 32 34 2b 62 2b 39 32 31 36 7d 7d 7d 29 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 30 3b 64 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 3b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68
      Data Ascii: ===d)return e;b=c.charCodeAt(b+1);return b<56320||b>57343?e:(e-55296)*1024+b+9216}}});na("String.fromCodePoint",function(a){return a?a:function(b){for(var c="",d=0;d<arguments.length;d++){var e=Number(arguments[d]);if(e<0||e>1114111||e!==Math.floor(e))th


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      29192.168.2.749787142.250.184.2064431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:25 UTC1153OUTPOST /file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/docos/p/sync?resourcekey&id=1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn&reqid=0 HTTP/1.1
      Host: drive.google.com
      Connection: keep-alive
      Content-Length: 75
      X-Build: apps-fileview.texmex_20240808.01_p1
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Same-Domain: 1
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
      X-Client-Deadline-Ms: 20000
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://drive.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://drive.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:25 UTC75OUTData Raw: 70 3d 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 32 32 31 6c 49 42 37 6e 55 6f 55 75 79 6f 37 4c 58 67 62 52 55 70 31 32 57 49 34 6d 52 77 7a 63 50 47 6e 25 32 32 25 35 44
      Data Ascii: p=%5Bnull%2Cnull%2Cnull%2Cnull%2C%221lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn%22%5D
      2024-08-29 04:26:26 UTC724INHTTP/1.1 200 OK
      Content-Type: application/json; charset=utf-8
      X-Robots-Tag: noindex, nofollow, nosnippet
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      Pragma: no-cache
      Expires: Mon, 01 Jan 1990 00:00:00 GMT
      Date: Thu, 29 Aug 2024 04:26:26 GMT
      Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
      X-Content-Type-Options: nosniff
      Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
      X-Frame-Options: SAMEORIGIN
      X-XSS-Protection: 1; mode=block
      Server: GSE
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:26 UTC49INData Raw: 32 62 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 73 72 22 2c 6e 75 6c 6c 2c 31 37 32 34 39 30 34 39 38 36 33 33 30 5d 2c 5b 22 64 69 22 2c 32 35 5d 5d 0d 0a
      Data Ascii: 2b)]}'[["sr",null,1724904986330],["di",25]]
      2024-08-29 04:26:26 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      30192.168.2.74979120.190.160.20443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:26 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 4710
      Host: login.live.com
      2024-08-29 04:26:26 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-08-29 04:26:26 UTC656INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Thu, 29 Aug 2024 04:25:26 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      FdrTelemetry: &481=21&59=5&213=292991&215=0&315=1&215=0&315=1&214=30&288=16.0.30324.2
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C561_SN1
      x-ms-request-id: c07c75f5-175a-4708-b9ac-225581a70a2b
      PPServer: PPV: 30 H: SN1PEPF0002FAA9 V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 29 Aug 2024 04:26:26 GMT
      Connection: close
      Content-Length: 10173
      2024-08-29 04:26:26 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      31192.168.2.74978920.190.160.20443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:26 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 4775
      Host: login.live.com
      2024-08-29 04:26:26 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-08-29 04:26:26 UTC568INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Thu, 29 Aug 2024 04:25:26 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C531_SN1
      x-ms-request-id: ca24162d-96f6-407b-98df-073b4a32f770
      PPServer: PPV: 30 H: SN1PEPF0004014E V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 29 Aug 2024 04:26:26 GMT
      Connection: close
      Content-Length: 1918
      2024-08-29 04:26:26 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      32192.168.2.749797142.250.184.1934431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:26 UTC771OUTGET /a-/ALV-UjUwWDG8AZlbD7xRNmeC5PPwCR9ikxjGfmUZuoYSM84xljKd8Q=s64 HTTP/1.1
      Host: lh3.googleusercontent.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://drive.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:26:27 UTC464INHTTP/1.1 200 OK
      Content-Type: image/png
      Vary: Origin
      Access-Control-Expose-Headers: Content-Length
      ETag: "v0"
      Expires: Fri, 01 Jan 1990 00:00:00 GMT
      Cache-Control: private, max-age=86400, no-transform
      Content-Disposition: inline;filename="unnamed.png"
      X-Content-Type-Options: nosniff
      Date: Thu, 29 Aug 2024 04:26:27 GMT
      Server: fife
      Content-Length: 364
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:27 UTC364INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 15 50 4c 54 45 a0 c3 ff 43 74 e0 37 6d de a3 c6 ff 90 b4 f8 7a a0 f0 63 8c e8 bd 13 47 d5 00 00 01 03 49 44 41 54 58 85 ed 95 cb 16 c3 20 08 44 79 fa ff 9f 5c 34 6d 4f aa 68 44 bb 74 16 d9 cd 0d a0 32 00 47 47 47 8f 62 06 91 fc 5d b4 4b 42 32 61 92 15 04 0b 12 be 45 18 47 b0 7e ed 05 a1 41 02 a7 1f bf 11 52 88 50 fd 7f a1 86 c6 6f 84 50 03 ad 3f d6 84 53 40 a4 04 67 02 b1 29 b8 1d 98 66 7b 60 f6 fd 88 d3 15 6c 02 fe 50 c1 e6 0c 00 76 4f 01 c4 07 c8 ac bf 37 c5 f9 9b c8 5e 09 14 da 09 ed 18 83 ef 19 da 0a 42 f6 4c a0 3d bf 75 71 23 50 8a fb d9 96 72 5e c9 79 31 af ad 65 63 80 a8 26 b5 64 58 b2 7f 0a d9 71
      Data Ascii: PNGIHDR@@sBITOPLTECt7mzcGIDATX Dy\4mOhDt2GGGb]KB2aEG~ARPoP?S@g)f{`lPvO7^BL=uq#Pr^y1ec&dXq


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      33192.168.2.749799142.250.186.464431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:27 UTC729OUTGET /file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/docos/p/sync?resourcekey&id=1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn&reqid=0 HTTP/1.1
      Host: drive.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:27 UTC862INHTTP/1.1 405 Method Not Allowed
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      Pragma: no-cache
      Expires: Mon, 01 Jan 1990 00:00:00 GMT
      Date: Thu, 29 Aug 2024 04:26:27 GMT
      Content-Type: text/html; charset=utf-8
      Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
      Content-Security-Policy: script-src 'report-sample' 'nonce-Sw3qIeuoA7b-3NHdsBQ1tA' 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/viewer/
      Referrer-Policy: strict-origin-when-cross-origin
      Allow: POST
      X-Content-Type-Options: nosniff
      X-XSS-Protection: 1; mode=block
      Server: GSE
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:27 UTC528INData Raw: 62 64 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 20 77 6f 72 64 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 70 72 65 73 65 6e 74 61 74 69 6f 6e 73 20 61 6e 64 20 73 70 72 65 61 64 73 68 65 65 74 73 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c
      Data Ascii: bdb<!DOCTYPE html><html lang="en"><head><meta name="description" content="Web word processing, presentations and spreadsheets"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=0"><
      2024-08-29 04:26:27 UTC1390INData Raw: 70 39 42 67 22 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 55 65 74 69 46 33 6e 59 6d 38 53 44 4a 50 5a 4d 78 56 70 39 42 67 22 3e 2e 67 6f 6f 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2a 20 68 74 6d 6c 20 2e 67 6f 6f 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2a 3a 66 69 72 73 74 2d 63 68 69 6c 64 2b 68 74 6d 6c 20 2e 67 6f 6f 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 64 72 69 76 65 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 31 38 70 78 20 30 3b 70 6f 73 69 74 69 6f 6e 3a
      Data Ascii: p9Bg"><style nonce="UetiF3nYm8SDJPZMxVp9Bg">.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}#drive-logo{margin:18px 0;position:
      2024-08-29 04:26:27 UTC1124INData Raw: 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 2d 38 30 70 78 3b 22 3e 3c 64 69 76 20 69 64 3d 22 64 72 69 76 65 2d 6c 6f 67 6f 22 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 6f 63 73 2d 64 72 69 76 65 6c 6f 67 6f 2d 69 6d 67 22 20 74 69 74 6c 65 3d 22 47 6f 6f 67 6c 65 20 6c 6f 67 6f 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 6f 63 73 2d 64 72 69 76 65 6c 6f 67 6f 2d 74 65 78 74 22 3e 26 6e 62 73 70 3b 44 72 69 76 65 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 61 6c 69 67
      Data Ascii: uterContainer"><div id="innerContainer"><div style="position: absolute; top: -80px;"><div id="drive-logo"><a href="/"><span class="docs-drivelogo-img" title="Google logo"></span><span class="docs-drivelogo-text">&nbsp;Drive</span></a></div></div><div alig
      2024-08-29 04:26:27 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      34192.168.2.74980120.190.160.20443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:27 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 4775
      Host: login.live.com
      2024-08-29 04:26:27 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-08-29 04:26:28 UTC653INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Thu, 29 Aug 2024 04:25:28 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30324.2
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C561_SN1
      x-ms-request-id: 278ccea3-1e0b-4597-ba1d-12c83f392c76
      PPServer: PPV: 30 H: SN1PEPF0002FAAD V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 29 Aug 2024 04:26:27 GMT
      Connection: close
      Content-Length: 11369
      2024-08-29 04:26:28 UTC11369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      35192.168.2.749803142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:28 UTC646OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:28 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:28 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:28 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:28 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      36192.168.2.749804172.217.18.14431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:28 UTC495OUTGET /a-/ALV-UjUwWDG8AZlbD7xRNmeC5PPwCR9ikxjGfmUZuoYSM84xljKd8Q=s64 HTTP/1.1
      Host: lh3.googleusercontent.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:26:28 UTC464INHTTP/1.1 200 OK
      Content-Type: image/png
      Vary: Origin
      Access-Control-Expose-Headers: Content-Length
      ETag: "v0"
      Expires: Fri, 01 Jan 1990 00:00:00 GMT
      Cache-Control: private, max-age=86400, no-transform
      Content-Disposition: inline;filename="unnamed.png"
      X-Content-Type-Options: nosniff
      Date: Thu, 29 Aug 2024 04:26:28 GMT
      Server: fife
      Content-Length: 364
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:28 UTC364INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 15 50 4c 54 45 a0 c3 ff 43 74 e0 37 6d de a3 c6 ff 90 b4 f8 7a a0 f0 63 8c e8 bd 13 47 d5 00 00 01 03 49 44 41 54 58 85 ed 95 cb 16 c3 20 08 44 79 fa ff 9f 5c 34 6d 4f aa 68 44 bb 74 16 d9 cd 0d a0 32 00 47 47 47 8f 62 06 91 fc 5d b4 4b 42 32 61 92 15 04 0b 12 be 45 18 47 b0 7e ed 05 a1 41 02 a7 1f bf 11 52 88 50 fd 7f a1 86 c6 6f 84 50 03 ad 3f d6 84 53 40 a4 04 67 02 b1 29 b8 1d 98 66 7b 60 f6 fd 88 d3 15 6c 02 fe 50 c1 e6 0c 00 76 4f 01 c4 07 c8 ac bf 37 c5 f9 9b c8 5e 09 14 da 09 ed 18 83 ef 19 da 0a 42 f6 4c a0 3d bf 75 71 23 50 8a fb d9 96 72 5e c9 79 31 af ad 65 63 80 a8 26 b5 64 58 b2 7f 0a d9 71
      Data Ascii: PNGIHDR@@sBITOPLTECt7mzcGIDATX Dy\4mOhDt2GGGb]KB2aEG~ARPoP?S@g)f{`lPvO7^BL=uq#Pr^y1ec&dXq


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      37192.168.2.74980720.190.160.20443
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:29 UTC422OUTPOST /RST2.srf HTTP/1.0
      Connection: Keep-Alive
      Content-Type: application/soap+xml
      Accept: */*
      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
      Content-Length: 4775
      Host: login.live.com
      2024-08-29 04:26:29 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
      2024-08-29 04:26:29 UTC653INHTTP/1.1 200 OK
      Cache-Control: no-store, no-cache
      Pragma: no-cache
      Content-Type: application/soap+xml; charset=utf-8
      Expires: Thu, 29 Aug 2024 04:25:29 GMT
      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
      FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30324.2
      Referrer-Policy: strict-origin-when-cross-origin
      x-ms-route-info: C561_SN1
      x-ms-request-id: cf0d16e3-29ee-4346-ad8a-e927d784e243
      PPServer: PPV: 30 H: SN1PEPF0002FAA6 V: 0
      X-Content-Type-Options: nosniff
      Strict-Transport-Security: max-age=31536000
      X-XSS-Protection: 1; mode=block
      Date: Thu, 29 Aug 2024 04:26:29 GMT
      Connection: close
      Content-Length: 11389
      2024-08-29 04:26:29 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      38192.168.2.749812142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:37 UTC646OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:37 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:37 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:37 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:37 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      39192.168.2.749813142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:38 UTC646OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:38 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:38 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:38 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:38 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      40192.168.2.749814142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:38 UTC956OUTGET / HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: NID=517=QkrnonyEDkmlbYjCRegeShRsRXKCoeY3s65nq_V47YTfNMm8k3eh27PSz18SbRB8pCax5Le88-EwYsiWSI0odLa9zxc6bwAazmayjOViscUtrJ1HwfARg02xr-wyWEkNGdIWOw6BR4uVGMihPAVkQIoVgTcImgW7_88k-swvb1w0U8T_
      2024-08-29 04:26:38 UTC1726INHTTP/1.1 200 OK
      Date: Thu, 29 Aug 2024 04:26:38 GMT
      Expires: -1
      Cache-Control: private, max-age=0
      Content-Type: text/html; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-DKGDncfL_Au1iBcrvIDWnQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
      Server: gws
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Set-Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; expires=Tue, 25-Feb-2025 04:26:38 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
      Set-Cookie: NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; expires=Fri, 28-Feb-2025 04:26:18 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:38 UTC1726INData Raw: 32 36 39 34 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 41 6e 6d 2b 68 68 74 75 68 37 4e 4a 67 75 71 53 6e 58 48 45 41 49 71 71 4d 61 56 2b 47 58 43 6b 73 38 57 59 58 48 4a 4b 46 37 6c 36 41 65 59 4d 6a 2b 77 4f 2b 66 69 39 4f 64 44 71 46 6e 4a 54 67 39 74 30 34 39 32 44 79 6b 56 78 78 34 6a 70 76 46 62 78 6e 41
      Data Ascii: 2694<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA
      2024-08-29 04:26:38 UTC1726INData Raw: 63 28 29 3b 63 21 3d 6e 75 6c 6c 26 26 66 2e 70 75 73 68 28 5b 22 6f 70 69 22 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 5d 29 3b 66 6f 72 28 63 3d 30 3b 63 3c 66 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 69 66 28 63 3d 3d 3d 30 7c 7c 63 3e 30 29 64 2b 3d 22 26 22 3b 64 2b 3d 66 5b 63 5d 5b 30 5d 2b 22 3d 22 2b 66 5b 63 5d 5b 31 5d 7d 72 65 74 75 72 6e 22 2f 22 2b 28 6b 7c 7c 22 67 65 6e 5f 32 30 34 22 29 2b 22 3f 61 74 79 70 3d 69 26 63 74 3d 22 2b 53 74 72 69 6e 67 28 61 29 2b 22 26 63 61 64 3d 22 2b 28 62 2b 65 2b 64 29 7d 3b 6d 3d 67 6f 6f 67 6c 65 2e 6b 45 49 3b 67 6f 6f 67 6c 65 2e 67 65 74 45 49 3d 70 3b 67 6f 6f 67 6c 65 2e 67 65 74 4c 45 49 3d 71 3b 67 6f 6f 67 6c 65 2e 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67
      Data Ascii: c();c!=null&&f.push(["opi",c.toString()]);for(c=0;c<f.length;c++){if(c===0||c>0)d+="&";d+=f[c][0]+"="+f[c][1]}return"/"+(k||"gen_204")+"?atyp=i&ct="+String(a)+"&cad="+(b+e+d)};m=google.kEI;google.getEI=p;google.getLEI=q;google.ml=function(){return null};g
      2024-08-29 04:26:38 UTC1726INData Raw: 6c 73 65 2c 63 34 74 3a 74 72 75 65 2c 63 61 66 3a 66 61 6c 73 65 2c 63 61 70 3a 32 30 30 30 2c 63 66 72 3a 66 61 6c 73 65 2c 63 6c 69 3a 66 61 6c 73 65 2c 63 72 70 3a 74 72 75 65 2c 63 73 70 3a 66 61 6c 73 65 2c 63 73 78 73 3a 66 61 6c 73 65 2c 64 69 3a 66 61 6c 73 65 2c 64 6f 69 75 3a 30 2c 66 6c 61 3a 66 61 6c 73 65 2c 66 6c 69 3a 66 61 6c 73 65 2c 67 6c 3a 74 72 75 65 2c 69 72 73 66 3a 66 61 6c 73 65 2c 6c 68 63 3a 66 61 6c 73 65 2c 6d 61 72 62 3a 74 72 75 65 2c 6d 63 63 3a 66 61 6c 73 65 2c 70 63 69 3a 74 72 75 65 2c 72 61 66 3a 66 61 6c 73 65 2c 74 61 66 3a 74 72 75 65 2c 74 69 6d 6c 3a 66 61 6c 73 65 2c 74 70 72 63 3a 66 61 6c 73 65 2c 76 69 73 3a 74 72 75 65 2c 77 68 30 3a 66 61 6c 73 65 2c 77 68 75 3a 66 61 6c 73 65 7d 3b 7d 29 28 29 3b 28 66 75
      Data Ascii: lse,c4t:true,caf:false,cap:2000,cfr:false,cli:false,crp:true,csp:false,csxs:false,di:false,doiu:0,fla:false,fli:false,gl:true,irsf:false,lhc:false,marb:true,mcc:false,pci:true,raf:false,taf:true,timl:false,tprc:false,vis:true,wh0:false,whu:false};})();(fu
      2024-08-29 04:26:38 UTC1726INData Raw: 70 2c 69 61 3d 67 6f 6f 67 6c 65 2e 63 2e 63 6c 69 2c 6a 61 3d 67 6f 6f 67 6c 65 2e 63 2e 64 6f 69 75 2c 77 3d 67 6f 6f 67 6c 65 2e 63 2e 76 69 73 2c 78 3d 67 6f 6f 67 6c 65 2e 63 2e 67 6c 2c 6b 61 3d 67 6f 6f 67 6c 65 2e 63 2e 6d 61 72 62 2c 6c 61 3d 67 6f 6f 67 6c 65 2e 63 2e 74 61 66 2c 6d 61 3d 67 6f 6f 67 6c 65 2e 63 2e 77 68 30 2c 79 3d 67 6f 6f 67 6c 65 2e 63 2e 74 69 6d 6c 2c 6e 61 3d 67 6f 6f 67 6c 65 2e 63 2e 77 68 75 2c 6f 61 3d 67 6f 6f 67 6c 65 2e 63 2e 70 63 69 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 29 7b 67 6f 6f 67 6c 65 2e 74 69 63 6b 28 22 6c 6f 61 64 22 2c 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 29 7b 67 6f 6f 67 6c 65 2e 63 2e 65 28 22 6c 6f 61 64 22 2c 61 2c 53 74 72 69 6e 67 28 62 29 29 7d 66 75 6e 63 74 69 6f
      Data Ascii: p,ia=google.c.cli,ja=google.c.doiu,w=google.c.vis,x=google.c.gl,ka=google.c.marb,la=google.c.taf,ma=google.c.wh0,y=google.c.timl,na=google.c.whu,oa=google.c.pci;function z(a,b){google.tick("load",a,b)}function A(a,b){google.c.e("load",a,String(b))}functio
      2024-08-29 04:26:38 UTC1726INData Raw: 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 65 66 65 72 72 65 64 22 2c 22 33 22 29 3b 61 2e 69 3d 62 3b 62 3d 61 2e 69 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 76 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 61 2e 76 5b 63 5d 28 62 2c 61 2e 67 29 3b 61 2e 76 2e 6c 65 6e 67 74 68 3d 30 7d 7d 2c 44 3d 22 73 72 63 20 62 73 72 63 20 75 72 6c 20 6c 6c 20 69 6d 61 67 65 20 69 6d 67 2d 75 72 6c 20 6c 69 6f 69 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 67 6f 6f 67 6c 65 2e 63 2e 69 69 6d 3d 67 6f 6f 67 6c 65 2e 63 2e 69 69 6d 7c 7c 7b 7d 3b 76 61 72 20 48 3d 67 6f 6f 67 6c 65 2e 63 2e 69 69 6d 2c 71 61 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 49 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 73 69 69
      Data Ascii: ttribute("data-deferred","3");a.i=b;b=a.i;for(var c=0;c<a.v.length;++c)a.v[c](b,a.g);a.v.length=0}},D="src bsrc url ll image img-url lioi".split(" ");google.c.iim=google.c.iim||{};var H=google.c.iim,qa=0;function I(a,b,c,d){var e=a.getAttribute("data-csii
      2024-08-29 04:26:38 UTC1254INData Raw: 4e 2e 6e 6f 77 26 26 28 4c 2e 77 73 72 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 28 29 29 29 29 7d 67 6f 6f 67 6c 65 2e 63 2e 62 28 22 78 65 22 2c 22 6c 6f 61 64 22 29 3b 21 77 69 6e 64 6f 77 2e 5f 68 73 74 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 53 65 61 72 63 68 48 65 61 64 53 74 61 72 74 22 29 3b 76 61 72 20 4f 3b 69 66 28 28 4f 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 29 3d 3d 6e 75 6c 6c 3f 30 3a 4f 2e 73 74 61 72 74 29 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 2e 74 2e 73 74 61 72 74 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 73 74 61 72 74 3b 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73
      Data Ascii: N.now&&(L.wsrt=Math.floor(u())))}google.c.b("xe","load");!window._hst&&performance&&performance.mark&&performance.mark("SearchHeadStart");var O;if((O=google.stvsc)==null?0:O.start)google.timers.load.t.start=google.stvsc.start;function P(a){if(document.vis
      2024-08-29 04:26:38 UTC209INData Raw: 63 62 0d 0a 76 74 20 68 63 74 20 68 73 74 20 70 72 74 20 70 72 73 20 73 63 74 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 74 61 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 61 2b 22 3d 28 5c 5c 64 2b 29 22 29 29 29 3f 4e 75 6d 62 65 72 28 61 5b 31 5d 29 3a 2d 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 76 61 72 20 62 3d 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 2c 63 3d 62 2e 6d 3b 69 66 28 21 63 7c 7c 21 63 2e 70 72 73 29 7b 63 3d 77 69 6e 64 6f 77 2e 5f 63 73 63 3d 3d 3d 22 61 67 0d 0a
      Data Ascii: cbvt hct hst prt prs sct".split(" ");function T(a){return(a=ta.search.match(new RegExp("[?&]"+a+"=(\\d+)")))?Number(a[1]):-1}function U(a){var b=google.timers.load,c=b.m;if(!c||!c.prs){c=window._csc==="ag
      2024-08-29 04:26:38 UTC1390INData Raw: 38 30 30 30 0d 0a 73 61 22 26 26 77 69 6e 64 6f 77 2e 5f 63 73 68 69 64 3b 76 61 72 20 64 3d 53 28 29 7c 7c 63 3f 30 3a 54 28 22 71 73 75 62 74 73 22 29 3b 64 3e 30 26 26 28 63 3d 54 28 22 66 62 74 73 22 29 2c 63 3e 30 26 26 28 62 2e 74 2e 73 74 61 72 74 3d 4d 61 74 68 2e 6d 61 78 28 64 2c 63 29 29 29 3b 76 61 72 20 65 3d 62 2e 74 2c 68 3d 65 2e 73 74 61 72 74 3b 63 3d 7b 7d 3b 62 2e 77 73 72 74 21 3d 3d 76 6f 69 64 20 30 26 26 28 63 2e 77 73 72 74 3d 62 2e 77 73 72 74 29 3b 69 66 28 68 29 66 6f 72 28 76 61 72 20 6b 3d 30 2c 6d 3b 6d 3d 75 61 5b 6b 2b 2b 5d 3b 29 7b 76 61 72 20 6e 3d 65 5b 6d 5d 3b 6e 26 26 28 63 5b 6d 5d 3d 4d 61 74 68 2e 6d 61 78 28 6e 2d 68 2c 30 29 29 7d 64 3e 30 26 26 28 63 2e 67 73 61 73 72 74 3d 62 2e 74 2e 73 74 61 72 74 2d 64 29
      Data Ascii: 8000sa"&&window._cshid;var d=S()||c?0:T("qsubts");d>0&&(c=T("fbts"),c>0&&(b.t.start=Math.max(d,c)));var e=b.t,h=e.start;c={};b.wsrt!==void 0&&(c.wsrt=b.wsrt);if(h)for(var k=0,m;m=ua[k++];){var n=e[m];n&&(c[m]=Math.max(n-h,0))}d>0&&(c.gsasrt=b.t.start-d)
      2024-08-29 04:26:38 UTC1390INData Raw: 77 73 72 74 3b 61 3d 61 2e 74 2e 61 66 74 3b 62 26 26 62 3e 30 26 26 61 26 26 61 3e 30 26 26 28 61 2d 3d 57 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 61 3e 30 26 26 28 57 2e 6d 61 72 6b 28 22 53 65 61 72 63 68 41 46 54 53 74 61 72 74 22 2c 7b 73 74 61 72 74 54 69 6d 65 3a 62 7d 29 2c 57 2e 6d 61 72 6b 28 22 74 72 69 67 67 65 72 3a 53 65 61 72 63 68 41 46 54 45 6e 64 22 2c 7b 73 74 61 72 74 54 69 6d 65 3a 61 7d 29 29 29 7d 7d 3b 76 61 72 20 7a 61 3d 21 31 2c 58 3d 30 2c 59 3d 30 2c 5a 3b 66 75 6e 63 74 69 6f 6e 20 41 61 28 61 2c 62 29 7b 6e 61 26 26 21 67 6f 6f 67 6c 65 2e 63 2e 77 68 26 26 28 67 6f 6f 67 6c 65 2e 63 2e 77 68 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 64 6f
      Data Ascii: wsrt;a=a.t.aft;b&&b>0&&a&&a>0&&(a-=W.timing.navigationStart,a>0&&(W.mark("SearchAFTStart",{startTime:b}),W.mark("trigger:SearchAFTEnd",{startTime:a})))}};var za=!1,X=0,Y=0,Z;function Aa(a,b){na&&!google.c.wh&&(google.c.wh=Math.floor(window.innerHeight||do
      2024-08-29 04:26:38 UTC1390INData Raw: 74 69 6f 6e 28 61 2c 62 29 7b 78 7c 7c 4a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 7a 61 7c 7c 28 67 6f 6f 67 6c 65 2e 63 2e 62 28 22 61 66 74 22 29 2c 7a 61 3d 21 30 29 3b 59 7c 7c 41 61 28 61 2c 62 29 7d 3b 67 6f 6f 67 6c 65 2e 63 2e 6d 69 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 76 61 72 20 65 3d 46 28 64 29 3b 64 2e 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 74 66 22 2c 53 74 72 69 6e 67 28 65 29 29 3b 72 65 74 75 72 6e 20 79 26 26 21 64 2e 42 26 26 28 21 64 2e 6c 7c 7c 64 2e 46 7c 7c 21 21 28 46 28 64 29 26 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 79 26 26 7a 28 22 69 6d 6c 22 2c 64 7c 7c 61 29 3b 67 6f 6f 67 6c 65 2e 63 2e 75 28 22 69 6d 6c 22 29 7d 42 61 7c 7c 28
      Data Ascii: tion(a,b){x||J(function(){});za||(google.c.b("aft"),za=!0);Y||Aa(a,b)};google.c.miml=function(a){function b(d){var e=F(d);d.g.setAttribute("data-atf",String(e));return y&&!d.B&&(!d.l||d.F||!!(F(d)&1))}function c(d){y&&z("iml",d||a);google.c.u("iml")}Ba||(


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      41192.168.2.749815142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:39 UTC1697OUTGET /xjs/_/ss/k=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oEnlBrNJBMZIBsP0VYunGYu994dSw/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:39 UTC809INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding, Origin
      Content-Type: text/css; charset=UTF-8
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 4232
      Date: Thu, 29 Aug 2024 04:26:39 GMT
      Expires: Fri, 29 Aug 2025 04:26:39 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:39 UTC581INData Raw: 3a 72 6f 6f 74 7b 2d 2d 43 4f 45 6d 59 3a 23 31 66 31 66 31 66 3b 2d 2d 78 68 55 47 77 63 3a 23 66 66 66 7d 3a 72 6f 6f 74 7b 2d 2d 76 5a 65 30 6a 62 3a 23 61 38 63 37 66 61 3b 2d 2d 6e 77 58 6f 62 62 3a 23 36 33 38 65 64 34 3b 2d 2d 56 75 5a 58 42 64 3a 23 30 30 31 64 33 35 3b 2d 2d 75 4c 7a 33 37 63 3a 23 35 34 35 64 37 65 3b 2d 2d 6a 49 4e 75 36 63 3a 23 30 30 31 64 33 35 3b 2d 2d 54 79 56 59 6c 64 3a 23 30 62 35 37 64 30 3b 2d 2d 5a 45 70 50 6d 64 3a 23 63 33 64 39 66 62 3b 2d 2d 51 57 61 61 61 66 3a 23 36 33 38 65 64 34 3b 2d 2d 44 45 65 53 74 66 3a 23 66 35 66 38 66 66 3b 2d 2d 54 53 57 5a 49 62 3a 23 65 35 65 64 66 66 3b 2d 2d 42 52 4c 77 45 3a 23 64 33 65 33 66 64 3b 2d 2d 67 53 35 6a 58 62 3a 23 64 61 64 63 65 30 3b 2d 2d 41 71 6e 37 78 64 3a 23
      Data Ascii: :root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#
      2024-08-29 04:26:39 UTC1390INData Raw: 56 69 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 51 79 4a 49 33 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 78 68 55 47 77 63 29 3b 63 6f 6c 6f 72 3a 23 36 36 36 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 7d 2e 6f 51 63 50 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 78 68 55 47 77 63 29 7d 2e 51 79 4a 49 33 64 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 39 31 32 30 7d 2e 6e 46 64 46 48 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 67 2d 62 75 62 62 6c 65 2d 73 68 6f 77 20 2e 32 73 20
      Data Ascii: Vie{text-align:center}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s
      2024-08-29 04:26:39 UTC1390INData Raw: 46 47 75 66 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 35 61 5a 50 62 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 44 63 6c 74 72 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 54 59 51 38 41 66 7b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 30 30 30 3b 74 6f 70 3a 33 70 78 3b 72 69 67 68 74 3a 33 70 78 7d 2e 77 48 59 6c 54 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66
      Data Ascii: FGuf{display:none}.c5aZPb{cursor:pointer}.Dcltre{pointer-events:none}.TYQ8Af{clip:rect(1px,1px,1px,1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px;z-index:-1000;top:3px;right:3px}.wHYlTd{font-family:Roboto,Arial,sans-serif;f
      2024-08-29 04:26:39 UTC735INData Raw: 6f 72 3a 23 66 66 66 3b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 31 34 70 78 20 30 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 73 48 46 4e 59 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 36 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 68 65 69 67 68 74 3a 35 36 39 70 78 29 7b 2e 4c 48 33 77 47 2c 2e 6a 68 5a 76 6f 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 57 75 30 76 39 62 2c 2e 79 4b 36 6a 71 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 35 36 38 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 38 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 62 37 37 48
      Data Ascii: or:#fff;flex:1 1 auto;margin:14px 0;word-break:break-word}.sHFNYd{margin-right:-8px}@media (min-width:569px) and (min-height:569px){.LH3wG,.jhZvod{text-align:center}.Wu0v9b,.yK6jqe{display:inline-block;max-width:568px;min-width:288px;text-align:left}.b77H
      2024-08-29 04:26:39 UTC136INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 20 31 30 30 6d 73 2c 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 32 35 30 6d 73 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 69 6e 73 65 74 3a 30 7d 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 75 67 67 65 73 74 69 6f 6e 5f 67 72 6f 75 70 2e 63 73 73 2e 6d 61 70 20 2a 2f 73 65 6e 74 69 6e 65 6c 7b 7d
      Data Ascii: ound-color 100ms,visibility 0s 250ms;position:fixed;visibility:hidden;inset:0}/*# sourceMappingURL=suggestion_group.css.map */sentinel{}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      42192.168.2.749816142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:40 UTC1390OUTGET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-law.gif HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:40 UTC660INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="doodle-eng"
      Report-To: {"group":"doodle-eng","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/doodle-eng"}]}
      Content-Length: 289752
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Wed, 28 Aug 2024 15:10:19 GMT
      Expires: Thu, 28 Aug 2025 15:10:19 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 20:13:35 GMT
      Content-Type: image/gif
      Age: 47781
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:40 UTC730INData Raw: 47 49 46 38 39 61 f4 01 c8 00 f7 ff 00 2c 64 ac b9 94 52 55 46 07 dc 7a 7a 57 ab 5c a1 b2 d2 c6 cb cb 48 49 4a 88 70 16 42 8d f0 49 7a d7 2d 2d 2d d7 d8 d8 ff f7 6b 38 7a d5 d4 b9 52 d9 e8 fe f9 ed b7 37 84 e3 87 78 48 cd c9 b4 9b 86 69 0c 0a 0a ab 8d 18 ef 8c 84 b2 ab 8c f7 d3 d1 da d8 c9 95 6d 72 b9 ba bc 67 55 10 ba 6d 6d cc 8d 95 8a de 79 99 31 42 c5 9c 16 a6 a6 a7 a1 97 72 fb f8 ec 89 27 36 98 99 9a b7 cd f4 b2 5a 68 74 67 31 dd c6 70 59 73 95 b8 98 20 87 88 88 ec ab b5 e8 a5 ad ba 8a 94 8c 4a 4d 77 78 79 6f 4d 4b 25 45 71 c6 a5 18 93 f0 83 eb dd ab ce 97 a4 ba c6 de 8f 83 58 f7 ef cd bd c6 c6 e9 e5 da 8d 99 af ee f7 ff d2 b8 69 77 84 96 69 58 26 63 64 64 7b 70 43 71 24 2e 42 34 33 1a 33 53 cb 86 76 77 64 10 99 a6 b1 fc ed ec dd de e2 e7 d6 98 b0 78
      Data Ascii: GIF89a,dRUFzzW\HIJpBIz---k8zR7xHimrgUmmy1Br'6Zhtg1pYs JMwxyoMK%EqXiwiX&cdd{pCq$.B433Svwdx
      2024-08-29 04:26:40 UTC1390INData Raw: ce de f4 b5 8c 52 ef e7 f7 f4 e7 e7 f2 e7 ef d7 ae 1e ff f7 ff c0 d2 de ce e7 ee c6 de f3 98 89 9c d6 b5 31 ce a5 29 f5 ff f6 00 00 00 ff ff ff 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 03 00 ff 00 2c 00 00 00 00 f4 01 c8 00 00 08 ff 00 fd 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 5c 71 1c 09 71 84 13 2b 16 4b a2 1f 0a 7f dc f8 8c
      Data Ascii: R1)!NETSCAPE2.0!,H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKx\qq+K
      2024-08-29 04:26:40 UTC1390INData Raw: 04 e1 03 83 f0 a1 03 48 42 01 eb 5e a8 09 33 6c 83 1a 9d 5a e6 9f bc b8 4d cb f0 c6 00 fe 48 84 0c aa 44 4e 56 be e3 9c cd 29 5d b7 00 d0 8f 15 e0 e1 09 4f c8 81 1d a2 f0 09 b0 d9 c4 07 ca 79 81 19 82 68 00 8e 0d 29 8b 9a b0 1a 10 f0 41 50 08 58 c1 0a 06 4d 6a 37 20 50 00 df 0c 84 1b 31 54 64 11 f8 70 1d 33 4c e9 85 78 e2 de 9b 96 49 1e 8e 76 74 31 dd 5c 04 37 38 40 a6 d2 b1 92 56 8a 30 08 ca 98 93 84 b3 9a 07 0f 6a 50 c3 1d 48 b1 05 26 d9 c4 09 7f aa 28 4f 7d 2a 24 6d 18 60 9f 07 60 82 15 8c aa d4 c2 1a d4 0a f6 e0 28 54 41 aa 48 92 09 84 1b 82 d8 a7 18 48 80 0d 8c ba 49 a3 fd 58 c3 57 2b 33 36 41 da a0 86 6f 74 40 19 82 60 90 71 5c 10 10 6f 94 00 b8 48 91 07 22 fc 29 0b e4 f1 0c 4d b8 31 b6 03 ff 00 f1 81 bd fc 29 38 d6 c0 2a c1 12 d6 b0 c0 b5 c2 1a f4
      Data Ascii: HB^3lZMHDNV)]Oyh)APXMj7 P1Tdp3LxIvt1\78@V0jPH&(O}*$m``(TAHHIXW+36Aot@`q\oH")M1)8*
      2024-08-29 04:26:40 UTC1390INData Raw: 0a 5a e0 0f a3 40 0c 0b 97 7a d1 10 8b 35 60 06 9e f0 02 8d 80 01 55 90 06 b8 98 8b 55 d0 08 91 74 7b 7e 48 10 da 40 1e 82 28 8c 70 c1 1b 82 f0 7b c8 b8 7f df d6 49 31 61 06 9d 71 80 11 22 08 5a 60 59 e0 b0 0d 27 64 01 e9 e3 1a 6b 70 29 d4 d8 10 07 60 01 13 65 01 23 34 0e 79 e0 0e 67 08 8e 77 d0 07 7d 70 07 60 d0 06 13 00 0e fe f0 02 ad 98 7a 21 f0 0b c9 e0 1a 34 c0 09 9c ff b0 08 1c 30 03 88 f0 01 3e 29 05 34 88 87 ca d3 01 ce 96 75 fe 80 19 88 26 90 72 c1 90 23 64 84 07 79 84 0e 00 1d 56 a6 12 45 c0 84 28 67 44 80 d0 41 70 42 89 99 04 19 0c e0 03 99 48 02 6b 80 1f 0a 31 1f e2 10 07 4b e2 19 76 a0 92 bc a0 06 22 d8 07 71 d5 07 b1 00 07 bf c1 86 32 49 0c 2f 02 0a a0 00 0b 81 40 07 34 10 0e 61 a8 05 06 d0 01 28 90 0c 1f 10 94 55 f0 01 87 16 7f 05 01 0e 7f
      Data Ascii: Z@z5`UUt{~H@(p{I1aq"Z`Y'dkp)`e#4ygw}p`z!40>)4u&r#dyVE(gDApBHk1Kv"q2I/@4a(U
      2024-08-29 04:26:40 UTC1390INData Raw: da 0b 4d 30 0a 83 30 00 03 a0 3c 75 d0 87 6d ff c3 90 93 87 c4 64 31 75 fe 40 b3 4d cc 52 b2 85 12 ac 13 b8 67 82 47 24 30 c1 63 23 3f fe b0 0d 0d 7a 6c 27 f8 c5 d1 a1 04 3e f9 01 88 60 04 d8 8b 19 23 a4 c6 09 4b a8 39 40 1e 0b 30 19 81 00 c7 72 8c 87 84 a0 c7 7c 2c 0b ba 7c 05 f9 2b 05 03 70 0a 1a 20 0f 1d c0 a5 86 2c 05 ca 2a 06 f3 a2 6d f8 c7 bb 8e 3c 16 bc a1 59 29 a0 c0 91 97 a2 27 81 9d c8 2b b8 fd 60 00 95 04 07 7f 12 22 f3 40 02 18 7c 82 7c 67 08 80 50 03 1f 40 c6 1d 6c c6 fe d0 18 9a 61 07 09 1b cf f2 4c a8 4f e0 42 07 a0 1f b5 ac c2 b7 9c 98 bc ac cb ba 7c a1 84 a0 01 e7 a0 01 34 c0 07 3e c0 7e fb 8b 08 fb b2 ab 82 66 10 ba fa cc 63 c1 90 9e 81 0f d4 dc 2d e0 82 b3 20 f1 61 0b 70 79 a2 06 08 a6 2a 68 38 25 06 b9 b0 06 37 d6 67 eb 78 d2 21 b0 00
      Data Ascii: M00<umd1u@MRgG$0c#?zl'>`#K9@0r|,|+p ,*m<Y)'+`"@||gP@laLOB|4>~fc- apy*h8%7gx!
      2024-08-29 04:26:40 UTC1390INData Raw: 05 80 fa ad 64 09 08 c9 1a 27 24 65 ce a4 59 d3 26 cd 0a 53 e2 8c 74 33 c5 88 c6 9b 41 fd 65 98 92 c1 9f 09 2c 0f 9e b0 f1 27 ce c3 0a a1 51 a5 4e a5 5a d5 ea 4c 33 82 68 2c 1a 17 93 5c 02 09 0e c4 8e 25 5b 96 ac 04 09 09 d4 ae 65 db d6 ad 8d 89 80 cc 5c f5 67 a6 5f 1d 33 3e f4 1a f0 01 48 0c 9c 8b da f6 f4 33 84 23 04 81 52 88 a4 54 c1 d0 78 40 29 26 06 9c bc 40 a4 44 49 a3 19 48 68 ac 79 f1 eb 9a 3f 8f 20 ed 34 20 5d da f4 e9 d3 5e 22 d8 29 b5 f2 85 bf 41 03 a4 7c 08 35 63 00 ff 99 03 34 3e 20 5c d8 f0 e1 43 28 b3 27 f2 b1 88 11 28 c7 d0 74 9d 68 12 c3 d2 f9 f3 7e 80 68 c4 a4 5b 3d ea 0f 01 13 fc 9d 63 93 f4 49 38 7f 13 a6 6c b0 1e 72 82 80 1f 51 dc 8d 60 3f 82 17 1b 0a 1e 76 96 a7 5f df 3e 55 71 1d 16 35 17 73 40 d0 46 72 a8 48 4b 2d b4 0a 2c ab 40 b4
      Data Ascii: d'$eY&St3Ae,'QNZL3h,\%[e\g_3>H3#RTx@)&@DIHhy? 4 ]^")A|5c4> \C('(th~h[=cI8lrQ`?v_>Uq5s@FrHK-,@
      2024-08-29 04:26:40 UTC1390INData Raw: 3d 11 20 80 12 d8 87 07 69 cd d3 3a 96 40 cf 81 d9 8f 08 a2 33 2b 20 a9 99 bd 9b 38 a1 39 34 00 90 80 0e f8 50 05 01 20 92 d0 a0 82 26 37 fa 58 c8 96 a1 ff 00 88 d2 04 09 68 a0 12 4d 84 a4 03 fc 49 23 37 c6 c1 00 c7 15 21 96 4c 23 41 71 b4 b1 86 7e 90 21 a6 32 c5 00 d0 42 a1 04 44 d8 a0 18 65 08 47 4e 75 6a 1a 30 64 42 0e 3e 55 46 73 16 40 a1 d2 1d 40 b8 bb 81 26 21 34 30 0a 0d 10 02 48 59 38 80 35 b5 31 12 5f 5a c0 14 5c 30 81 3f b0 da 23 6c ce ed 10 54 e8 44 0b d2 76 ae 32 cc 6d ac 59 ed 2b 47 d0 8a 57 3d d9 55 ad d3 b0 6b e2 ec 03 38 78 d6 0f 01 6e cc eb 12 f6 7a 15 6e 50 e2 07 e5 a5 09 37 c4 31 8e 71 44 c9 07 af 9c 8a 38 a6 44 58 7f b0 43 63 88 75 e4 ca 1c 0b 59 08 43 56 b1 fd 10 aa 3f 18 80 29 3e 60 c2 1e ef 50 04 03 3c b2 00 6e 9c 2d 4c 0b 68 9d 0f
      Data Ascii: = i:@3+ 894P &7XhMI#7!L#Aq~!2BDeGNuj0dB>UFs@@&!40HY851_Z\0?#lTDv2mY+GW=Uk8xnznP71qD8DXCcuYCV?)>`P<n-Lh
      2024-08-29 04:26:40 UTC1390INData Raw: 68 c5 56 ac 01 bf 1b af 0a a4 0b 3d e3 85 69 78 00 21 60 8a 8d d8 00 22 48 93 a8 f0 c5 7a ba 80 64 5c 07 04 90 13 33 d1 b3 7a 0a 46 81 e3 45 9b 28 07 0f 40 8f 8d 60 03 5e 60 0f 60 bc b3 a9 70 02 93 ca 34 a6 99 be 70 e0 02 78 e8 c4 55 2c 47 ba 24 47 24 24 02 01 92 09 94 02 31 01 61 30 02 e9 04 0b f3 01 1a d8 0c 14 20 81 0e 78 81 43 b8 c7 4d 72 00 e8 6b cc c6 5c 09 00 60 4c c7 74 00 05 c8 b9 3d c8 10 03 f0 10 bc 08 c8 c1 a0 81 a5 c3 19 58 b1 1d 20 39 05 0d 18 87 52 08 bf cb 50 8c 84 80 01 8b cc ba 1b 69 83 9e 4a bf f5 5b 89 44 dc 08 0d c0 00 22 a9 85 e3 4a ae b3 bb 21 6b a9 83 a5 33 8e ff 8d 70 82 94 61 12 0b c8 02 24 60 04 4f ac c9 58 ac 03 41 c0 b2 9d 54 c0 3f 59 81 2d f0 89 73 04 ca 0a b0 3d 0a 0c bc aa 40 ab 48 d8 13 3e 61 81 2e d8 88 9e 78 c6 a0 90 4a
      Data Ascii: hV=ix!`"Hzd\3zFE(@`^``p4pxU,G$G$$1a0 xCMrk\`Lt=X 9RPiJ[D"J!k3pa$`OXAT?Y-s=@H>a.xJ
      2024-08-29 04:26:40 UTC1390INData Raw: 15 58 09 14 e0 06 15 92 b4 e6 d8 82 54 1c 5d 52 9c 2a 03 c8 02 e5 84 bb 27 6e c5 50 90 62 4c ab 0e 2e 66 58 3e 4b ab 1b c8 01 7f e8 89 de 25 09 27 30 05 6f a0 4a f9 8c 04 0f 78 82 c5 09 07 52 50 1f ab fc 4e 2e c0 46 7f 30 02 ed e8 82 7d 12 00 f5 ec 9b b0 cc 67 ff 9b a0 bb 6d e8 e3 3e d6 06 6e 68 5e 40 66 00 12 a8 83 30 79 01 0f 29 a5 03 30 c5 b9 84 87 05 50 62 91 f0 30 82 42 94 2c 40 05 24 20 83 2a 4d 82 fa b5 5f 5d 08 a0 a9 0d c8 45 e0 54 03 d0 55 95 00 e5 8c fa b9 03 1e d6 7e 74 35 05 58 be 54 fe aa 9c 4e 15 03 d0 02 12 20 c0 82 a4 a6 22 08 4e 6c f0 10 1a 92 82 46 40 01 14 48 86 17 e0 03 1a 10 87 20 a0 db 68 79 08 66 38 36 24 f2 02 f4 2b 66 01 c8 14 bf dd 88 40 20 84 dd 30 49 94 7c 66 68 5e 92 58 b6 26 05 15 2c 7d cd dc 09 38 ce 2c 78 01 8f 58 01 5e b8
      Data Ascii: XT]R*'nPbL.fX>K%'0oJxRPN.F0}gm>nh^@f0y)0Pb0B,@$ *M_]ETU~t5XTN "NlF@H hyf86$+f@ 0I|fh^X&,}8,xX^
      2024-08-29 04:26:40 UTC1390INData Raw: d3 9e 33 98 76 60 7a 47 4d 9b b6 74 aa 55 6f f3 c7 ad 03 12 0b 7d f0 ac 10 d3 93 21 43 31 e2 22 72 13 43 24 9c 6b 31 fd 2c 38 52 e1 68 b8 24 49 12 12 30 6f ee dc b9 04 00 87 70 53 5f f0 cd c7 6d 24 2f 7c 98 e9 ee bd 3b 03 06 06 c6 1b e8 20 26 09 80 f4 ea 7b da 50 9f de c6 70 f7 ea 93 30 04 a0 e0 3e fe fc 0a 00 30 ac 53 77 1c 20 16 f0 61 80 0f 06 f0 11 60 07 26 a1 a4 8d 19 80 f4 33 43 23 35 d0 60 c0 10 8d 0c 74 e1 40 31 f8 c3 07 75 62 a0 b0 d2 39 4d 88 a8 c1 29 19 85 74 22 8a 1e a1 d2 10 1c 0a a6 04 0e 51 45 f4 53 4a 05 93 30 f2 88 11 fd 88 b1 05 11 85 6c a1 63 1e 79 1c 64 c1 1b 37 4d 60 c1 1a 4e ac 14 91 0f 45 18 f1 08 23 4b c5 14 c0 23 b1 4d 00 15 96 07 01 32 0e 65 5d ba a6 15 02 eb 4c 83 ff 8e 0b 1e 44 72 c3 03 fe 18 31 99 55 85 4d e0 01 11 44 94 50 81
      Data Ascii: 3v`zGMtUo}!C1"rC$k1,8Rh$I0opS_m$/|; &{Pp0>0Sw a`&3C#5`t@1ub9M)t"QESJ0lcyd7M`NE#K#M2e]LDr1UMDP


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      43192.168.2.749817142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:40 UTC3869OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=1/ed=1/dg=3/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eX [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:40 UTC829INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1031146
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:26 GMT
      Expires: Fri, 29 Aug 2025 04:19:26 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 434
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:40 UTC561INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64
      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright 2024 Google, Inc SPDX-License-Id
      2024-08-29 04:26:40 UTC1390INData Raw: 45 63 61 2c 46 63 61 2c 78 63 61 2c 47 63 61 2c 79 63 61 2c 48 63 61 2c 77 63 61 2c 49 63 61 2c 76 63 61 2c 4a 63 61 2c 4c 63 61 2c 53 63 61 2c 55 63 61 2c 56 63 61 2c 5a 63 61 2c 24 63 61 2c 64 64 61 2c 67 64 61 2c 61 64 61 2c 66 64 61 2c 65 64 61 2c 63 64 61 2c 62 64 61 2c 68 64 61 2c 69 64 61 2c 6a 64 61 2c 6b 64 61 2c 6e 64 61 2c 6f 64 61 2c 70 64 61 2c 71 64 61 2c 72 64 61 2c 75 64 61 2c 76 64 61 2c 77 64 61 2c 7a 64 61 2c 79 64 61 2c 44 64 61 2c 45 64 61 2c 4a 64 61 2c 4b 64 61 2c 4d 64 61 2c 4c 64 61 2c 4f 64 61 2c 51 64 61 2c 50 64 61 2c 53 64 61 2c 52 64 61 2c 56 64 61 2c 55 64 61 2c 58 64 61 2c 24 64 61 2c 63 65 61 2c 65 65 61 2c 66 65 61 2c 6b 65 61 2c 6d 65 61 2c 6e 65 61 2c 72 65 61 2c 74 65 61 2c 45 65 61 2c 46 65 61 2c 48 65 61 2c 6c 65 61
      Data Ascii: Eca,Fca,xca,Gca,yca,Hca,wca,Ica,vca,Jca,Lca,Sca,Uca,Vca,Zca,$ca,dda,gda,ada,fda,eda,cda,bda,hda,ida,jda,kda,nda,oda,pda,qda,rda,uda,vda,wda,zda,yda,Dda,Eda,Jda,Kda,Mda,Lda,Oda,Qda,Pda,Sda,Rda,Vda,Uda,Xda,$da,cea,eea,fea,kea,mea,nea,rea,tea,Eea,Fea,Hea,lea
      2024-08-29 04:26:40 UTC1390INData Raw: 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 5f 2e 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 5f 2e 61 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 3b 62 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 22 29 3b 62 2e 70 75 73 68 28 36 35 35 33 33
      Data Ascii: c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};_.aaa=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");_.aa.call(this,c+a[d])};baa=function(a,b){if(a)throw Error("N");b.push(65533
      2024-08-29 04:26:40 UTC1390INData Raw: 62 26 26 28 6a 61 61 3f 21 61 2e 69 73 57 65 6c 6c 46 6f 72 6d 65 64 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 28 3f 21 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2e 74 65 73 74 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4f 22 29 3b 61 3d 28 6b 61 61 7c 7c 28 6b 61 61 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 29 2e 65 6e 63 6f 64 65 28 61 29 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 2a 61 2e 6c 65 6e 67 74 68 29 2c 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29
      Data Ascii: b&&(jaa?!a.isWellFormed():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])/.test(a)))throw Error("O");a=(kaa||(kaa=new TextEncoder)).encode(a)}else{for(var c=0,d=new Uint8Array(3*a.length),e=0;e<a.length;e++){var f=a.charCodeAt(e)
      2024-08-29 04:26:40 UTC1390INData Raw: 29 3f 6e 61 61 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 5f 2e 68 61 28 22 45 64 67 2f 22 29 7d 3b 0a 5f 2e 76 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 46 69 72 65 66 6f 78 22 29 7c 7c 5f 2e 68 61 28 22 46 78 69 4f 53 22 29 7d 3b 5f 2e 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 53 61 66 61 72 69 22 29 26 26 21 28 5f 2e 69 61 28 29 7c 7c 28 5f 2e 71 61 61 28 29 3f 30 3a 5f 2e 68 61 28 22 43 6f 61 73 74 22 29 29 7c 7c 5f 2e 72 61 61 28 29 7c 7c 5f 2e 74 61 61 28 29 7c 7c 5f 2e 75 61 61 28 29 7c 7c 28 5f 2e 71 61 61 28 29 3f 6e 61 61 28 22 4f 70 65 72 61 22 29 3a 5f 2e 68 61 28 22 4f 50 52 22 29 29 7c 7c 5f 2e 76 61 61 28 29 7c 7c 5f 2e 77 61 61 28 29 7c 7c 5f 2e 68
      Data Ascii: )?naa("Microsoft Edge"):_.ha("Edg/")};_.vaa=function(){return _.ha("Firefox")||_.ha("FxiOS")};_.ja=function(){return _.ha("Safari")&&!(_.ia()||(_.qaa()?0:_.ha("Coast"))||_.raa()||_.taa()||_.uaa()||(_.qaa()?naa("Opera"):_.ha("OPR"))||_.vaa()||_.waa()||_.h
      2024-08-29 04:26:40 UTC1390INData Raw: 22 41 6e 64 72 6f 69 64 20 42 72 6f 77 73 65 72 22 26 26 5f 2e 78 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 69 6c 6b 22 26 26 5f 2e 77 61 61 28 29 3f 28 61 3d 62 5b 32 5d 29 26 26 0a 61 5b 31 5d 7c 7c 22 22 3a 22 22 7d 3b 5f 2e 42 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 5f 2e 71 61 61 28 29 26 26 61 21 3d 3d 22 53 69 6c 6b 22 29 7b 76 61 72 20 62 3d 5f 2e 65 61 2e 62 72 61 6e 64 73 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 62 72 61 6e 64 3d 3d 3d 61 7d 29 3b 69 66 28 21 62 7c 7c 21 62 2e 76 65 72 73 69 6f 6e 29 72 65 74 75 72 6e 20 4e 61 4e 3b 62 3d 62 2e 76 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 22 2e 22 29 7d 65 6c 73 65 7b 62 3d 41 61 61 28 61 29 3b 69 66 28 62 3d 3d 3d 22 22 29 72 65 74 75 72 6e 20 4e 61
      Data Ascii: "Android Browser"&&_.xaa()||a==="Silk"&&_.waa()?(a=b[2])&&a[1]||"":""};_.Baa=function(a){if(_.qaa()&&a!=="Silk"){var b=_.ea.brands.find(function(c){return c.brand===a});if(!b||!b.version)return NaN;b=b.version.split(".")}else{b=Aaa(a);if(b==="")return Na
      2024-08-29 04:26:40 UTC1390INData Raw: 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7d 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 65 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29 65 20 69 6e 20 64 26 26 62 2e 63 61 6c 6c 28 63 2c 64 5b 65 5d 2c 65 2c 61 29 7d 3b 5f 2e 4c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 5f 2e 73 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 20 62 3c 30 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 63 68 61 72 41 74 28 62 29 3a 61 5b 62 5d 7d 3b 5f 2e 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63
      Data Ascii: ction(a){return a[a.length-1]};_.ra=function(a,b,c){for(var d=typeof a==="string"?a.split(""):a,e=a.length-1;e>=0;--e)e in d&&b.call(c,d[e],e,a)};_.Laa=function(a,b,c){b=_.sa(a,b,c);return b<0?null:typeof a==="string"?a.charAt(b):a[b]};_.sa=function(a,b,c
      2024-08-29 04:26:40 UTC1390INData Raw: 61 72 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 55 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 61 2c 54 61 61 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 3b 54 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 29 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 63 29 7d 3b 0a 5f 2e 56 61 61 3d 66 75 6e 63 74 69 6f 6e 28
      Data Ascii: ar g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};_.Uaa=function(a,b,c,d){return Array.prototype.splice.apply(a,Taa(arguments,1))};Taa=function(a,b,c){return arguments.length<=2?Array.prototype.slice.call(a,b):Array.prototype.slice.call(a,b,c)};_.Vaa=function(
      2024-08-29 04:26:40 UTC1390INData Raw: 70 6c 79 28 6e 75 6c 6c 2c 66 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 7d 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 64 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 66 61 28 5f 2e 64 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 77 65 62 6b 69 74 22 29 26 26 21 5f 2e 68 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 65 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 47 65 63 6b 6f 22 29 26 26 21 5f 2e 64 62 61 28 29 26 26 21 28 5f 2e 68 61 28 22 54 72 69 64 65 6e 74 22 29 7c 7c 5f 2e 68 61 28 22 4d 53 49 45 22 29 29 26 26 21 5f 2e 68 61 28 22 45 64 67 65 22 29 7d 3b 0a 5f 2e 67
      Data Ascii: ply(null,f);for(var g=0;g<f.length;g++)b.push(f[g])}else b.push(d)}return b};_.dba=function(){return _.fa(_.da().toLowerCase(),"webkit")&&!_.ha("Edge")};_.eba=function(){return _.ha("Gecko")&&!_.dba()&&!(_.ha("Trident")||_.ha("MSIE"))&&!_.ha("Edge")};_.g
      2024-08-29 04:26:40 UTC1390INData Raw: 22 7d 3b 0a 5f 2e 74 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3e 3e 3e 30 3b 5f 2e 4e 61 3d 62 3b 5f 2e 4f 61 3d 28 61 2d 62 29 2f 34 32 39 34 39 36 37 32 39 36 3e 3e 3e 30 7d 3b 5f 2e 51 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 5f 2e 74 62 61 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 50 61 28 75 62 61 28 5f 2e 4e 61 2c 5f 2e 4f 61 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 5f 2e 4e 61 3d 61 3e 3e 3e 30 3b 5f 2e 4f 61 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 5f 2e 74 62 61 28 61 29 7d 3b 77 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 62 61 7c 7c 28 76 62 61 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 6e 65 77 20 41 72 72 61 79
      Data Ascii: "};_.tba=function(a){var b=a>>>0;_.Na=b;_.Oa=(a-b)/4294967296>>>0};_.Qa=function(a){if(a<0){_.tba(-a);var b=_.Pa(uba(_.Na,_.Oa));a=b.next().value;b=b.next().value;_.Na=a>>>0;_.Oa=b>>>0}else _.tba(a)};wba=function(a){var b=vba||(vba=new DataView(new Array


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      44192.168.2.749818142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:41 UTC1356OUTGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:41 UTC671INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/webp
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 660
      Date: Thu, 29 Aug 2024 04:26:41 GMT
      Expires: Thu, 29 Aug 2024 04:26:41 GMT
      Cache-Control: private, max-age=31536000
      Last-Modified: Wed, 22 Apr 2020 22:00:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:41 UTC660INData Raw: 52 49 46 46 8c 02 00 00 57 45 42 50 56 50 38 4c 80 02 00 00 2f 27 c0 1e 10 d5 48 76 b6 3d 6e 95 fb bf 0a bb 07 b8 51 ea d8 9f 99 61 e5 e8 28 52 76 0c 6f ab da 55 98 1c c6 fe ea 8a 99 6c 18 b6 6d 1b a6 ff 1f dc da f4 06 30 6c db 36 6c ae ed 66 da 0c b1 ed 09 a4 90 41 3f 42 08 43 98 41 19 94 c1 32 68 06 9d 41 67 30 84 10 0e e1 47 38 07 6e 23 29 52 ba 6a f1 78 a0 e6 be 50 9e 46 e5 ce 49 3b cc 4f 78 a1 e7 c7 cf f5 1c 37 2d f7 c8 cf 62 58 9e 2f eb c0 5d c5 88 96 af 33 cb b8 1c 54 80 ab 93 e1 a2 35 b7 ba 01 78 ee ac da f6 47 2e 43 09 aa 19 e0 b7 25 e2 75 03 8e 19 f9 14 75 2f 97 5f b4 3d f0 b2 94 98 bc 10 3c 21 71 06 5c 86 f8 07 39 02 f7 de b2 c2 15 5c f7 a6 1a 07 70 3a 14 bc 50 f8 34 1f 61 53 00 4e 29 9c 3e b0 3e 18 ae 22 06 db 83 39 99 e0 56 68 20 a7 aa d0 80
      Data Ascii: RIFFWEBPVP8L/'Hv=nQa(RvoUlm0l6lfA?BCA2hAg0G8n#)RjxPFI;Ox7-bX/]3T5xG.C%uu/_=<!q\9\p:P4aSN)>>"9Vh


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      45192.168.2.749821142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:41 UTC1440OUTPOST /gen_204?s=webhp&t=cap&atyp=csi&ei=fvjPZuj-KcCPxc8PgMPaoQQ&rt=wsrt.1012,cbs.106,cbt.997,hst.70&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      Content-Type: text/plain;charset=UTF-8
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:41 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GvzzxciDBphHWB69WhnjIg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:41 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      46192.168.2.749822142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:42 UTC1367OUTGET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=fvjPZuj-KcCPxc8PgMPaoQQ.1724905600612&dpr=1&nolsbt=1 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:42 UTC1270INHTTP/1.1 200 OK
      X-Content-Type-Options: nosniff
      Date: Thu, 29 Aug 2024 04:26:42 GMT
      Expires: Thu, 29 Aug 2024 04:26:42 GMT
      Cache-Control: private, max-age=3600
      Content-Type: application/json; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9IkTH0wsMODqkJ8OzNUcYA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Content-Disposition: attachment; filename="f.txt"
      Server: gws
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:42 UTC120INData Raw: 31 31 38 64 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 70 72 61 63 74 69 63 65 20 73 71 75 61 64 73 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 74 68 65 20 72 69 6e 67 73 20 6f 66 20 70 6f 77 65 72 20 73 65 61 73 6f 6e 20 32
      Data Ascii: 118d)]}'[[["practice squads",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["the rings of power season 2
      2024-08-29 04:26:42 UTC1390INData Raw: 20 72 65 76 69 65 77 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 73 6f 6e 69 63 20 74 68 65 20 68 65 64 67 65 68 6f 67 20 33 20 6d 6f 76 69 65 20 74 72 61 69 6c 65 72 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 6b 65 6e 20 70 61 78 74 6f 6e 20 74 65 78 61 73 20 61 74 74 6f 72 6e 65 79 20 67 65 6e 65 72 61 6c 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 4b 65 6e 20 50 61 78
      Data Ascii: review",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["sonic the hedgehog 3 movie trailer",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["ken paxton texas attorney general",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Ken Pax
      2024-08-29 04:26:42 UTC1390INData Raw: 69 66 48 54 7a 38 2f 53 70 65 35 31 47 65 50 54 6c 6d 69 56 54 4b 2b 46 43 34 4a 41 50 74 53 4f 69 32 32 51 2f 61 66 54 68 4e 4c 41 36 63 4e 33 6f 58 35 4e 78 2b 33 4f 66 6b 4b 7a 6d 52 56 30 79 56 35 5a 68 33 31 39 4b 54 33 61 48 6e 59 4f 6e 4e 61 44 63 33 39 78 64 57 62 53 64 38 4a 70 55 42 59 44 36 75 30 57 43 50 49 48 72 7a 56 42 76 62 36 31 74 72 69 58 55 57 2b 31 76 4c 67 35 6a 6a 2f 41 43 44 70 2f 49 70 6b 42 55 6e 36 76 66 35 4b 6c 71 31 6e 50 5a 33 68 57 35 58 61 38 67 37 7a 41 39 61 47 6a 48 46 48 61 35 4a 4a 4c 4b 73 74 7a 4a 75 75 57 35 4b 2f 6c 48 2f 66 43 6d 6e 74 38 57 36 54 78 4e 76 6a 50 42 38 31 50 6b 61 72 78 54 58 44 5a 6e 5a 73 62 55 32 6b 53 2b 6e 61 69 30 53 4c 62 37 67 41 47 7a 75 4c 59 46 4c 71 6d 6f 75 59 35 49 67 34 5a 57 41 34
      Data Ascii: ifHTz8/Spe51GePTlmiVTK+FC4JAPtSOi22Q/afThNLA6cN3oX5Nx+3OfkKzmRV0yV5Zh319KT3aHnYOnNaDc39xdWbSd8JpUBYD6u0WCPIHrzVBvb61triXUW+1vLg5jj/ACDp/IpkBUn6vf5Klq1nPZ3hW5Xa8g7zA9aGjHFHa5JJLKstzJuuW5K/lH/fCmnt8W6TxNvjPB81PkarxTXDZnZsbU2kS+nai0SLb7gAGzuLYFLqmouY5Ig4ZWA4
      2024-08-29 04:26:42 UTC1390INData Raw: 6e 79 20 45 64 77 61 72 64 73 22 2c 22 7a 69 22 3a 22 41 6d 65 72 69 63 61 6e 20 62 61 73 6b 65 74 62 61 6c 6c 20 73 68 6f 6f 74 69 6e 67 20 67 75 61 72 64 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 56 50 31 7a 63 30 7a 44 42 4f 53 69 5f 50 79 43 67 30 59 50 54 69 54 38 77 72 79 63 6a 50 71 31 52 49 54 53 6c 50 4c 45 6f 70 42 67 43 6f 44 41 72 77 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 43 45 41 41 6b 47 42 77 67 48 42 67 6b 49 42 77 67 4b 43 67 6b 4c 44 52 59 50 44 51 77 4d 44 52 73 55 46 52 41 57 49 42 30 69 49 69 41 64 48 78 38 6b 4b 44 51 73 4a 43 59 78 4a 78
      Data Ascii: ny Edwards","zi":"American basketball shooting guard","zl":8,"zp":{"gs_ssp":"eJzj4tVP1zc0zDBOSi_PyCg0YPTiT8wrycjPq1RITSlPLEopBgCoDArw"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx
      2024-08-29 04:26:42 UTC211INData Raw: 48 47 4b 37 71 31 50 74 39 37 75 56 6c 6e 4c 6d 32 57 61 2f 42 56 6a 47 47 69 4d 4c 41 2f 4d 6b 35 53 72 35 67 31 73 4c 48 31 66 48 67 4f 32 36 44 71 42 77 4e 53 4a 55 56 74 33 37 53 45 37 57 74 35 34 49 50 35 65 51 63 48 70 37 65 4e 63 6f 75 4b 74 6b 43 32 36 51 31 30 56 77 6b 68 53 51 70 4a 42 42 47 51 52 34 31 7a 53 67 59 48 58 46 2b 4f 6e 4e 4e 79 70 37 65 30 79 65 47 6f 36 56 63 67 75 4b 34 48 48 69 42 79 6f 2b 67 4e 51 36 46 62 33 48 31 4b 6c 50 76 4c 64 66 64 55 56 75 75 4c 4f 56 4c 55 65 70 4a 71 69 39 74 78 2f 6c 31 6e 54 34 66 62 46 48 48 72 73 56 2b 35 70 4c 68 38 52 75 4b 78 79 62 30 56 59 4e 4b 78 75 6a 61 0d 0a
      Data Ascii: HGK7q1Pt97uVlnLm2Wa/BVjGGiMLA/Mk5Sr5g1sLH1fHgO26DqBwNSJUVt37SE7Wt54IP5eQcHp7eNcouKtkC26Q10VwkhSQpJBBGQR41zSgYHXF+OnNNyp7e0yeGo6VcguK4HHiByo+gNQ6Fb3H1KlPvLdfdUVuuLOVLUepJqi9tx/l1nT4fbFHHrsV+5pLh8RuKxyb0VYNKxuja
      2024-08-29 04:26:42 UTC88INData Raw: 35 32 0d 0a 63 66 76 32 67 44 62 59 37 7a 62 4b 6e 4a 6e 65 42 78 77 45 6a 43 63 5a 78 6a 31 46 4c 63 44 73 34 6a 53 31 72 53 69 39 4f 50 72 62 57 70 43 30 73 51 44 38 42 53 53 44 6c 61 6c 68 49 36 64 43 63 6b 65 46 65 2f 57 45 75 54 44 30 70 70 74 4d 53 51 0d 0a
      Data Ascii: 52cfv2gDbY7zbKnJneBxwEjCcZxj1FLcDs4jS1rSi9OPrbWpC0sQD8BSSDlalhI6dCckeFe/WEuTD0pptMSQ
      2024-08-29 04:26:42 UTC1390INData Raw: 31 33 62 37 0d 0a 38 77 48 4f 2b 33 68 70 5a 54 75 35 54 31 78 31 36 6e 36 30 6f 6c 78 62 79 55 6c 31 61 6c 6b 71 35 33 48 4f 61 36 2f 46 34 73 70 59 55 2b 31 48 4c 35 48 4b 53 79 79 56 44 34 31 32 65 78 6f 6a 57 49 65 70 69 78 4b 2f 72 43 43 6e 36 41 69 69 64 32 57 77 35 6a 5a 65 58 71 43 55 37 49 43 63 71 57 55 4a 57 6b 2b 79 51 63 34 39 4d 30 6b 49 53 6e 79 48 30 72 6a 37 76 78 4a 34 49 36 45 65 46 62 65 78 33 66 62 66 67 79 39 34 36 71 74 65 54 49 50 64 6d 38 6c 66 2f 6e 41 75 30 42 78 35 53 66 77 70 43 56 73 72 79 65 4d 59 77 6f 5a 79 66 4f 6d 72 74 43 68 64 2f 63 47 45 48 41 4b 49 69 45 59 2b 61 71 55 37 54 64 37 6d 4c 67 30 32 4c 6a 4d 43 50 79 39 2b 72 48 30 7a 54 6a 72 41 6c 55 36 43 70 52 4a 55 71 43 32 53 54 31 50 4b 71 67 2f 49 59 4a 59 34 70
      Data Ascii: 13b78wHO+3hpZTu5T1x16n60olxbyUl1alkq53HOa6/F4spYU+1HL5HKSyyVD412exojWIepixK/rCCn6Aiid2Ww5jZeXqCU7ICcqWUJWk+yQc49M0kISnyH0rj7vxJ4I6EeFbex3fbfgy946qteTIPdm8lf/nAu0Bx5SfwpCVsryeMYwoZyfOmrtChd/cGEHAKIiEY+aqU7Td7mLg02LjMCPy9+rH0zTjrAlU6CpRJUqC2ST1PKqg/IYJY4p
      2024-08-29 04:26:42 UTC1390INData Raw: 34 66 56 39 42 59 6a 45 76 4e 4c 35 37 56 62 73 4a 43 54 34 63 79 6f 39 71 65 6c 48 54 73 72 4e 55 77 6f 6f 6f 70 78 67 6f 6f 6f 70 43 43 6c 56 78 64 67 74 54 64 51 57 56 78 44 6a 61 6e 6d 57 6e 55 71 61 55 72 6d 6e 4a 53 55 71 49 38 75 53 71 61 74 4c 4c 69 46 47 65 61 31 68 62 35 53 30 2f 75 6a 38 66 32 65 2f 48 49 4f 42 52 35 45 2b 48 49 6a 48 65 68 35 57 31 42 30 47 77 4a 4f 61 73 67 62 5a 4b 6d 78 62 67 33 37 5a 41 58 44 79 45 4c 33 73 42 42 79 63 34 4b 53 46 6b 34 39 52 57 35 50 4d 31 36 35 4b 51 32 58 6b 78 43 50 64 4c 62 62 65 31 50 54 4f 34 71 4f 54 32 38 71 32 70 4b 32 31 4c 59 69 73 4e 45 79 63 68 31 4b 53 6a 4f 52 57 36 77 34 70 45 67 52 6e 34 35 44 71 77 56 62 64 76 49 44 34 44 46 55 66 69 36 4e 53 6c 36 73 39 34 61 32 31 69 33 36 67 76 44 2b
      Data Ascii: 4fV9BYjEvNL57VbsJCT4cyo9qelHTsrNUwooopxgooopCClVxdgtTdQWVxDjanmWnUqaUrmnJSUqI8uSqatLLiFGea1hb5S0/uj8f2e/HIOBR5E+HIjHeh5W1B0GwJOasgbZKmxbg37ZAXDyEL3sBByc4KSFk49RW5PM165KQ2XkxCPdLbbe1PTO4qOT28q2pK21LYisNEych1KSjORW6w4pEgRn45DqwVbdvID4DFUfi6NSl6s94a21i36gvD+
      2024-08-29 04:26:42 UTC1390INData Raw: 67 20 73 74 61 72 6c 69 6e 65 72 20 61 73 74 72 6f 6e 61 75 74 73 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 73 6f 70 68 69 65 20 63 75 6e 6e 69 6e 67 68 61 6d 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 53 6f 70 68 69 65 20 43 75 6e 6e 69 6e 67 68 61 6d 22 2c 22 7a 69 22 3a 22 41 6d 65 72 69 63 61 6e 20 62 61 73 6b 65 74 62 61 6c 6c 20 67 75 61 72 64 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 56 50 31 7a 63 30 7a 44 42 4a 53 7a 4f 79 7a 44 49 78 59 50 51 53 4c 4d
      Data Ascii: g starliner astronauts",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["sophie cunningham",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Sophie Cunningham","zi":"American basketball guard","zl":8,"zp":{"gs_ssp":"eJzj4tVP1zc0zDBJSzOyzDIxYPQSLM
      2024-08-29 04:26:42 UTC885INData Raw: 55 6e 66 61 70 65 4b 66 61 4a 45 6a 59 77 7a 67 30 54 44 35 72 30 32 53 67 4b 61 58 5a 41 62 46 37 69 36 76 4e 65 77 74 66 61 71 55 4e 6c 54 72 6a 71 6a 6e 4e 72 72 57 72 58 4d 54 2f 4a 31 6f 48 61 68 78 47 49 68 33 55 5a 45 68 59 67 47 59 54 4b 35 73 64 55 74 74 4b 62 5a 30 49 7a 45 48 59 33 48 31 6f 6b 7a 33 70 54 53 6b 78 6f 78 69 52 64 7a 66 52 53 75 33 4b 72 66 68 32 4b 68 4d 49 6f 4b 4e 41 74 56 72 38 78 65 39 64 38 56 69 49 43 55 70 62 52 59 6e 55 69 73 46 79 76 34 71 62 43 50 48 54 34 45 5a 39 73 43 33 68 49 75 42 30 41 2f 75 72 45 62 56 6d 63 41 78 2b 4d 30 77 78 41 6e 75 42 74 78 49 79 74 75 4b 39 43 6b 6a 59 58 35 47 32 6d 76 53 74 4e 56 46 47 44 43 78 49 2b 54 47 79 47 6d 45 4b 4b 4b 4b 4b 4c 6b 4c 47 4a 76 33 66 68 37 72 34 73 58 4c 5a 57 77
      Data Ascii: UnfapeKfaJEjYwzg0TD5r02SgKaXZAbF7i6vNewtfaqUNlTrjqjnNrrWrXMT/J1oHahxGIh3UZEhYgGYTK5sdUttKbZ0IzEHY3H1okz3pTSkxoxiRdzfRSu3Krfh2KhMIoKNAtVr8xe9d8ViICUpbRYnUisFyv4qbCPHT4EZ9sC3hIuB0A/urEbVmcAx+M0wxAnuBtxIytuK9CkjYX5G2mvStNVFGDCxI+TGyGmEKKKKKLkLGJv3fh7r4sXLZWw


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      47192.168.2.749825142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:42 UTC1606OUTGET /xjs/_/js/md=2/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:42 UTC827INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 11963
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:29 GMT
      Expires: Fri, 29 Aug 2025 04:19:29 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 433
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:42 UTC563INData Raw: 7b 22 63 68 75 6e 6b 54 79 70 65 73 22 3a 22 31 30 30 30 30 31 31 31 31 31 31 31 30 30 31 31 31 31 30 30 30 31 30 30 30 30 31 30 31 31 30 31 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 30 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: {"chunkTypes":"100001111111001111000100001011010000001111111111111111111111111111111011101111111111101011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:26:42 UTC1390INData Raw: 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 32 32 32 32 32 31 32 32 31 32 32 31 32 31 31 31 32 32 31 32 32 31 31 32 32 31 32 32 31 32 31 32 31 32 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 32 32 32 32 32 32 32 32 32 31 32 32 31 32 31 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 31 31 31 32 31 32 31 32 31 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 32 32 32 32 32 32 31 32 31 31 31 32 32 32 32 31 31 32 32 32 32 31 31 32 31 32 31 32 31 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32
      Data Ascii: 121212121212121212121212121212121212121222121212121212121222122222212212212111221221122122121212222121212121212122212222222222122121212212121212121212121211211121212121221212121212121212122222222221211122221122221121212121221212121212121211212121212121212
      2024-08-29 04:26:42 UTC1390INData Raw: 30 31 30 31 31 30 31 31 30 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 010110110111011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:26:42 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 31 32 31 31 31 31 32 33 31 31 31 31 31 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 32 30 30 32 32 32 33 33 32 31 33 33 33 33 31 32 32 32 32 31 32 32 31 31 31 32 33 33 33 32 31 31 33 31 32 33 31 33 33 33 31 32 31 32 31 33 33 32 31 33 33 33 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111121211211112311111100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220022233213333122221221112333211312313331212133213332111111111111111211111111111111111111111111321111111111111111111111111111
      2024-08-29 04:26:42 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:26:42 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111122222221111
      2024-08-29 04:26:42 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 31 32 32 31 32 32 32 32 31 31 31 32 32 31 32 31 31 31 31 31 31 32 31 31 32 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 31 32 32 32 32 31 32 32 31 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 31 32 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 32 31 31 31 31 31 31 31 31 31 32
      Data Ascii: 111111111111112221111111111111111111111111111111111111111111111111111111111111111111111111122111111111111111111111111111111122221221222211122121111112112111111121111111111121222222212222122122222222122222222222222212222222222221211111111112111121111111112
      2024-08-29 04:26:42 UTC1390INData Raw: 32 31 32 31 32 31 32 31 31 32 31 32 31 31 32 31 31 32 31 32 31 32 31 32 31 33 33 33 31 33 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 31 31 31 32 32 32 32 31 32 32 31 33 33 32 32 32 32 31 33 31 33 33 31 33 32 31 33 33 33 33 32 31 33 31 32 31 31 31 32 31 31 31 31 33 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 32 31 31 31 32 31 33 32 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 33 31 32 32 31 33 32 33 31 31 31 31 31 31 31 31 31 32 32 32
      Data Ascii: 212121211212112112121212133313211111111111111111111111111111122221112222122133222213133132133332131211121111333111111111111111111111111111111111111111132111213211111121111111111111111111111111111111111111111121111111111111111111111131131221323111111111222
      2024-08-29 04:26:42 UTC1390INData Raw: 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 33 32 33 32 33 31 30 30 30 30 31 32 33 32 32 31 32 32 33 30 30 30 30 30 31 31 31 31 31 32 33 30 32 33 30 30 32 32 32 33 30 30 30 30 30 30 31 31 31 31 31 32 33 33 33 31 33 33 33 31 33 31 31 31 31 31 32 33 33 33 33 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 33 32 32 33 31 31 31 33 32 31 31 32 32 33 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 000200000000000000000011113232310000123221223000001111123023002223000000111112333133313111112333311111111311111113111111111111111111111111123223111321122310000000000000000000000000000000000000000000200000000000000000000000000000000000000000001111111111111
      2024-08-29 04:26:42 UTC280INData Raw: 30 30 32 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 32 32 33 31 30 30 30 30 30 32 33 30 31 32 33 32 31 31 32 33 30 30 30 31 31 31 32 33 32 32 32 32 33 30 30 30 30 30 30 30 32 32 33 30 30 31 32 33 31 31 31 31 31 30 32 32 33 30 30 30 30 32 33 30 32 32 32 33 33 30 30 30 31 32 32 33 31 31 32 31 32 32 32 32 32 32 32 32 32 33 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 32 32 32 32 32 33 31 31 33 31 31 30 30 30 30 30 30 30 30 30 30 30 32 32 32 32 33 31 32 33 31 31 31 31 31 30 30 30 30 30 30 30 30 33 33 31 33 31 33 31 31 32 32 32 32 33 31 31 32 33 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
      Data Ascii: 002200000000000000000000000000111112231000002301232112300011123222230000000223001231111102230000230222330001223112122222222230000000000000000000000022222231131100000000000222231231111100000000331313112222311231222222222222222222222222222110000000000000000


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      48192.168.2.749824142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:42 UTC3477OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/ck=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA/m=sb_wiz,aa,abd,sytt,syts,sytn,syfx,sytr,sytd,sy101,syz7,syti,syz6,syto,sytq,sytm,syu7,sytb,syu8,syu9,syu0,syu4,sytj,syty,syu1,syu2,sytv,sytw,syte,sytf,sys4,syru,syrs,syrr,syth,syz5,syug,syuh,syuf,async,syvk,ifl,pHXghd,sf,sy1c2,sy1c5,sy4dz,sonic,TxCJfd,sy4e3,qzxzOb,IsdWVc,sy4e5,sy1gs,sy1d4,sy1d0,syrq,syro,syrp,syrn,syrm,sy4ck,sy4cn,sy2ib,sy18p,sy18r,sy13l,sy13m,syrj,syrh,syfb,sybv,syby,sybt,sybx,sybw,sycp,spch,sys7,sys6,rtH1bd,sy1ea,sy19r,sy18g,syg9,sy1e9,sy13t,sy1e8,sy18h,sygb,sy1eb,SMquOb,sy8f,sygh,sygf,sygg,sygi,syge,sygp,sygn,sygl,sygd,sycm,sych,syck,syak,syac,syb6,syaj,syai,sya5,syb1,syah,syaq,s [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:43 UTC818INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding, Origin
      Content-Type: text/javascript; charset=UTF-8
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 507553
      Date: Thu, 29 Aug 2024 04:26:43 GMT
      Expires: Fri, 29 Aug 2025 04:26:43 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:43 UTC572INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 63 2d 77 69 7a 7b 63 6f 6e 74 61 69 6e 3a 73 74 79 6c 65 7d 63 2d 77 69 7a 3e 63 2d 64 61 74 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 72 45 54 53 44 7b 63 6f 6e 74 61 69 6e 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 55 62 69 38 5a 7b 63 6f 6e 74 61 69 6e 3a 6c 61 79 6f 75 74 20 73 74 79 6c 65 7d 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 6c 50 33 4a 6f 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
      Data Ascii: _F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:rel
      2024-08-29 04:26:43 UTC1390INData Raw: 68 2c 71 6c 69 2d 62 6c 75 65 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 49 45 71 69 41 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 72 65 64 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 73 6d 6f 63 73 65 7b 61 6e 69 6d 61 74
      Data Ascii: h,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animat
      2024-08-29 04:26:43 UTC1390INData Raw: 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 25 7d 2e 53 50 4b 46 6d 63 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62
      Data Ascii: acity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:absolute;top:0;width:10%}.SPKFmc{border-radius:50%;b
      2024-08-29 04:26:43 UTC1390INData Raw: 20 2e 74 53 33 50 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 72 69 67 68 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35
      Data Ascii: .tS3P5{border-color:var(--EpFNW);border-bottom-color:transparent}@keyframes qli-left-spin{0%{transform:rotate(130deg)}50%{transform:rotate(-5deg)}100%{transform:rotate(130deg)}}@keyframes qli-right-spin{0%{transform:rotate(-130deg)}50%{transform:rotate(5
      2024-08-29 04:26:43 UTC1390INData Raw: 30 25 7d 2e 5a 65 56 42 74 63 7b 63 6f 6c 6f 72 3a 72 67 62 28 39 35 2c 39 39 2c 31 30 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 22 47 6f 6f 67 6c 65 20 53 61 6e 73 5c 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 61 6c 54 42 51 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 32 2c 32 33 32 2c 32 33 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 6a 75 73 74 69 66 79
      Data Ascii: 0%}.ZeVBtc{color:rgb(95,99,104);font-family:\"Google Sans\",Roboto,Arial,sans-serif;font-size:16px;line-height:25px;max-width:300px}.alTBQe{align-items:center;background-color:rgb(252,232,230);border-top-left-radius:8px;border-top-right-radius:8px;justify
      2024-08-29 04:26:43 UTC1390INData Raw: 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 50 58 54 36 63 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 7d 2e 63 42 39 4d 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 31 38 2c 32 32 30 2c 32 32 34 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 36 30 2c 36 34 2c 36 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61
      Data Ascii: ,sans-serif;font-size:14px;margin-left:20px;margin-right:20px}.PXT6cd{display:flex;margin-top:14px}.cB9M7{background-color:#fff;border:1px solid rgb(218,220,224);color:rgb(60,64,67);border-radius:36px;display:inline-flex;flex-grow:1;font-size:14px;font-fa
      2024-08-29 04:26:43 UTC1390INData Raw: 79 7b 0a 5f 2e 78 28 22 61 61 22 29 3b 0a 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 61 62 64 22 29 3b 0a 76 61 72 20 54 70 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 32 31 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 64 25 34 21 3d 33 26 26 28 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 5b 64 5d 5e 63 29 2c 63 2b 2b 29 3b 72 65 74 75 72 6e 20 62 7d 2c 55 70 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 69 66 28 61 5b 63 5d 2e 65 29 69 66 28 61 5b 63 5d 2e 62 29 62 2b 2b 3b 65 6c 73 65 20 72 65 74 75 72 6e 21
      Data Ascii: y{_.x("aa");_.y();}catch(e){_._DumpException(e)}try{_.x("abd");var Tpi=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},Upi=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!
      2024-08-29 04:26:43 UTC1390INData Raw: 29 3b 62 2e 50 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 43 6c 69 65 6e 74 2d 50 63 74 78 22 2c 5f 2e 5a 6c 28 62 29 29 3b 62 3d 5f 2e 50 63 28 22 71 66 49 30 5a 63 22 29 3b 62 2e 50 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 65 61 72 63 68 2d 43 69 2d 46 69 22 2c 5f 2e 5a 6c 28 62 29 29 3b 62 3d 5f 2e 50 63 28 22 41 55 66 37 71 63 22 29 3b 62 2e 50 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 69 6c 6b 2d 43 61 70 61 62 69 6c 69 74 69 65 73 22 2c 5f 2e 5a 6c 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 67 47 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 3b 5f 2e 68 47 62 3d 21 31 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f
      Data Ascii: );b.Pb()&&a.set("X-Client-Pctx",_.Zl(b));b=_.Pc("qfI0Zc");b.Pb()&&a.set("X-Search-Ci-Fi",_.Zl(b));b=_.Pc("AUf7qc");b.Pb()&&a.set("X-Silk-Capabilities",_.Zl(b));return a};}catch(e){_._DumpException(e)}try{_.gGb=function(){return""};_.hGb=!1;}catch(e){_
      2024-08-29 04:26:43 UTC1390INData Raw: 4d 61 70 3a 65 2e 63 6f 6e 74 65 78 74 3b 76 61 72 20 6b 3d 65 2e 68 67 3d 3d 3d 76 6f 69 64 20 30 3f 6e 65 77 20 4d 61 70 3a 65 2e 68 67 3b 76 61 72 20 6c 3d 65 2e 6a 4a 3b 76 61 72 20 70 3d 65 2e 55 6f 62 3b 76 61 72 20 72 3d 65 2e 4a 38 3b 76 61 72 20 74 3d 65 2e 41 4b 3b 76 61 72 20 75 3d 65 2e 51 65 63 3b 65 3d 65 2e 59 62 63 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 67 3b 68 3d 6e 65 77 20 4d 61 70 28 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 6d 64 28 68 29 29 29 3b 68 2e 68 61 73 28 22 5f 66 6d 74 22 29 7c 7c 68 2e 73 65 74 28 22 5f 66 6d 74 22 2c 22 70 72 6f 67 22 29 3b 66 26 26 68 2e 73 65 74 28 22 5f 69 64 22 2c 66 29 3b 28 66 3d 61 2e 44 7a 61 29 26 26 68 2e 73 65 74 28 22 5f 78 73 72 66 22 2c 66 29 3b 6b 3d 6e 65 77 20 4d 61 70 28 6b 29 3b
      Data Ascii: Map:e.context;var k=e.hg===void 0?new Map:e.hg;var l=e.jJ;var p=e.Uob;var r=e.J8;var t=e.AK;var u=e.Qec;e=e.Ybc;g=g===void 0?!1:g;h=new Map([].concat(_.md(h)));h.has("_fmt")||h.set("_fmt","prog");f&&h.set("_id",f);(f=a.Dza)&&h.set("_xsrf",f);k=new Map(k);
      2024-08-29 04:26:43 UTC1390INData Raw: 29 29 26 26 75 2e 73 65 74 28 22 76 65 74 22 2c 64 29 29 3b 66 3f 28 75 2e 73 65 74 28 22 76 65 64 22 2c 66 29 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 26 26 75 2e 73 65 74 28 22 62 6c 22 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 29 2c 67 6f 6f 67 6c 65 2e 73 6e 26 26 75 2e 73 65 74 28 22 73 22 2c 67 6f 6f 67 6c 65 2e 73 6e 29 29 3a 75 2e 73 65 74 28 22 65 69 22 2c 65 7c 7c 28 30 2c 5f 2e 64 6d 2e 65 42 29 28 29 29 3b 67 26 26 75 2e 73 65 74 28 22 6c 65 69 22 2c 67 29 3b 5f 2e 4b 69 61 28 75 2c 21 31 2c 21 30 29 3b 67 6f 6f 67 6c 65 2e 75 64 6d 26 26 75 2e 73 65 74 28 22 75 64 6d 22 2c 67 6f 6f 67 6c 65 2e 75 64 6d 29 3b 5f 2e 51 70 62 28 75 29 3b 75 2e 73 65 74 28 22 79 76 22 2c 22 33 22 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 41 2c 42 29 7b 75 2e
      Data Ascii: ))&&u.set("vet",d));f?(u.set("ved",f),google.kBL&&u.set("bl",google.kBL),google.sn&&u.set("s",google.sn)):u.set("ei",e||(0,_.dm.eB)());g&&u.set("lei",g);_.Kia(u,!1,!0);google.udm&&u.set("udm",google.udm);_.Qpb(u);u.set("yv","3");b.forEach(function(A,B){u.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      49192.168.2.749826142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:42 UTC1526OUTPOST /gen_204?s=webhp&t=aft&atyp=csi&ei=fvjPZuj-KcCPxc8PgMPaoQQ&rt=wsrt.1012,aft.1828,afti.1828,cbs.106,cbt.997,hst.70,prt.1485&imn=11&ima=2&imad=0&imac=0&wh=907&aftie=NF&aft=1&aftp=907&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      Content-Type: text/plain;charset=UTF-8
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:42 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-b28a3KxEX8pB5p9XpQWLrA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:42 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      50192.168.2.749831142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:43 UTC786OUTGET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-law.gif HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:43 UTC660INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="doodle-eng"
      Report-To: {"group":"doodle-eng","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/doodle-eng"}]}
      Content-Length: 289752
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Wed, 28 Aug 2024 15:10:19 GMT
      Expires: Thu, 28 Aug 2025 15:10:19 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 20:13:35 GMT
      Content-Type: image/gif
      Age: 47784
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:43 UTC730INData Raw: 47 49 46 38 39 61 f4 01 c8 00 f7 ff 00 2c 64 ac b9 94 52 55 46 07 dc 7a 7a 57 ab 5c a1 b2 d2 c6 cb cb 48 49 4a 88 70 16 42 8d f0 49 7a d7 2d 2d 2d d7 d8 d8 ff f7 6b 38 7a d5 d4 b9 52 d9 e8 fe f9 ed b7 37 84 e3 87 78 48 cd c9 b4 9b 86 69 0c 0a 0a ab 8d 18 ef 8c 84 b2 ab 8c f7 d3 d1 da d8 c9 95 6d 72 b9 ba bc 67 55 10 ba 6d 6d cc 8d 95 8a de 79 99 31 42 c5 9c 16 a6 a6 a7 a1 97 72 fb f8 ec 89 27 36 98 99 9a b7 cd f4 b2 5a 68 74 67 31 dd c6 70 59 73 95 b8 98 20 87 88 88 ec ab b5 e8 a5 ad ba 8a 94 8c 4a 4d 77 78 79 6f 4d 4b 25 45 71 c6 a5 18 93 f0 83 eb dd ab ce 97 a4 ba c6 de 8f 83 58 f7 ef cd bd c6 c6 e9 e5 da 8d 99 af ee f7 ff d2 b8 69 77 84 96 69 58 26 63 64 64 7b 70 43 71 24 2e 42 34 33 1a 33 53 cb 86 76 77 64 10 99 a6 b1 fc ed ec dd de e2 e7 d6 98 b0 78
      Data Ascii: GIF89a,dRUFzzW\HIJpBIz---k8zR7xHimrgUmmy1Br'6Zhtg1pYs JMwxyoMK%EqXiwiX&cdd{pCq$.B433Svwdx
      2024-08-29 04:26:43 UTC1390INData Raw: ce de f4 b5 8c 52 ef e7 f7 f4 e7 e7 f2 e7 ef d7 ae 1e ff f7 ff c0 d2 de ce e7 ee c6 de f3 98 89 9c d6 b5 31 ce a5 29 f5 ff f6 00 00 00 ff ff ff 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 03 00 ff 00 2c 00 00 00 00 f4 01 c8 00 00 08 ff 00 fd 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 5c 71 1c 09 71 84 13 2b 16 4b a2 1f 0a 7f dc f8 8c
      Data Ascii: R1)!NETSCAPE2.0!,H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKx\qq+K
      2024-08-29 04:26:43 UTC1390INData Raw: 04 e1 03 83 f0 a1 03 48 42 01 eb 5e a8 09 33 6c 83 1a 9d 5a e6 9f bc b8 4d cb f0 c6 00 fe 48 84 0c aa 44 4e 56 be e3 9c cd 29 5d b7 00 d0 8f 15 e0 e1 09 4f c8 81 1d a2 f0 09 b0 d9 c4 07 ca 79 81 19 82 68 00 8e 0d 29 8b 9a b0 1a 10 f0 41 50 08 58 c1 0a 06 4d 6a 37 20 50 00 df 0c 84 1b 31 54 64 11 f8 70 1d 33 4c e9 85 78 e2 de 9b 96 49 1e 8e 76 74 31 dd 5c 04 37 38 40 a6 d2 b1 92 56 8a 30 08 ca 98 93 84 b3 9a 07 0f 6a 50 c3 1d 48 b1 05 26 d9 c4 09 7f aa 28 4f 7d 2a 24 6d 18 60 9f 07 60 82 15 8c aa d4 c2 1a d4 0a f6 e0 28 54 41 aa 48 92 09 84 1b 82 d8 a7 18 48 80 0d 8c ba 49 a3 fd 58 c3 57 2b 33 36 41 da a0 86 6f 74 40 19 82 60 90 71 5c 10 10 6f 94 00 b8 48 91 07 22 fc 29 0b e4 f1 0c 4d b8 31 b6 03 ff 00 f1 81 bd fc 29 38 d6 c0 2a c1 12 d6 b0 c0 b5 c2 1a f4
      Data Ascii: HB^3lZMHDNV)]Oyh)APXMj7 P1Tdp3LxIvt1\78@V0jPH&(O}*$m``(TAHHIXW+36Aot@`q\oH")M1)8*
      2024-08-29 04:26:43 UTC1390INData Raw: 0a 5a e0 0f a3 40 0c 0b 97 7a d1 10 8b 35 60 06 9e f0 02 8d 80 01 55 90 06 b8 98 8b 55 d0 08 91 74 7b 7e 48 10 da 40 1e 82 28 8c 70 c1 1b 82 f0 7b c8 b8 7f df d6 49 31 61 06 9d 71 80 11 22 08 5a 60 59 e0 b0 0d 27 64 01 e9 e3 1a 6b 70 29 d4 d8 10 07 60 01 13 65 01 23 34 0e 79 e0 0e 67 08 8e 77 d0 07 7d 70 07 60 d0 06 13 00 0e fe f0 02 ad 98 7a 21 f0 0b c9 e0 1a 34 c0 09 9c ff b0 08 1c 30 03 88 f0 01 3e 29 05 34 88 87 ca d3 01 ce 96 75 fe 80 19 88 26 90 72 c1 90 23 64 84 07 79 84 0e 00 1d 56 a6 12 45 c0 84 28 67 44 80 d0 41 70 42 89 99 04 19 0c e0 03 99 48 02 6b 80 1f 0a 31 1f e2 10 07 4b e2 19 76 a0 92 bc a0 06 22 d8 07 71 d5 07 b1 00 07 bf c1 86 32 49 0c 2f 02 0a a0 00 0b 81 40 07 34 10 0e 61 a8 05 06 d0 01 28 90 0c 1f 10 94 55 f0 01 87 16 7f 05 01 0e 7f
      Data Ascii: Z@z5`UUt{~H@(p{I1aq"Z`Y'dkp)`e#4ygw}p`z!40>)4u&r#dyVE(gDApBHk1Kv"q2I/@4a(U
      2024-08-29 04:26:43 UTC1390INData Raw: da 0b 4d 30 0a 83 30 00 03 a0 3c 75 d0 87 6d ff c3 90 93 87 c4 64 31 75 fe 40 b3 4d cc 52 b2 85 12 ac 13 b8 67 82 47 24 30 c1 63 23 3f fe b0 0d 0d 7a 6c 27 f8 c5 d1 a1 04 3e f9 01 88 60 04 d8 8b 19 23 a4 c6 09 4b a8 39 40 1e 0b 30 19 81 00 c7 72 8c 87 84 a0 c7 7c 2c 0b ba 7c 05 f9 2b 05 03 70 0a 1a 20 0f 1d c0 a5 86 2c 05 ca 2a 06 f3 a2 6d f8 c7 bb 8e 3c 16 bc a1 59 29 a0 c0 91 97 a2 27 81 9d c8 2b b8 fd 60 00 95 04 07 7f 12 22 f3 40 02 18 7c 82 7c 67 08 80 50 03 1f 40 c6 1d 6c c6 fe d0 18 9a 61 07 09 1b cf f2 4c a8 4f e0 42 07 a0 1f b5 ac c2 b7 9c 98 bc ac cb ba 7c a1 84 a0 01 e7 a0 01 34 c0 07 3e c0 7e fb 8b 08 fb b2 ab 82 66 10 ba fa cc 63 c1 90 9e 81 0f d4 dc 2d e0 82 b3 20 f1 61 0b 70 79 a2 06 08 a6 2a 68 38 25 06 b9 b0 06 37 d6 67 eb 78 d2 21 b0 00
      Data Ascii: M00<umd1u@MRgG$0c#?zl'>`#K9@0r|,|+p ,*m<Y)'+`"@||gP@laLOB|4>~fc- apy*h8%7gx!
      2024-08-29 04:26:43 UTC1390INData Raw: 05 80 fa ad 64 09 08 c9 1a 27 24 65 ce a4 59 d3 26 cd 0a 53 e2 8c 74 33 c5 88 c6 9b 41 fd 65 98 92 c1 9f 09 2c 0f 9e b0 f1 27 ce c3 0a a1 51 a5 4e a5 5a d5 ea 4c 33 82 68 2c 1a 17 93 5c 02 09 0e c4 8e 25 5b 96 ac 04 09 09 d4 ae 65 db d6 ad 8d 89 80 cc 5c f5 67 a6 5f 1d 33 3e f4 1a f0 01 48 0c 9c 8b da f6 f4 33 84 23 04 81 52 88 a4 54 c1 d0 78 40 29 26 06 9c bc 40 a4 44 49 a3 19 48 68 ac 79 f1 eb 9a 3f 8f 20 ed 34 20 5d da f4 e9 d3 5e 22 d8 29 b5 f2 85 bf 41 03 a4 7c 08 35 63 00 ff 99 03 34 3e 20 5c d8 f0 e1 43 28 b3 27 f2 b1 88 11 28 c7 d0 74 9d 68 12 c3 d2 f9 f3 7e 80 68 c4 a4 5b 3d ea 0f 01 13 fc 9d 63 93 f4 49 38 7f 13 a6 6c b0 1e 72 82 80 1f 51 dc 8d 60 3f 82 17 1b 0a 1e 76 96 a7 5f df 3e 55 71 1d 16 35 17 73 40 d0 46 72 a8 48 4b 2d b4 0a 2c ab 40 b4
      Data Ascii: d'$eY&St3Ae,'QNZL3h,\%[e\g_3>H3#RTx@)&@DIHhy? 4 ]^")A|5c4> \C('(th~h[=cI8lrQ`?v_>Uq5s@FrHK-,@
      2024-08-29 04:26:43 UTC1390INData Raw: 3d 11 20 80 12 d8 87 07 69 cd d3 3a 96 40 cf 81 d9 8f 08 a2 33 2b 20 a9 99 bd 9b 38 a1 39 34 00 90 80 0e f8 50 05 01 20 92 d0 a0 82 26 37 fa 58 c8 96 a1 ff 00 88 d2 04 09 68 a0 12 4d 84 a4 03 fc 49 23 37 c6 c1 00 c7 15 21 96 4c 23 41 71 b4 b1 86 7e 90 21 a6 32 c5 00 d0 42 a1 04 44 d8 a0 18 65 08 47 4e 75 6a 1a 30 64 42 0e 3e 55 46 73 16 40 a1 d2 1d 40 b8 bb 81 26 21 34 30 0a 0d 10 02 48 59 38 80 35 b5 31 12 5f 5a c0 14 5c 30 81 3f b0 da 23 6c ce ed 10 54 e8 44 0b d2 76 ae 32 cc 6d ac 59 ed 2b 47 d0 8a 57 3d d9 55 ad d3 b0 6b e2 ec 03 38 78 d6 0f 01 6e cc eb 12 f6 7a 15 6e 50 e2 07 e5 a5 09 37 c4 31 8e 71 44 c9 07 af 9c 8a 38 a6 44 58 7f b0 43 63 88 75 e4 ca 1c 0b 59 08 43 56 b1 fd 10 aa 3f 18 80 29 3e 60 c2 1e ef 50 04 03 3c b2 00 6e 9c 2d 4c 0b 68 9d 0f
      Data Ascii: = i:@3+ 894P &7XhMI#7!L#Aq~!2BDeGNuj0dB>UFs@@&!40HY851_Z\0?#lTDv2mY+GW=Uk8xnznP71qD8DXCcuYCV?)>`P<n-Lh
      2024-08-29 04:26:43 UTC1390INData Raw: 68 c5 56 ac 01 bf 1b af 0a a4 0b 3d e3 85 69 78 00 21 60 8a 8d d8 00 22 48 93 a8 f0 c5 7a ba 80 64 5c 07 04 90 13 33 d1 b3 7a 0a 46 81 e3 45 9b 28 07 0f 40 8f 8d 60 03 5e 60 0f 60 bc b3 a9 70 02 93 ca 34 a6 99 be 70 e0 02 78 e8 c4 55 2c 47 ba 24 47 24 24 02 01 92 09 94 02 31 01 61 30 02 e9 04 0b f3 01 1a d8 0c 14 20 81 0e 78 81 43 b8 c7 4d 72 00 e8 6b cc c6 5c 09 00 60 4c c7 74 00 05 c8 b9 3d c8 10 03 f0 10 bc 08 c8 c1 a0 81 a5 c3 19 58 b1 1d 20 39 05 0d 18 87 52 08 bf cb 50 8c 84 80 01 8b cc ba 1b 69 83 9e 4a bf f5 5b 89 44 dc 08 0d c0 00 22 a9 85 e3 4a ae b3 bb 21 6b a9 83 a5 33 8e ff 8d 70 82 94 61 12 0b c8 02 24 60 04 4f ac c9 58 ac 03 41 c0 b2 9d 54 c0 3f 59 81 2d f0 89 73 04 ca 0a b0 3d 0a 0c bc aa 40 ab 48 d8 13 3e 61 81 2e d8 88 9e 78 c6 a0 90 4a
      Data Ascii: hV=ix!`"Hzd\3zFE(@`^``p4pxU,G$G$$1a0 xCMrk\`Lt=X 9RPiJ[D"J!k3pa$`OXAT?Y-s=@H>a.xJ
      2024-08-29 04:26:43 UTC1390INData Raw: 15 58 09 14 e0 06 15 92 b4 e6 d8 82 54 1c 5d 52 9c 2a 03 c8 02 e5 84 bb 27 6e c5 50 90 62 4c ab 0e 2e 66 58 3e 4b ab 1b c8 01 7f e8 89 de 25 09 27 30 05 6f a0 4a f9 8c 04 0f 78 82 c5 09 07 52 50 1f ab fc 4e 2e c0 46 7f 30 02 ed e8 82 7d 12 00 f5 ec 9b b0 cc 67 ff 9b a0 bb 6d e8 e3 3e d6 06 6e 68 5e 40 66 00 12 a8 83 30 79 01 0f 29 a5 03 30 c5 b9 84 87 05 50 62 91 f0 30 82 42 94 2c 40 05 24 20 83 2a 4d 82 fa b5 5f 5d 08 a0 a9 0d c8 45 e0 54 03 d0 55 95 00 e5 8c fa b9 03 1e d6 7e 74 35 05 58 be 54 fe aa 9c 4e 15 03 d0 02 12 20 c0 82 a4 a6 22 08 4e 6c f0 10 1a 92 82 46 40 01 14 48 86 17 e0 03 1a 10 87 20 a0 db 68 79 08 66 38 36 24 f2 02 f4 2b 66 01 c8 14 bf dd 88 40 20 84 dd 30 49 94 7c 66 68 5e 92 58 b6 26 05 15 2c 7d cd dc 09 38 ce 2c 78 01 8f 58 01 5e b8
      Data Ascii: XT]R*'nPbL.fX>K%'0oJxRPN.F0}gm>nh^@f0y)0Pb0B,@$ *M_]ETU~t5XTN "NlF@H hyf86$+f@ 0I|fh^X&,}8,xX^
      2024-08-29 04:26:43 UTC1390INData Raw: d3 9e 33 98 76 60 7a 47 4d 9b b6 74 aa 55 6f f3 c7 ad 03 12 0b 7d f0 ac 10 d3 93 21 43 31 e2 22 72 13 43 24 9c 6b 31 fd 2c 38 52 e1 68 b8 24 49 12 12 30 6f ee dc b9 04 00 87 70 53 5f f0 cd c7 6d 24 2f 7c 98 e9 ee bd 3b 03 06 06 c6 1b e8 20 26 09 80 f4 ea 7b da 50 9f de c6 70 f7 ea 93 30 04 a0 e0 3e fe fc 0a 00 30 ac 53 77 1c 20 16 f0 61 80 0f 06 f0 11 60 07 26 a1 a4 8d 19 80 f4 33 43 23 35 d0 60 c0 10 8d 0c 74 e1 40 31 f8 c3 07 75 62 a0 b0 d2 39 4d 88 a8 c1 29 19 85 74 22 8a 1e a1 d2 10 1c 0a a6 04 0e 51 45 f4 53 4a 05 93 30 f2 88 11 fd 88 b1 05 11 85 6c a1 63 1e 79 1c 64 c1 1b 37 4d 60 c1 1a 4e ac 14 91 0f 45 18 f1 08 23 4b c5 14 c0 23 b1 4d 00 15 96 07 01 32 0e 65 5d ba a6 15 02 eb 4c 83 ff 8e 0b 1e 44 72 c3 03 fe 18 31 99 55 85 4d e0 01 11 44 94 50 81
      Data Ascii: 3v`zGMtUo}!C1"rC$k1,8Rh$I0opS_m$/|; &{Pp0>0Sw a`&3C#5`t@1ub9M)t"QESJ0lcyd7M`NE#K#M2e]LDr1UMDP


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      51192.168.2.749829142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:43 UTC3325OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=1/ed=1/dg=3/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eX [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:43 UTC829INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1031146
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:26 GMT
      Expires: Fri, 29 Aug 2025 04:19:26 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 437
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:43 UTC561INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64
      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright 2024 Google, Inc SPDX-License-Id
      2024-08-29 04:26:43 UTC1390INData Raw: 45 63 61 2c 46 63 61 2c 78 63 61 2c 47 63 61 2c 79 63 61 2c 48 63 61 2c 77 63 61 2c 49 63 61 2c 76 63 61 2c 4a 63 61 2c 4c 63 61 2c 53 63 61 2c 55 63 61 2c 56 63 61 2c 5a 63 61 2c 24 63 61 2c 64 64 61 2c 67 64 61 2c 61 64 61 2c 66 64 61 2c 65 64 61 2c 63 64 61 2c 62 64 61 2c 68 64 61 2c 69 64 61 2c 6a 64 61 2c 6b 64 61 2c 6e 64 61 2c 6f 64 61 2c 70 64 61 2c 71 64 61 2c 72 64 61 2c 75 64 61 2c 76 64 61 2c 77 64 61 2c 7a 64 61 2c 79 64 61 2c 44 64 61 2c 45 64 61 2c 4a 64 61 2c 4b 64 61 2c 4d 64 61 2c 4c 64 61 2c 4f 64 61 2c 51 64 61 2c 50 64 61 2c 53 64 61 2c 52 64 61 2c 56 64 61 2c 55 64 61 2c 58 64 61 2c 24 64 61 2c 63 65 61 2c 65 65 61 2c 66 65 61 2c 6b 65 61 2c 6d 65 61 2c 6e 65 61 2c 72 65 61 2c 74 65 61 2c 45 65 61 2c 46 65 61 2c 48 65 61 2c 6c 65 61
      Data Ascii: Eca,Fca,xca,Gca,yca,Hca,wca,Ica,vca,Jca,Lca,Sca,Uca,Vca,Zca,$ca,dda,gda,ada,fda,eda,cda,bda,hda,ida,jda,kda,nda,oda,pda,qda,rda,uda,vda,wda,zda,yda,Dda,Eda,Jda,Kda,Mda,Lda,Oda,Qda,Pda,Sda,Rda,Vda,Uda,Xda,$da,cea,eea,fea,kea,mea,nea,rea,tea,Eea,Fea,Hea,lea
      2024-08-29 04:26:43 UTC1390INData Raw: 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 5f 2e 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 5f 2e 61 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 3b 62 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 22 29 3b 62 2e 70 75 73 68 28 36 35 35 33 33
      Data Ascii: c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};_.aaa=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");_.aa.call(this,c+a[d])};baa=function(a,b){if(a)throw Error("N");b.push(65533
      2024-08-29 04:26:43 UTC1390INData Raw: 62 26 26 28 6a 61 61 3f 21 61 2e 69 73 57 65 6c 6c 46 6f 72 6d 65 64 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 28 3f 21 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2e 74 65 73 74 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4f 22 29 3b 61 3d 28 6b 61 61 7c 7c 28 6b 61 61 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 29 2e 65 6e 63 6f 64 65 28 61 29 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 2a 61 2e 6c 65 6e 67 74 68 29 2c 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29
      Data Ascii: b&&(jaa?!a.isWellFormed():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])/.test(a)))throw Error("O");a=(kaa||(kaa=new TextEncoder)).encode(a)}else{for(var c=0,d=new Uint8Array(3*a.length),e=0;e<a.length;e++){var f=a.charCodeAt(e)
      2024-08-29 04:26:43 UTC1390INData Raw: 29 3f 6e 61 61 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 5f 2e 68 61 28 22 45 64 67 2f 22 29 7d 3b 0a 5f 2e 76 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 46 69 72 65 66 6f 78 22 29 7c 7c 5f 2e 68 61 28 22 46 78 69 4f 53 22 29 7d 3b 5f 2e 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 53 61 66 61 72 69 22 29 26 26 21 28 5f 2e 69 61 28 29 7c 7c 28 5f 2e 71 61 61 28 29 3f 30 3a 5f 2e 68 61 28 22 43 6f 61 73 74 22 29 29 7c 7c 5f 2e 72 61 61 28 29 7c 7c 5f 2e 74 61 61 28 29 7c 7c 5f 2e 75 61 61 28 29 7c 7c 28 5f 2e 71 61 61 28 29 3f 6e 61 61 28 22 4f 70 65 72 61 22 29 3a 5f 2e 68 61 28 22 4f 50 52 22 29 29 7c 7c 5f 2e 76 61 61 28 29 7c 7c 5f 2e 77 61 61 28 29 7c 7c 5f 2e 68
      Data Ascii: )?naa("Microsoft Edge"):_.ha("Edg/")};_.vaa=function(){return _.ha("Firefox")||_.ha("FxiOS")};_.ja=function(){return _.ha("Safari")&&!(_.ia()||(_.qaa()?0:_.ha("Coast"))||_.raa()||_.taa()||_.uaa()||(_.qaa()?naa("Opera"):_.ha("OPR"))||_.vaa()||_.waa()||_.h
      2024-08-29 04:26:43 UTC1390INData Raw: 22 41 6e 64 72 6f 69 64 20 42 72 6f 77 73 65 72 22 26 26 5f 2e 78 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 69 6c 6b 22 26 26 5f 2e 77 61 61 28 29 3f 28 61 3d 62 5b 32 5d 29 26 26 0a 61 5b 31 5d 7c 7c 22 22 3a 22 22 7d 3b 5f 2e 42 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 5f 2e 71 61 61 28 29 26 26 61 21 3d 3d 22 53 69 6c 6b 22 29 7b 76 61 72 20 62 3d 5f 2e 65 61 2e 62 72 61 6e 64 73 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 62 72 61 6e 64 3d 3d 3d 61 7d 29 3b 69 66 28 21 62 7c 7c 21 62 2e 76 65 72 73 69 6f 6e 29 72 65 74 75 72 6e 20 4e 61 4e 3b 62 3d 62 2e 76 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 22 2e 22 29 7d 65 6c 73 65 7b 62 3d 41 61 61 28 61 29 3b 69 66 28 62 3d 3d 3d 22 22 29 72 65 74 75 72 6e 20 4e 61
      Data Ascii: "Android Browser"&&_.xaa()||a==="Silk"&&_.waa()?(a=b[2])&&a[1]||"":""};_.Baa=function(a){if(_.qaa()&&a!=="Silk"){var b=_.ea.brands.find(function(c){return c.brand===a});if(!b||!b.version)return NaN;b=b.version.split(".")}else{b=Aaa(a);if(b==="")return Na
      2024-08-29 04:26:43 UTC1390INData Raw: 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7d 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 65 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29 65 20 69 6e 20 64 26 26 62 2e 63 61 6c 6c 28 63 2c 64 5b 65 5d 2c 65 2c 61 29 7d 3b 5f 2e 4c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 5f 2e 73 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 20 62 3c 30 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 63 68 61 72 41 74 28 62 29 3a 61 5b 62 5d 7d 3b 5f 2e 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63
      Data Ascii: ction(a){return a[a.length-1]};_.ra=function(a,b,c){for(var d=typeof a==="string"?a.split(""):a,e=a.length-1;e>=0;--e)e in d&&b.call(c,d[e],e,a)};_.Laa=function(a,b,c){b=_.sa(a,b,c);return b<0?null:typeof a==="string"?a.charAt(b):a[b]};_.sa=function(a,b,c
      2024-08-29 04:26:43 UTC1390INData Raw: 61 72 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 55 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 61 2c 54 61 61 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 3b 54 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 29 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 63 29 7d 3b 0a 5f 2e 56 61 61 3d 66 75 6e 63 74 69 6f 6e 28
      Data Ascii: ar g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};_.Uaa=function(a,b,c,d){return Array.prototype.splice.apply(a,Taa(arguments,1))};Taa=function(a,b,c){return arguments.length<=2?Array.prototype.slice.call(a,b):Array.prototype.slice.call(a,b,c)};_.Vaa=function(
      2024-08-29 04:26:43 UTC1390INData Raw: 70 6c 79 28 6e 75 6c 6c 2c 66 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 7d 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 64 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 66 61 28 5f 2e 64 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 77 65 62 6b 69 74 22 29 26 26 21 5f 2e 68 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 65 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 47 65 63 6b 6f 22 29 26 26 21 5f 2e 64 62 61 28 29 26 26 21 28 5f 2e 68 61 28 22 54 72 69 64 65 6e 74 22 29 7c 7c 5f 2e 68 61 28 22 4d 53 49 45 22 29 29 26 26 21 5f 2e 68 61 28 22 45 64 67 65 22 29 7d 3b 0a 5f 2e 67
      Data Ascii: ply(null,f);for(var g=0;g<f.length;g++)b.push(f[g])}else b.push(d)}return b};_.dba=function(){return _.fa(_.da().toLowerCase(),"webkit")&&!_.ha("Edge")};_.eba=function(){return _.ha("Gecko")&&!_.dba()&&!(_.ha("Trident")||_.ha("MSIE"))&&!_.ha("Edge")};_.g
      2024-08-29 04:26:43 UTC1390INData Raw: 22 7d 3b 0a 5f 2e 74 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3e 3e 3e 30 3b 5f 2e 4e 61 3d 62 3b 5f 2e 4f 61 3d 28 61 2d 62 29 2f 34 32 39 34 39 36 37 32 39 36 3e 3e 3e 30 7d 3b 5f 2e 51 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 5f 2e 74 62 61 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 50 61 28 75 62 61 28 5f 2e 4e 61 2c 5f 2e 4f 61 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 5f 2e 4e 61 3d 61 3e 3e 3e 30 3b 5f 2e 4f 61 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 5f 2e 74 62 61 28 61 29 7d 3b 77 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 62 61 7c 7c 28 76 62 61 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 6e 65 77 20 41 72 72 61 79
      Data Ascii: "};_.tba=function(a){var b=a>>>0;_.Na=b;_.Oa=(a-b)/4294967296>>>0};_.Qa=function(a){if(a<0){_.tba(-a);var b=_.Pa(uba(_.Na,_.Oa));a=b.next().value;b=b.next().value;_.Na=a>>>0;_.Oa=b>>>0}else _.tba(a)};wba=function(a){var b=vba||(vba=new DataView(new Array


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      52192.168.2.749830142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:43 UTC752OUTGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:44 UTC671INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/webp
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 660
      Date: Thu, 29 Aug 2024 04:26:43 GMT
      Expires: Thu, 29 Aug 2024 04:26:43 GMT
      Cache-Control: private, max-age=31536000
      Last-Modified: Wed, 22 Apr 2020 22:00:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:44 UTC660INData Raw: 52 49 46 46 8c 02 00 00 57 45 42 50 56 50 38 4c 80 02 00 00 2f 27 c0 1e 10 d5 48 76 b6 3d 6e 95 fb bf 0a bb 07 b8 51 ea d8 9f 99 61 e5 e8 28 52 76 0c 6f ab da 55 98 1c c6 fe ea 8a 99 6c 18 b6 6d 1b a6 ff 1f dc da f4 06 30 6c db 36 6c ae ed 66 da 0c b1 ed 09 a4 90 41 3f 42 08 43 98 41 19 94 c1 32 68 06 9d 41 67 30 84 10 0e e1 47 38 07 6e 23 29 52 ba 6a f1 78 a0 e6 be 50 9e 46 e5 ce 49 3b cc 4f 78 a1 e7 c7 cf f5 1c 37 2d f7 c8 cf 62 58 9e 2f eb c0 5d c5 88 96 af 33 cb b8 1c 54 80 ab 93 e1 a2 35 b7 ba 01 78 ee ac da f6 47 2e 43 09 aa 19 e0 b7 25 e2 75 03 8e 19 f9 14 75 2f 97 5f b4 3d f0 b2 94 98 bc 10 3c 21 71 06 5c 86 f8 07 39 02 f7 de b2 c2 15 5c f7 a6 1a 07 70 3a 14 bc 50 f8 34 1f 61 53 00 4e 29 9c 3e b0 3e 18 ae 22 06 db 83 39 99 e0 56 68 20 a7 aa d0 80
      Data Ascii: RIFFWEBPVP8L/'Hv=nQa(RvoUlm0l6lfA?BCA2hAg0G8n#)RjxPFI;Ox7-bX/]3T5xG.C%uu/_=<!q\9\p:P4aSN)>>"9Vh


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      53192.168.2.749833142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:43 UTC1377OUTGET /client_204?atyp=i&biw=1280&bih=907&ei=fvjPZuj-KcCPxc8PgMPaoQQ&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:43 UTC758INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0VU9ScFR4l8UiTww1cIMWQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:43 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      54192.168.2.749834142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:43 UTC827OUTGET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=fvjPZuj-KcCPxc8PgMPaoQQ.1724905600612&dpr=1&nolsbt=1 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:43 UTC1270INHTTP/1.1 200 OK
      X-Content-Type-Options: nosniff
      Date: Thu, 29 Aug 2024 04:26:43 GMT
      Expires: Thu, 29 Aug 2024 04:26:43 GMT
      Cache-Control: private, max-age=3600
      Content-Type: application/json; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Fbo8GaIZwtnPPGDqo4ZezQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Content-Disposition: attachment; filename="f.txt"
      Server: gws
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:43 UTC120INData Raw: 31 31 38 64 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 70 72 61 63 74 69 63 65 20 73 71 75 61 64 73 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 74 68 65 20 72 69 6e 67 73 20 6f 66 20 70 6f 77 65 72 20 73 65 61 73 6f 6e 20 32
      Data Ascii: 118d)]}'[[["practice squads",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["the rings of power season 2
      2024-08-29 04:26:43 UTC1390INData Raw: 20 72 65 76 69 65 77 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 73 6f 6e 69 63 20 74 68 65 20 68 65 64 67 65 68 6f 67 20 33 20 6d 6f 76 69 65 20 74 72 61 69 6c 65 72 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 6b 65 6e 20 70 61 78 74 6f 6e 20 74 65 78 61 73 20 61 74 74 6f 72 6e 65 79 20 67 65 6e 65 72 61 6c 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 4b 65 6e 20 50 61 78
      Data Ascii: review",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["sonic the hedgehog 3 movie trailer",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["ken paxton texas attorney general",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Ken Pax
      2024-08-29 04:26:43 UTC1390INData Raw: 69 66 48 54 7a 38 2f 53 70 65 35 31 47 65 50 54 6c 6d 69 56 54 4b 2b 46 43 34 4a 41 50 74 53 4f 69 32 32 51 2f 61 66 54 68 4e 4c 41 36 63 4e 33 6f 58 35 4e 78 2b 33 4f 66 6b 4b 7a 6d 52 56 30 79 56 35 5a 68 33 31 39 4b 54 33 61 48 6e 59 4f 6e 4e 61 44 63 33 39 78 64 57 62 53 64 38 4a 70 55 42 59 44 36 75 30 57 43 50 49 48 72 7a 56 42 76 62 36 31 74 72 69 58 55 57 2b 31 76 4c 67 35 6a 6a 2f 41 43 44 70 2f 49 70 6b 42 55 6e 36 76 66 35 4b 6c 71 31 6e 50 5a 33 68 57 35 58 61 38 67 37 7a 41 39 61 47 6a 48 46 48 61 35 4a 4a 4c 4b 73 74 7a 4a 75 75 57 35 4b 2f 6c 48 2f 66 43 6d 6e 74 38 57 36 54 78 4e 76 6a 50 42 38 31 50 6b 61 72 78 54 58 44 5a 6e 5a 73 62 55 32 6b 53 2b 6e 61 69 30 53 4c 62 37 67 41 47 7a 75 4c 59 46 4c 71 6d 6f 75 59 35 49 67 34 5a 57 41 34
      Data Ascii: ifHTz8/Spe51GePTlmiVTK+FC4JAPtSOi22Q/afThNLA6cN3oX5Nx+3OfkKzmRV0yV5Zh319KT3aHnYOnNaDc39xdWbSd8JpUBYD6u0WCPIHrzVBvb61triXUW+1vLg5jj/ACDp/IpkBUn6vf5Klq1nPZ3hW5Xa8g7zA9aGjHFHa5JJLKstzJuuW5K/lH/fCmnt8W6TxNvjPB81PkarxTXDZnZsbU2kS+nai0SLb7gAGzuLYFLqmouY5Ig4ZWA4
      2024-08-29 04:26:43 UTC1390INData Raw: 6e 79 20 45 64 77 61 72 64 73 22 2c 22 7a 69 22 3a 22 41 6d 65 72 69 63 61 6e 20 62 61 73 6b 65 74 62 61 6c 6c 20 73 68 6f 6f 74 69 6e 67 20 67 75 61 72 64 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 56 50 31 7a 63 30 7a 44 42 4f 53 69 5f 50 79 43 67 30 59 50 54 69 54 38 77 72 79 63 6a 50 71 31 52 49 54 53 6c 50 4c 45 6f 70 42 67 43 6f 44 41 72 77 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 43 45 41 41 6b 47 42 77 67 48 42 67 6b 49 42 77 67 4b 43 67 6b 4c 44 52 59 50 44 51 77 4d 44 52 73 55 46 52 41 57 49 42 30 69 49 69 41 64 48 78 38 6b 4b 44 51 73 4a 43 59 78 4a 78
      Data Ascii: ny Edwards","zi":"American basketball shooting guard","zl":8,"zp":{"gs_ssp":"eJzj4tVP1zc0zDBOSi_PyCg0YPTiT8wrycjPq1RITSlPLEopBgCoDArw"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx
      2024-08-29 04:26:43 UTC211INData Raw: 48 47 4b 37 71 31 50 74 39 37 75 56 6c 6e 4c 6d 32 57 61 2f 42 56 6a 47 47 69 4d 4c 41 2f 4d 6b 35 53 72 35 67 31 73 4c 48 31 66 48 67 4f 32 36 44 71 42 77 4e 53 4a 55 56 74 33 37 53 45 37 57 74 35 34 49 50 35 65 51 63 48 70 37 65 4e 63 6f 75 4b 74 6b 43 32 36 51 31 30 56 77 6b 68 53 51 70 4a 42 42 47 51 52 34 31 7a 53 67 59 48 58 46 2b 4f 6e 4e 4e 79 70 37 65 30 79 65 47 6f 36 56 63 67 75 4b 34 48 48 69 42 79 6f 2b 67 4e 51 36 46 62 33 48 31 4b 6c 50 76 4c 64 66 64 55 56 75 75 4c 4f 56 4c 55 65 70 4a 71 69 39 74 78 2f 6c 31 6e 54 34 66 62 46 48 48 72 73 56 2b 35 70 4c 68 38 52 75 4b 78 79 62 30 56 59 4e 4b 78 75 6a 61 0d 0a
      Data Ascii: HGK7q1Pt97uVlnLm2Wa/BVjGGiMLA/Mk5Sr5g1sLH1fHgO26DqBwNSJUVt37SE7Wt54IP5eQcHp7eNcouKtkC26Q10VwkhSQpJBBGQR41zSgYHXF+OnNNyp7e0yeGo6VcguK4HHiByo+gNQ6Fb3H1KlPvLdfdUVuuLOVLUepJqi9tx/l1nT4fbFHHrsV+5pLh8RuKxyb0VYNKxuja
      2024-08-29 04:26:43 UTC88INData Raw: 35 32 0d 0a 63 66 76 32 67 44 62 59 37 7a 62 4b 6e 4a 6e 65 42 78 77 45 6a 43 63 5a 78 6a 31 46 4c 63 44 73 34 6a 53 31 72 53 69 39 4f 50 72 62 57 70 43 30 73 51 44 38 42 53 53 44 6c 61 6c 68 49 36 64 43 63 6b 65 46 65 2f 57 45 75 54 44 30 70 70 74 4d 53 51 0d 0a
      Data Ascii: 52cfv2gDbY7zbKnJneBxwEjCcZxj1FLcDs4jS1rSi9OPrbWpC0sQD8BSSDlalhI6dCckeFe/WEuTD0pptMSQ
      2024-08-29 04:26:43 UTC1390INData Raw: 31 33 62 37 0d 0a 38 77 48 4f 2b 33 68 70 5a 54 75 35 54 31 78 31 36 6e 36 30 6f 6c 78 62 79 55 6c 31 61 6c 6b 71 35 33 48 4f 61 36 2f 46 34 73 70 59 55 2b 31 48 4c 35 48 4b 53 79 79 56 44 34 31 32 65 78 6f 6a 57 49 65 70 69 78 4b 2f 72 43 43 6e 36 41 69 69 64 32 57 77 35 6a 5a 65 58 71 43 55 37 49 43 63 71 57 55 4a 57 6b 2b 79 51 63 34 39 4d 30 6b 49 53 6e 79 48 30 72 6a 37 76 78 4a 34 49 36 45 65 46 62 65 78 33 66 62 66 67 79 39 34 36 71 74 65 54 49 50 64 6d 38 6c 66 2f 6e 41 75 30 42 78 35 53 66 77 70 43 56 73 72 79 65 4d 59 77 6f 5a 79 66 4f 6d 72 74 43 68 64 2f 63 47 45 48 41 4b 49 69 45 59 2b 61 71 55 37 54 64 37 6d 4c 67 30 32 4c 6a 4d 43 50 79 39 2b 72 48 30 7a 54 6a 72 41 6c 55 36 43 70 52 4a 55 71 43 32 53 54 31 50 4b 71 67 2f 49 59 4a 59 34 70
      Data Ascii: 13b78wHO+3hpZTu5T1x16n60olxbyUl1alkq53HOa6/F4spYU+1HL5HKSyyVD412exojWIepixK/rCCn6Aiid2Ww5jZeXqCU7ICcqWUJWk+yQc49M0kISnyH0rj7vxJ4I6EeFbex3fbfgy946qteTIPdm8lf/nAu0Bx5SfwpCVsryeMYwoZyfOmrtChd/cGEHAKIiEY+aqU7Td7mLg02LjMCPy9+rH0zTjrAlU6CpRJUqC2ST1PKqg/IYJY4p
      2024-08-29 04:26:43 UTC1390INData Raw: 34 66 56 39 42 59 6a 45 76 4e 4c 35 37 56 62 73 4a 43 54 34 63 79 6f 39 71 65 6c 48 54 73 72 4e 55 77 6f 6f 6f 70 78 67 6f 6f 6f 70 43 43 6c 56 78 64 67 74 54 64 51 57 56 78 44 6a 61 6e 6d 57 6e 55 71 61 55 72 6d 6e 4a 53 55 71 49 38 75 53 71 61 74 4c 4c 69 46 47 65 61 31 68 62 35 53 30 2f 75 6a 38 66 32 65 2f 48 49 4f 42 52 35 45 2b 48 49 6a 48 65 68 35 57 31 42 30 47 77 4a 4f 61 73 67 62 5a 4b 6d 78 62 67 33 37 5a 41 58 44 79 45 4c 33 73 42 42 79 63 34 4b 53 46 6b 34 39 52 57 35 50 4d 31 36 35 4b 51 32 58 6b 78 43 50 64 4c 62 62 65 31 50 54 4f 34 71 4f 54 32 38 71 32 70 4b 32 31 4c 59 69 73 4e 45 79 63 68 31 4b 53 6a 4f 52 57 36 77 34 70 45 67 52 6e 34 35 44 71 77 56 62 64 76 49 44 34 44 46 55 66 69 36 4e 53 6c 36 73 39 34 61 32 31 69 33 36 67 76 44 2b
      Data Ascii: 4fV9BYjEvNL57VbsJCT4cyo9qelHTsrNUwooopxgooopCClVxdgtTdQWVxDjanmWnUqaUrmnJSUqI8uSqatLLiFGea1hb5S0/uj8f2e/HIOBR5E+HIjHeh5W1B0GwJOasgbZKmxbg37ZAXDyEL3sBByc4KSFk49RW5PM165KQ2XkxCPdLbbe1PTO4qOT28q2pK21LYisNEych1KSjORW6w4pEgRn45DqwVbdvID4DFUfi6NSl6s94a21i36gvD+
      2024-08-29 04:26:43 UTC1390INData Raw: 67 20 73 74 61 72 6c 69 6e 65 72 20 61 73 74 72 6f 6e 61 75 74 73 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 73 6f 70 68 69 65 20 63 75 6e 6e 69 6e 67 68 61 6d 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 53 6f 70 68 69 65 20 43 75 6e 6e 69 6e 67 68 61 6d 22 2c 22 7a 69 22 3a 22 41 6d 65 72 69 63 61 6e 20 62 61 73 6b 65 74 62 61 6c 6c 20 67 75 61 72 64 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 56 50 31 7a 63 30 7a 44 42 4a 53 7a 4f 79 7a 44 49 78 59 50 51 53 4c 4d
      Data Ascii: g starliner astronauts",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["sophie cunningham",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Sophie Cunningham","zi":"American basketball guard","zl":8,"zp":{"gs_ssp":"eJzj4tVP1zc0zDBJSzOyzDIxYPQSLM
      2024-08-29 04:26:43 UTC885INData Raw: 55 6e 66 61 70 65 4b 66 61 4a 45 6a 59 77 7a 67 30 54 44 35 72 30 32 53 67 4b 61 58 5a 41 62 46 37 69 36 76 4e 65 77 74 66 61 71 55 4e 6c 54 72 6a 71 6a 6e 4e 72 72 57 72 58 4d 54 2f 4a 31 6f 48 61 68 78 47 49 68 33 55 5a 45 68 59 67 47 59 54 4b 35 73 64 55 74 74 4b 62 5a 30 49 7a 45 48 59 33 48 31 6f 6b 7a 33 70 54 53 6b 78 6f 78 69 52 64 7a 66 52 53 75 33 4b 72 66 68 32 4b 68 4d 49 6f 4b 4e 41 74 56 72 38 78 65 39 64 38 56 69 49 43 55 70 62 52 59 6e 55 69 73 46 79 76 34 71 62 43 50 48 54 34 45 5a 39 73 43 33 68 49 75 42 30 41 2f 75 72 45 62 56 6d 63 41 78 2b 4d 30 77 78 41 6e 75 42 74 78 49 79 74 75 4b 39 43 6b 6a 59 58 35 47 32 6d 76 53 74 4e 56 46 47 44 43 78 49 2b 54 47 79 47 6d 45 4b 4b 4b 4b 4b 4c 6b 4c 47 4a 76 33 66 68 37 72 34 73 58 4c 5a 57 77
      Data Ascii: UnfapeKfaJEjYwzg0TD5r02SgKaXZAbF7i6vNewtfaqUNlTrjqjnNrrWrXMT/J1oHahxGIh3UZEhYgGYTK5sdUttKbZ0IzEHY3H1okz3pTSkxoxiRdzfRSu3Krfh2KhMIoKNAtVr8xe9d8ViICUpbRYnUisFyv4qbCPHT4EZ9sC3hIuB0A/urEbVmcAx+M0wxAnuBtxIytuK9CkjYX5G2mvStNVFGDCxI+TGyGmEKKKKKLkLGJv3fh7r4sXLZWw


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      55192.168.2.749835142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:43 UTC1932OUTPOST /gen_204?atyp=csi&ei=fvjPZuj-KcCPxc8PgMPaoQQ&s=webhp&t=all&imn=11&ima=2&imad=0&imac=0&wh=907&aftie=NF&aft=1&aftp=907&adh=&cls=0.0000049420307331863285&ime=1&imeae=0&imeap=0&imex=1&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&scp=0&cb=202089&ucb=202089&mem=ujhs.9,tjhs.13,jhsl.2173,dm.8&nv=ne.1,feid.c422e82b-3a4f-4818-a62e-d0a899da1220&net=dl.1400,ect.3g,rtt.300&hp=&sys=hc.4&p=bs.true&rt=hst.70,cbs.106,cbt.997,prt.1485,afti.1828,aftip.1483,aft.1828,aftqf.1830,xjses.2536,xjsee.2681,xjs.2681,lcp.1953,fcp.1452,wsrt.1012,cst.631,dnst.0,rqst.713,rspt.351,sslt.631,rqstt.650,unt.3,cstt.19,dit.2502&zx=1724905600524&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:43 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-civRyatXsMWDKcsrF1-B-w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:43 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      56192.168.2.749836142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:43 UTC1066OUTGET /xjs/_/js/md=2/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:43 UTC827INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 11963
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:29 GMT
      Expires: Fri, 29 Aug 2025 04:19:29 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 434
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:43 UTC563INData Raw: 7b 22 63 68 75 6e 6b 54 79 70 65 73 22 3a 22 31 30 30 30 30 31 31 31 31 31 31 31 30 30 31 31 31 31 30 30 30 31 30 30 30 30 31 30 31 31 30 31 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 30 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: {"chunkTypes":"100001111111001111000100001011010000001111111111111111111111111111111011101111111111101011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:26:43 UTC1390INData Raw: 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 32 32 32 32 32 31 32 32 31 32 32 31 32 31 31 31 32 32 31 32 32 31 31 32 32 31 32 32 31 32 31 32 31 32 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 32 32 32 32 32 32 32 32 32 31 32 32 31 32 31 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 31 31 31 32 31 32 31 32 31 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 32 32 32 32 32 32 31 32 31 31 31 32 32 32 32 31 31 32 32 32 32 31 31 32 31 32 31 32 31 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32
      Data Ascii: 121212121212121212121212121212121212121222121212121212121222122222212212212111221221122122121212222121212121212122212222222222122121212212121212121212121211211121212121221212121212121212122222222221211122221122221121212121221212121212121211212121212121212
      2024-08-29 04:26:43 UTC1390INData Raw: 30 31 30 31 31 30 31 31 30 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 010110110111011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:26:43 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 31 32 31 31 31 31 32 33 31 31 31 31 31 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 32 30 30 32 32 32 33 33 32 31 33 33 33 33 31 32 32 32 32 31 32 32 31 31 31 32 33 33 33 32 31 31 33 31 32 33 31 33 33 33 31 32 31 32 31 33 33 32 31 33 33 33 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111121211211112311111100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220022233213333122221221112333211312313331212133213332111111111111111211111111111111111111111111321111111111111111111111111111
      2024-08-29 04:26:43 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:26:43 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111122222221111
      2024-08-29 04:26:43 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 31 32 32 31 32 32 32 32 31 31 31 32 32 31 32 31 31 31 31 31 31 32 31 31 32 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 31 32 32 32 32 31 32 32 31 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 31 32 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 32 31 31 31 31 31 31 31 31 31 32
      Data Ascii: 111111111111112221111111111111111111111111111111111111111111111111111111111111111111111111122111111111111111111111111111111122221221222211122121111112112111111121111111111121222222212222122122222222122222222222222212222222222221211111111112111121111111112
      2024-08-29 04:26:43 UTC1390INData Raw: 32 31 32 31 32 31 32 31 31 32 31 32 31 31 32 31 31 32 31 32 31 32 31 32 31 33 33 33 31 33 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 31 31 31 32 32 32 32 31 32 32 31 33 33 32 32 32 32 31 33 31 33 33 31 33 32 31 33 33 33 33 32 31 33 31 32 31 31 31 32 31 31 31 31 33 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 32 31 31 31 32 31 33 32 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 33 31 32 32 31 33 32 33 31 31 31 31 31 31 31 31 31 32 32 32
      Data Ascii: 212121211212112112121212133313211111111111111111111111111111122221112222122133222213133132133332131211121111333111111111111111111111111111111111111111132111213211111121111111111111111111111111111111111111111121111111111111111111111131131221323111111111222
      2024-08-29 04:26:43 UTC1390INData Raw: 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 33 32 33 32 33 31 30 30 30 30 31 32 33 32 32 31 32 32 33 30 30 30 30 30 31 31 31 31 31 32 33 30 32 33 30 30 32 32 32 33 30 30 30 30 30 30 31 31 31 31 31 32 33 33 33 31 33 33 33 31 33 31 31 31 31 31 32 33 33 33 33 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 33 32 32 33 31 31 31 33 32 31 31 32 32 33 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 000200000000000000000011113232310000123221223000001111123023002223000000111112333133313111112333311111111311111113111111111111111111111111123223111321122310000000000000000000000000000000000000000000200000000000000000000000000000000000000000001111111111111
      2024-08-29 04:26:43 UTC280INData Raw: 30 30 32 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 32 32 33 31 30 30 30 30 30 32 33 30 31 32 33 32 31 31 32 33 30 30 30 31 31 31 32 33 32 32 32 32 33 30 30 30 30 30 30 30 32 32 33 30 30 31 32 33 31 31 31 31 31 30 32 32 33 30 30 30 30 32 33 30 32 32 32 33 33 30 30 30 31 32 32 33 31 31 32 31 32 32 32 32 32 32 32 32 32 33 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 32 32 32 32 32 33 31 31 33 31 31 30 30 30 30 30 30 30 30 30 30 30 32 32 32 32 33 31 32 33 31 31 31 31 31 30 30 30 30 30 30 30 30 33 33 31 33 31 33 31 31 32 32 32 32 33 31 31 32 33 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
      Data Ascii: 002200000000000000000000000000111112231000002301232112300011123222230000000223001231111102230000230222330001223112122222222230000000000000000000000022222231131100000000000222231231111100000000331313112222311231222222222222222222222222222110000000000000000


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      57192.168.2.749841142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:44 UTC1625OUTGET /xjs/_/ss/k=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEnlBrNJBMZIBsP0VYunGYu994dSw/m=syju,sykz?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:44 UTC809INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding, Origin
      Content-Type: text/css; charset=UTF-8
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1689
      Date: Thu, 29 Aug 2024 04:26:44 GMT
      Expires: Fri, 29 Aug 2025 04:26:44 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:44 UTC581INData Raw: 2e 4d 54 49 61 4b 62 2c 2e 4c 77 44 55 64 63 2c 2e 46 41 6f 45 6c 65 2c 2e 52 6c 54 43 50 64 2c 2e 77 50 4e 66 6a 62 2c 2e 63 61 4e 76 66 64 2c 2e 56 6e 6f 62 34 62 2c 2e 62 62 78 54 42 62 2c 2e 44 70 67 6d 4b 2c 2e 59 4b 55 68 66 62 2c 2e 75 4e 6e 76 62 2c 2e 61 56 73 5a 70 66 2c 2e 52 6f 4f 56 6d 66 2c 2e 64 49 66 76 51 64 2c 2e 56 33 45 7a 6e 2c 2e 45 6e 62 39 70 65 2c 2e 6d 59 75 6f 61 66 2c 2e 6b 4a 53 42 38 2c 2e 74 55 72 34 4b 63 2c 2e 69 51 4d 74 71 65 7b 2d 2d 59 69 34 4e 62 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 70 45 61 30 42 63 3a 76 61 72 28 2d 2d 62 62 51 78 41 62 29 3b 2d 2d 6b 6c 6f 47 33 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 59 61 49 65 4d 62 3a 76 61 72 28 2d 2d 58 4b 4d 44 78 63 29 3b 2d 2d 50 61 38 57 6c 62 3a
      Data Ascii: .MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:
      2024-08-29 04:26:44 UTC443INData Raw: 6e 66 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 59 70 63 44 6e 66 2e 48 47 31 64 76 64 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 48 47 31 64 76 64 3e 2a 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 57 74 56 35 6e 64 20 2e 59 70 63 44 6e 66 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 38 70 78 7d 2e 5a 74 30 61 35 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 47 5a 6e 51 71 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 2e 45 70 50 59 4c 64 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 45 70 50 59 4c 64 2c 2e 43 42 38 6e 44 65 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74
      Data Ascii: nf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default
      2024-08-29 04:26:44 UTC665INData Raw: 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6d 61 74 65 72 69 61 6c 2f 73 79 73 74 65 6d 2f 31 78 2f 64 6f 6e 65 5f 62 6c 61 63 6b 5f 31 36 64 70 2e 70 6e 67 29 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e
      Data Ascii: nDe{background:no-repeat left 8px center}.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)}@media (forced-colors:active){.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icon


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      58192.168.2.749844142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:45 UTC1019OUTGET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://ogs.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:45 UTC671INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 2091
      Date: Thu, 29 Aug 2024 04:26:45 GMT
      Expires: Thu, 29 Aug 2024 04:26:45 GMT
      Cache-Control: private, max-age=31536000
      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:45 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 07 f2 49 44 41 54 78 01 c5 9a 03 f0 ec ea 12 c4 9f 6d a3 74 6d db 38 36 af 6d db b6 6d 9b 87 d7 b6 6d db 58 6f b0 f8 b3 5f 7e b5 e7 4d 6d e5 26 df e6 78 ab ba b2 15 76 cf f4 cc f7 05 3f 9a 13 bf 20 08 7e 5e a9 54 56 2e 97 cb fb 7a 9e 77 4b 84 97 ab d5 aa 1f 2d eb 60 c6 ff 77 a3 e5 1d 11 8e 8f f6 1b e0 fb fe 1f 7f 34 bf 7f 11 89 e5 22 1c 13 91 7a 36 5a e6 22 92 8a 96 a9 60 3b 40 d0 0c 91 e7 21 86 00 cc 53 e2 51 b4 c7 45 04 ee 8b d0 4c 24 eb 10 60 30 31 9e 10 53 28 14 76 8a c4 fc 76 6e 13 5f 19 e2 ee 48 bb 05 b8 10 9d ff cd 48 c4 66 73 9c 38 29 c6 2a f8 d9 08 cd 71 01 96 11 84 5c 1f ed ff f7 39 42 3e f2 e9 7f 29 3e 23 32 17 05 c4 b3 41 8d cd 16 f9 7a bd
      Data Ascii: PNGIHDR00WIDATxmtm86mmmXo_~Mm&xv? ~^TV.zwK-`w4"z6Z"`;@!SQEL$`01S(vvn_HHfs8)*q\9B>)>#2Az
      2024-08-29 04:26:45 UTC1372INData Raw: eb dc e4 dd b8 cf fa 3e f3 f9 b4 e8 43 a8 eb e5 a1 0a 8e 5e 50 b9 01 43 db db 25 91 87 3c 84 20 36 e3 18 cf 39 07 82 2c e7 24 30 78 de 4d de 3d cd 60 5c f8 ff 4d 49 2e 91 7c d8 a3 b0 f0 8a fa 1e ff b5 fa 5e fe 83 ea 57 2d 22 88 e7 87 0c 40 04 85 4a fb b3 1e 9e 92 c5 b9 06 ee 4b 98 6d ee 91 1c fd 68 a7 ba d4 78 ef 48 f5 3e f4 63 f5 3e f1 77 21 a2 eb 9e ff aa b4 c5 3a 58 8a 62 25 92 76 cc bc 16 c0 ed 29 93 b6 5b 52 09 84 2d fb f4 3e f2 2b 21 a0 e7 b1 3f ab f7 b9 3f 8a ff 95 9d 16 51 e5 91 47 3a 46 bf a7 e1 a9 b7 6b d6 d0 ac 41 d2 29 60 2a 02 5e 4e 24 1f d4 e5 7b 39 f5 3c bb 50 44 fc 8f 90 37 60 29 d6 33 eb 64 bf d4 0c 06 9e 8e 9d 12 68 af 6b 03 ed 7b 5d 26 d8 be 3b 5e 1e 68 ca 73 3e 42 52 45 50 bb 58 c8 4f 8b 7e 50 7c 5b 10 8e 0b c0 52 5d af 6d 2c bf a1 b4
      Data Ascii: >C^PC%< 69,$0xM=`\MI.|^W-"@JKmhxH>c>w!:Xb%v)[R->+!??QG:FkA)`*^N${9<PD7`)3dhk{]&;^hs>BREPXO~P|[R]m,


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      59192.168.2.749846142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:45 UTC2951OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/ck=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAApADdSQCAAgA2ACAAAAAAAgAEAAKEAACiAACAAQJcAACCAAAKAIgIiAAECQLwKBMAQkCYAAIQIAQIIAEBIIhCBAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAMIAaAwgQAKBHIAAMAEEEAIAQ0AEIAIAAQAEgQEADAQyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oF0NCksV1rWLM4iOg-w5NdTAggjFA/m=sb_wiz,aa,abd,sytt,syts,sytn,syfx,sytr,sytd,sy101,syz7,syti,syz6,syto,sytq,sytm,syu7,sytb,syu8,syu9,syu0,syu4,sytj,syty,syu1,syu2,sytv,sytw,syte,sytf,sys4,syru,syrs,syrr,syth,syz5,syug,syuh,syuf,async,syvk,ifl,pHXghd,sf,sy1c2,sy1c5,sy4dz,sonic,TxCJfd,sy4e3,qzxzOb,IsdWVc,sy4e5,sy1gs,sy1d4,sy1d0,syrq,syro,syrp,syrn,syrm,sy4ck,sy4cn,sy2ib,sy18p,sy18r,sy13l,sy13m,syrj,syrh,syfb,sybv,syby,sybt,sybx,sybw,sycp,spch,sys7,sys6,rtH1bd,sy1ea,sy19r,sy18g,syg9,sy1e9,sy13t,sy1e8,sy18h,sygb,sy1eb,SMquOb,sy8f,sygh,sygf,sygg,sygi,syge,sygp,sygn,sygl,sygd,sycm,sych,syck,syak,syac,syb6,syaj,syai,sya5,syb1,syah,syaq,s [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
      2024-08-29 04:26:45 UTC826INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 507553
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:26:43 GMT
      Expires: Fri, 29 Aug 2025 04:26:43 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 2
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:45 UTC564INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 63 2d 77 69 7a 7b 63 6f 6e 74 61 69 6e 3a 73 74 79 6c 65 7d 63 2d 77 69 7a 3e 63 2d 64 61 74 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 72 45 54 53 44 7b 63 6f 6e 74 61 69 6e 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 55 62 69 38 5a 7b 63 6f 6e 74 61 69 6e 3a 6c 61 79 6f 75 74 20 73 74 79 6c 65 7d 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 6c 50 33 4a 6f 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
      Data Ascii: _F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:rel
      2024-08-29 04:26:45 UTC1390INData Raw: 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 62 6c 75 65 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 49 45 71 69 41 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 72 65 64 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 73 6d 6f 63 73
      Data Ascii: nite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocs
      2024-08-29 04:26:45 UTC1390INData Raw: 30 7d 37 35 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 25 7d 2e 53 50 4b 46 6d 63 7b 62 6f 72 64 65 72 2d 72 61 64 69
      Data Ascii: 0}75%{opacity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:absolute;top:0;width:10%}.SPKFmc{border-radi
      2024-08-29 04:26:45 UTC1390INData Raw: 20 2e 6e 4e 4d 75 4f 64 20 2e 74 53 33 50 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 72 69 67 68 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a
      Data Ascii: .nNMuOd .tS3P5{border-color:var(--EpFNW);border-bottom-color:transparent}@keyframes qli-left-spin{0%{transform:rotate(130deg)}50%{transform:rotate(-5deg)}100%{transform:rotate(130deg)}}@keyframes qli-right-spin{0%{transform:rotate(-130deg)}50%{transform:
      2024-08-29 04:26:45 UTC1390INData Raw: 77 69 64 74 68 3a 31 30 30 25 7d 2e 5a 65 56 42 74 63 7b 63 6f 6c 6f 72 3a 72 67 62 28 39 35 2c 39 39 2c 31 30 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 22 47 6f 6f 67 6c 65 20 53 61 6e 73 5c 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 61 6c 54 42 51 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 32 2c 32 33 32 2c 32 33 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78
      Data Ascii: width:100%}.ZeVBtc{color:rgb(95,99,104);font-family:\"Google Sans\",Roboto,Arial,sans-serif;font-size:16px;line-height:25px;max-width:300px}.alTBQe{align-items:center;background-color:rgb(252,232,230);border-top-left-radius:8px;border-top-right-radius:8px
      2024-08-29 04:26:45 UTC1390INData Raw: 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 50 58 54 36 63 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 7d 2e 63 42 39 4d 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 31 38 2c 32 32 30 2c 32 32 34 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 36 30 2c 36 34 2c 36 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78
      Data Ascii: to,Arial,sans-serif;font-size:14px;margin-left:20px;margin-right:20px}.PXT6cd{display:flex;margin-top:14px}.cB9M7{background-color:#fff;border:1px solid rgb(218,220,224);color:rgb(60,64,67);border-radius:36px;display:inline-flex;flex-grow:1;font-size:14px
      2024-08-29 04:26:45 UTC1390INData Raw: 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 61 61 22 29 3b 0a 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 61 62 64 22 29 3b 0a 76 61 72 20 54 70 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 32 31 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 64 25 34 21 3d 33 26 26 28 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 5b 64 5d 5e 63 29 2c 63 2b 2b 29 3b 72 65 74 75 72 6e 20 62 7d 2c 55 70 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 69 66 28 61 5b 63 5d 2e 65 29 69 66 28 61 5b 63 5d 2e 62 29 62 2b 2b 3b 65 6c 73 65
      Data Ascii: n(e)}try{_.x("aa");_.y();}catch(e){_._DumpException(e)}try{_.x("abd");var Tpi=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},Upi=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else
      2024-08-29 04:26:45 UTC1390INData Raw: 22 4a 48 48 4b 75 62 22 29 3b 62 2e 50 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 43 6c 69 65 6e 74 2d 50 63 74 78 22 2c 5f 2e 5a 6c 28 62 29 29 3b 62 3d 5f 2e 50 63 28 22 71 66 49 30 5a 63 22 29 3b 62 2e 50 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 65 61 72 63 68 2d 43 69 2d 46 69 22 2c 5f 2e 5a 6c 28 62 29 29 3b 62 3d 5f 2e 50 63 28 22 41 55 66 37 71 63 22 29 3b 62 2e 50 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 69 6c 6b 2d 43 61 70 61 62 69 6c 69 74 69 65 73 22 2c 5f 2e 5a 6c 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 67 47 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 3b 5f 2e 68 47 62 3d 21 31 3b 0a 7d 63 61
      Data Ascii: "JHHKub");b.Pb()&&a.set("X-Client-Pctx",_.Zl(b));b=_.Pc("qfI0Zc");b.Pb()&&a.set("X-Search-Ci-Fi",_.Zl(b));b=_.Pc("AUf7qc");b.Pb()&&a.set("X-Silk-Capabilities",_.Zl(b));return a};}catch(e){_._DumpException(e)}try{_.gGb=function(){return""};_.hGb=!1;}ca
      2024-08-29 04:26:45 UTC1390INData Raw: 64 20 30 3f 6e 65 77 20 4d 61 70 3a 65 2e 63 6f 6e 74 65 78 74 3b 76 61 72 20 6b 3d 65 2e 68 67 3d 3d 3d 76 6f 69 64 20 30 3f 6e 65 77 20 4d 61 70 3a 65 2e 68 67 3b 76 61 72 20 6c 3d 65 2e 6a 4a 3b 76 61 72 20 70 3d 65 2e 55 6f 62 3b 76 61 72 20 72 3d 65 2e 4a 38 3b 76 61 72 20 74 3d 65 2e 41 4b 3b 76 61 72 20 75 3d 65 2e 51 65 63 3b 65 3d 65 2e 59 62 63 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 67 3b 68 3d 6e 65 77 20 4d 61 70 28 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 6d 64 28 68 29 29 29 3b 68 2e 68 61 73 28 22 5f 66 6d 74 22 29 7c 7c 68 2e 73 65 74 28 22 5f 66 6d 74 22 2c 22 70 72 6f 67 22 29 3b 66 26 26 68 2e 73 65 74 28 22 5f 69 64 22 2c 66 29 3b 28 66 3d 61 2e 44 7a 61 29 26 26 68 2e 73 65 74 28 22 5f 78 73 72 66 22 2c 66 29 3b 6b 3d 6e 65 77
      Data Ascii: d 0?new Map:e.context;var k=e.hg===void 0?new Map:e.hg;var l=e.jJ;var p=e.Uob;var r=e.J8;var t=e.AK;var u=e.Qec;e=e.Ybc;g=g===void 0?!1:g;h=new Map([].concat(_.md(h)));h.has("_fmt")||h.set("_fmt","prog");f&&h.set("_id",f);(f=a.Dza)&&h.set("_xsrf",f);k=new
      2024-08-29 04:26:45 UTC1390INData Raw: 64 3d 5f 2e 72 64 28 68 29 29 26 26 75 2e 73 65 74 28 22 76 65 74 22 2c 64 29 29 3b 66 3f 28 75 2e 73 65 74 28 22 76 65 64 22 2c 66 29 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 26 26 75 2e 73 65 74 28 22 62 6c 22 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 29 2c 67 6f 6f 67 6c 65 2e 73 6e 26 26 75 2e 73 65 74 28 22 73 22 2c 67 6f 6f 67 6c 65 2e 73 6e 29 29 3a 75 2e 73 65 74 28 22 65 69 22 2c 65 7c 7c 28 30 2c 5f 2e 64 6d 2e 65 42 29 28 29 29 3b 67 26 26 75 2e 73 65 74 28 22 6c 65 69 22 2c 67 29 3b 5f 2e 4b 69 61 28 75 2c 21 31 2c 21 30 29 3b 67 6f 6f 67 6c 65 2e 75 64 6d 26 26 75 2e 73 65 74 28 22 75 64 6d 22 2c 67 6f 6f 67 6c 65 2e 75 64 6d 29 3b 5f 2e 51 70 62 28 75 29 3b 75 2e 73 65 74 28 22 79 76 22 2c 22 33 22 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e
      Data Ascii: d=_.rd(h))&&u.set("vet",d));f?(u.set("ved",f),google.kBL&&u.set("bl",google.kBL),google.sn&&u.set("s",google.sn)):u.set("ei",e||(0,_.dm.eB)());g&&u.set("lei",g);_.Kia(u,!1,!0);google.udm&&u.set("udm",google.udm);_.Qpb(u);u.set("yv","3");b.forEach(function


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      60192.168.2.749843142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:45 UTC1267OUTGET /client_204?cs=1&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:45 UTC1153INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FH4hxYgtAquBCTJLcKh84w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Permissions-Policy: unload=()
      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
      Date: Thu, 29 Aug 2024 04:26:45 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Set-Cookie: NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg; expires=Fri, 28-Feb-2025 04:26:18 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      61192.168.2.749845142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:45 UTC2701OUTGET /async/hpba?vet=10ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQj-0KCBY..i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&opi=89978449&yv=3&sp_imghp=false&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEnlBrNJBMZIBsP0VYunGYu994dSw,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fck%3Dxjs. [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg
      2024-08-29 04:26:45 UTC1001INHTTP/1.1 200 OK
      Version: 667481154
      X-Content-Type-Options: nosniff
      Content-Type: text/plain; charset=UTF-8
      Content-Disposition: attachment; filename="f.txt"
      Strict-Transport-Security: max-age=31536000
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:45 GMT
      Server: gws
      Cache-Control: private
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:45 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 68 66 6a 50 5a 6f 4f 75 44 37 61 4f 39 75 38 50 5f 4f 61 6f 71 51 4d 22 2c 22 32 30 36 39 22 5d 0d 0a
      Data Ascii: 2a)]}'22;["hfjPZoOuD7aO9u8P_OaoqQM","2069"]
      2024-08-29 04:26:45 UTC50INData Raw: 32 63 0d 0a 63 3b 5b 32 2c 6e 75 6c 6c 2c 22 30 22 5d 31 62 3b 3c 64 69 76 20 6a 73 6e 61 6d 65 3d 22 4e 6c 6c 30 6e 65 22 3e 3c 2f 64 69 76 3e 0d 0a
      Data Ascii: 2cc;[2,null,"0"]1b;<div jsname="Nll0ne"></div>
      2024-08-29 04:26:45 UTC22INData Raw: 31 30 0d 0a 63 3b 5b 39 2c 6e 75 6c 6c 2c 22 30 22 5d 30 3b 0d 0a
      Data Ascii: 10c;[9,null,"0"]0;
      2024-08-29 04:26:45 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      62192.168.2.749848142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:45 UTC746OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
      2024-08-29 04:26:45 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:45 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:45 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:45 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      63192.168.2.749849142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:45 UTC1809OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syuy,syux,VsqSCc,sy1g0,P10Owf,sy1es,sy1eq,syr9,gSZvdb,syzw,syzv,WlNQGd,syre,syrb,syra,syr8,DPreE,sy108,sy106,nabPbb,syzq,syzo,syju,sykz,CnSW2d,kQvlef,sy107,fXO0xe?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
      2024-08-29 04:26:45 UTC827INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 29466
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:33 GMT
      Expires: Fri, 29 Aug 2025 04:19:33 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 432
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:45 UTC563INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 70 4e 62 3d 5f 2e 44 64 28 22 56 73 71 53 43 63 22 2c 5b 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 6b 4e 62 3b 5f 2e 6d 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6b 4e 62 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 64 69 61 6c 6f 67 2f 73 68 61 72 65 22 2c 7b 61 70 70 5f 69 64 3a 22 37 33 38 30 32 36 34 38 36 33 35 31 37 39 31 22 2c 68 72 65 66 3a 5f 2e 6c 4e 62 28 61 29 2c 68 61 73 68 74 61 67 3a 22 23 47 6f 6f 67 6c 65 44 6f 6f 64
      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.pNb=_.Dd("VsqSCc",[]);}catch(e){_._DumpException(e)}try{var kNb;_.mNb=function(a){return kNb("https://www.facebook.com/dialog/share",{app_id:"738026486351791",href:_.lNb(a),hashtag:"#GoogleDood
      2024-08-29 04:26:45 UTC1390INData Raw: 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 56 73 71 53 43 63 22 29 3b 0a 76 61 72 20 71 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 31 21 3d 61 2e 72 41 62 26 26 5f 2e 47 63 62 28 61 2c 21 30 29 7d 2c 72 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 58 52 62 3d 21 31 3b 5f 2e 61 64 62 28 61 2c 21 31 29 7d 2c 73 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 78 6b 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 64 69 61 6c 6f 67 3d 6e 65 77 20 5f 2e 69 72 28 22 64 64 6c 73 68 61 72 65 2d 64 69 61 6c 6f 67 22 29 3b 74 68 69 73 2e 64 69 61 6c 6f 67 2e 47 58 61 28 21 31 29 3b 5f 2e 54 63
      Data Ascii: n a.toString()};}catch(e){_._DumpException(e)}try{_.x("VsqSCc");var qNb=function(a){1!=a.rAb&&_.Gcb(a,!0)},rNb=function(a){a.XRb=!1;_.adb(a,!1)},sNb=function(){_.xk.call(this);var a=this;this.dialog=new _.ir("ddlshare-dialog");this.dialog.GXa(!1);_.Tc
      2024-08-29 04:26:45 UTC1390INData Raw: 74 68 69 73 2e 4e 61 3d 64 3b 74 68 69 73 2e 47 61 3d 65 3b 74 68 69 73 2e 43 61 3d 66 3b 74 68 69 73 2e 42 61 3d 67 3b 74 68 69 73 2e 64 69 61 6c 6f 67 2e 73 65 74 54 69 74 6c 65 28 74 68 69 73 2e 74 69 74 6c 65 29 7d 3b 5f 2e 44 28 74 4e 62 2c 73 4e 62 29 3b 74 4e 62 2e 70 72 6f 74 6f 74 79 70 65 2e 53 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 4e 62 2e 70 72 6f 74 6f 74 79 70 65 2e 53 63 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 0a 74 4e 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 4e 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 74 68 69 73 2e 64 69 61 6c 6f 67 2e 52 54 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74
      Data Ascii: this.Na=d;this.Ga=e;this.Ca=f;this.Ba=g;this.dialog.setTitle(this.title)};_.D(tNb,sNb);tNb.prototype.Sc=function(){sNb.prototype.Sc.call(this)};tNb.prototype.show=function(){sNb.prototype.show.call(this);var a=this,b=this.dialog.RT().querySelector("input
      2024-08-29 04:26:45 UTC1390INData Raw: 6c 3b 76 61 72 20 78 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 43 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4f 61 29 3b 69 66 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 68 70 6c 6f 67 6f 20 69 6d 67 22 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6d 67 23 68 70 6c 6f 67 6f 22 29 29 7b 61 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 29 7c 7c 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 29 3b 76 61 72 20 62 3d 61 2b 22 20 23 47 6f 6f 67 6c 65 44 6f 6f 64 6c 65 22 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 5d
      Data Ascii: l;var xNb=function(a){_.C.call(this,a.Oa);if(a=document.querySelector("#hplogo img")||document.querySelector("img#hplogo")){a=a.getAttribute("title")||a.getAttribute("alt");var b=a+" #GoogleDoodle",c=document.querySelector('meta[property="og:description"]
      2024-08-29 04:26:45 UTC1390INData Raw: 2e 41 61 28 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 31 29 2e 6c 6f 67 28 21 30 29 7d 3b 64 44 2e 70 72 6f 74 6f 74 79 70 65 2e 42 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 64 61 74 61 3f 5f 2e 55 62 28 5f 2e 4c 43 2c 61 2e 64 61 74 61 29 3a 6e 65 77 20 5f 2e 4c 43 3b 46 38 63 28 74 68 69 73 2c 61 29 7d 3b 64 44 2e 70 72 6f 74 6f 74 79 70 65 2e 41 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 46 38 63 28 74 68 69 73 2c 61 2e 64 61 74 61 29 7d 3b 0a 76 61 72 20 46 38 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3b 28 62 3d 3d 6e 75 6c 6c 3f 30 3a 62 2e 43 77 28 29 29 26 26 28 28 63 3d 61 2e 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 43 77 28 29 29 26 26 28 62 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e
      Data Ascii: .Aa(this.getRoot().el(),1).log(!0)};dD.prototype.Ba=function(a){a=a.data?_.Ub(_.LC,a.data):new _.LC;F8c(this,a)};dD.prototype.Aa=function(a){F8c(this,a.data)};var F8c=function(a,b){var c;(b==null?0:b.Cw())&&((c=a.data)==null?0:c.Cw())&&(b==null?void 0:b.
      2024-08-29 04:26:45 UTC1390INData Raw: 2d 64 63 63 6c 22 29 3d 3d 3d 22 74 72 75 65 22 7d 3b 5f 2e 44 28 77 33 63 2c 5f 2e 43 29 3b 77 33 63 2e 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6a 73 64 61 74 61 3a 7b 57 65 61 3a 5f 2e 4c 43 7d 7d 7d 3b 77 33 63 2e 70 72 6f 74 6f 74 79 70 65 2e 41 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 47 61 29 72 65 74 75 72 6e 21 30 3b 78 33 63 28 74 68 69 73 29 3b 72 65 74 75 72 6e 21 31 7d 3b 77 33 63 2e 70 72 6f 74 6f 74 79 70 65 2e 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 4e 62 28 74 68 69 73 2e 64 61 74 61 2c 5f 2e 48 43 2c 31 34 2c 61 2e 64 61 74 61 29 3b 78 33 63 28 74 68 69 73 29 7d 3b 0a 76 61 72 20 78 33 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 73 75 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c
      Data Ascii: -dccl")==="true"};_.D(w3c,_.C);w3c.Ja=function(){return{jsdata:{Wea:_.LC}}};w3c.prototype.Aa=function(){if(this.Ga)return!0;x3c(this);return!1};w3c.prototype.Ca=function(a){_.Nb(this.data,_.HC,14,a.data);x3c(this)};var x3c=function(a){_.su(a.getRoot().el
      2024-08-29 04:26:45 UTC1390INData Raw: 72 20 62 3d 21 31 3b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 28 61 3d 74 68 69 73 2e 4f 51 28 29 2e 66 69 6e 64 28 61 29 29 26 26 74 68 69 73 2e 42 61 28 61 2c 62 29 7d 3b 5f 2e 6d 2e 4f 51 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 6d 64 28 74 68 69 73 2e 79 62 28 22 4e 4e 4a 4c 75 64 22 29 2e 74 6f 41 72 72 61 79 28 29 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 21 61 2e 6f 61 28 64 29 2e 6b 6c 61 28 29 7d 29 2c 63 3d 5f 2e 54 6e 28 74 68 69 73 2c 22 74 71 70 37 75 64 22 29 2e 65 6c 28 29 3b 63 26 26 62 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6d 2e 63 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
      Data Ascii: r b=!1;b=b===void 0?!1:b;(a=this.OQ().find(a))&&this.Ba(a,b)};_.m.OQ=function(){var a=this,b=[].concat(_.md(this.yb("NNJLud").toArray())).filter(function(d){return!a.oa(d).kla()}),c=_.Tn(this,"tqp7ud").el();c&&b.push(c);return b};_.m.cvc=function(){return
      2024-08-29 04:26:45 UTC1390INData Raw: 73 68 28 62 29 3a 5f 2e 78 61 28 61 2e 47 61 2c 62 29 3b 4d 68 63 28 61 2c 64 2c 21 30 2c 63 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 61 3d 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 48 65 28 61 2c 5f 2e 43 68 63 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 4d 68 63 28 61 2c 64 2c 21 31 2c 63 29 7d 64 2e 69 73 53 65 6c 65 63 74 65 64 28 29 7d 7d 2c 4d 68 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 48 65 28 61 2c 5f 2e 42 68 63 2c 6e 65 77 20 47 68 63 28 62 2c 63 2c 64 29 29 7d 3b 5f 2e 6d 3d 5f 2e 51 79 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 48 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 43 61 7d 3b 5f 2e 6d 2e 47 62 64
      Data Ascii: sh(b):_.xa(a.Ga,b);Mhc(a,d,!0,c);break;case 5:a=a.getRoot().el();_.He(a,_.Chc);break;default:Mhc(a,d,!1,c)}d.isSelected()}},Mhc=function(a,b,c,d){a=a.getRoot().el();_.He(a,_.Bhc,new Ghc(b,c,d))};_.m=_.Qy.prototype;_.m.Hs=function(){return this.Ca};_.m.Gbd
      2024-08-29 04:26:45 UTC1390INData Raw: 65 6c 28 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 74 61 67 4e 61 6d 65 29 3d 3d 3d 0a 22 47 2d 4d 45 4e 55 2d 49 54 45 4d 22 3f 61 2e 65 6c 28 29 3a 6e 75 6c 6c 7d 3b 5f 2e 6d 3d 5f 2e 51 79 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 65 76 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4e 68 63 28 61 29 3b 69 66 28 62 29 7b 76 61 72 20 63 3d 61 2e 65 76 65 6e 74 3b 28 63 3d 63 3f 63 2e 77 68 69 63 68 7c 7c 63 2e 6b 65 79 43 6f 64 65 3a 6e 75 6c 6c 29 26 26 63 3d 3d 3d 33 32 3f 74 68 69 73 2e 43 6c 28 61 29 3a 4c 68 63 28 74 68 69 73 2c 62 2c 21 30 29 7d 7d 3b 5f 2e 6d 2e 64 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 61 3d 3d 3d 6e 75 6c 6c 26 26 4a 68 63 28 74 68 69 73 2c 74 68 69 73 2e 4f 51 28 29 5b 30 5d 29
      Data Ascii: el())==null?void 0:d.tagName)==="G-MENU-ITEM"?a.el():null};_.m=_.Qy.prototype;_.m.evc=function(a){var b=Nhc(a);if(b){var c=a.event;(c=c?c.which||c.keyCode:null)&&c===32?this.Cl(a):Lhc(this,b,!0)}};_.m.dvc=function(){this.Aa===null&&Jhc(this,this.OQ()[0])
      2024-08-29 04:26:45 UTC1390INData Raw: 3d 61 2e 4f 51 28 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 2e 68 6d 2e 56 68 28 65 29 7d 29 3b 63 3d 3d 3d 6e 75 6c 6c 26 26 28 61 2e 6d 65 6e 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3d 3d 3d 22 30 22 7c 7c 64 2e 6c 65 6e 67 74 68 3e 30 26 26 64 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3d 3d 3d 22 30 22 29 26 26 28 63 3d 62 3f 5f 2e 71 61 28 64 29 3a 64 5b 30 5d 29 3b 63 26 26 28 61 3d 64 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 7d 29 2c 64 3d 5f 2e 6d 63 62 28 64 2c 62 3f 2d 61 2d 31 3a 2d 61 29 2c 61 3d 64 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28
      Data Ascii: =a.OQ().filter(function(e){return _.hm.Vh(e)});c===null&&(a.menu.getAttribute("tabindex")==="0"||d.length>0&&d[0].getAttribute("tabindex")==="0")&&(c=b?_.qa(d):d[0]);c&&(a=d.findIndex(function(e){return c===e}),d=_.mcb(d,b?-a-1:-a),a=d.findIndex(function(


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      64192.168.2.749850142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:45 UTC1103OUTGET /xjs/_/ss/k=xjs.hd.YYQ0hNw-kRA.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEnlBrNJBMZIBsP0VYunGYu994dSw/m=syju,sykz?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
      2024-08-29 04:26:45 UTC817INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1689
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:26:44 GMT
      Expires: Fri, 29 Aug 2025 04:26:44 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      Content-Type: text/css; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 1
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:45 UTC573INData Raw: 2e 4d 54 49 61 4b 62 2c 2e 4c 77 44 55 64 63 2c 2e 46 41 6f 45 6c 65 2c 2e 52 6c 54 43 50 64 2c 2e 77 50 4e 66 6a 62 2c 2e 63 61 4e 76 66 64 2c 2e 56 6e 6f 62 34 62 2c 2e 62 62 78 54 42 62 2c 2e 44 70 67 6d 4b 2c 2e 59 4b 55 68 66 62 2c 2e 75 4e 6e 76 62 2c 2e 61 56 73 5a 70 66 2c 2e 52 6f 4f 56 6d 66 2c 2e 64 49 66 76 51 64 2c 2e 56 33 45 7a 6e 2c 2e 45 6e 62 39 70 65 2c 2e 6d 59 75 6f 61 66 2c 2e 6b 4a 53 42 38 2c 2e 74 55 72 34 4b 63 2c 2e 69 51 4d 74 71 65 7b 2d 2d 59 69 34 4e 62 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 70 45 61 30 42 63 3a 76 61 72 28 2d 2d 62 62 51 78 41 62 29 3b 2d 2d 6b 6c 6f 47 33 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 59 61 49 65 4d 62 3a 76 61 72 28 2d 2d 58 4b 4d 44 78 63 29 3b 2d 2d 50 61 38 57 6c 62 3a
      Data Ascii: .MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:
      2024-08-29 04:26:45 UTC1116INData Raw: 76 65 7d 2e 59 70 63 44 6e 66 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 59 70 63 44 6e 66 2e 48 47 31 64 76 64 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 48 47 31 64 76 64 3e 2a 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 57 74 56 35 6e 64 20 2e 59 70 63 44 6e 66 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 38 70 78 7d 2e 5a 74 30 61 35 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 47 5a 6e 51 71 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 2e 45 70 50 59 4c 64 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 45 70 50 59 4c 64 2c 2e 43 42 38 6e 44 65 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72
      Data Ascii: ve}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      65192.168.2.749856142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:46 UTC2179OUTGET /async/hpba?vet=10ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQj-0KCBY..i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&opi=89978449&yv=3&sp_imghp=false&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.YYQ0hNw-kRA.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAEAAACAAAAAAAAoADYSQCAAAA2ACAAAAAAAgAEAAAAAACgAACAAAJYAAAAAAAIAIAIiAAAAQIAAAAAQkAAAAIQIAQIIAEBIIhCAAAAgAEAgBAABhgGIFQAMAoQAAAAACAgAgAAAIAaAQgQAKBHIAAMAEEEAIAQ0AEIAIAAAAEgAAADAQyQAQQAAAAAAABABgAAAAAAAAAAAAAAAAAAAAAAAAAAEAAEABQAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEnlBrNJBMZIBsP0VYunGYu994dSw,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.Xn9uyAAMqOM.O%2Fck%3Dxjs. [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
      2024-08-29 04:26:46 UTC1001INHTTP/1.1 200 OK
      Version: 667481154
      X-Content-Type-Options: nosniff
      Content-Type: text/plain; charset=UTF-8
      Content-Disposition: attachment; filename="f.txt"
      Strict-Transport-Security: max-age=31536000
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:46 GMT
      Server: gws
      Cache-Control: private
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:46 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 68 76 6a 50 5a 6f 48 35 45 73 36 43 39 75 38 50 6f 73 43 46 73 51 55 22 2c 22 32 30 36 39 22 5d 0d 0a
      Data Ascii: 2a)]}'22;["hvjPZoH5Es6C9u8PosCFsQU","2069"]
      2024-08-29 04:26:46 UTC50INData Raw: 32 63 0d 0a 63 3b 5b 32 2c 6e 75 6c 6c 2c 22 30 22 5d 31 62 3b 3c 64 69 76 20 6a 73 6e 61 6d 65 3d 22 4e 6c 6c 30 6e 65 22 3e 3c 2f 64 69 76 3e 0d 0a
      Data Ascii: 2cc;[2,null,"0"]1b;<div jsname="Nll0ne"></div>
      2024-08-29 04:26:46 UTC22INData Raw: 31 30 0d 0a 63 3b 5b 39 2c 6e 75 6c 6c 2c 22 30 22 5d 30 3b 0d 0a
      Data Ascii: 10c;[9,null,"0"]0;
      2024-08-29 04:26:46 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      66192.168.2.749852142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:46 UTC1407OUTPOST /gen_204?atyp=csi&ei=fvjPZuj-KcCPxc8PgMPaoQQ&s=promo&rt=hpbas.5154&zx=1724905602992&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
      2024-08-29 04:26:46 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_OWWukJ2SEOhroK7xqgbuA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:46 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      67192.168.2.749857142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:46 UTC764OUTGET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; NID=517=M3rIgY6F4t1apy1hSv7AC-V7pNh5TG6vk_Rm5Y93GcMI6M1-Pr2v-NfEF7n-r1b2CZ5ycLMSIXdk84nWmw0sNdaYy9AcK_UMPPSAv5_yeGnq504riK_6aXmD4eZ-CuTC5tBLdTIHi1zLwV5Qp-8B9-EECnOCekNILJQvf1-NqrLjsKvRET6o-EL5pFR0bH_GIg; OGPC=19037049-1:
      2024-08-29 04:26:46 UTC671INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 2091
      Date: Thu, 29 Aug 2024 04:26:46 GMT
      Expires: Thu, 29 Aug 2024 04:26:46 GMT
      Cache-Control: private, max-age=31536000
      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:46 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 07 f2 49 44 41 54 78 01 c5 9a 03 f0 ec ea 12 c4 9f 6d a3 74 6d db 38 36 af 6d db b6 6d 9b 87 d7 b6 6d db 58 6f b0 f8 b3 5f 7e b5 e7 4d 6d e5 26 df e6 78 ab ba b2 15 76 cf f4 cc f7 05 3f 9a 13 bf 20 08 7e 5e a9 54 56 2e 97 cb fb 7a 9e 77 4b 84 97 ab d5 aa 1f 2d eb 60 c6 ff 77 a3 e5 1d 11 8e 8f f6 1b e0 fb fe 1f 7f 34 bf 7f 11 89 e5 22 1c 13 91 7a 36 5a e6 22 92 8a 96 a9 60 3b 40 d0 0c 91 e7 21 86 00 cc 53 e2 51 b4 c7 45 04 ee 8b d0 4c 24 eb 10 60 30 31 9e 10 53 28 14 76 8a c4 fc 76 6e 13 5f 19 e2 ee 48 bb 05 b8 10 9d ff cd 48 c4 66 73 9c 38 29 c6 2a f8 d9 08 cd 71 01 96 11 84 5c 1f ed ff f7 39 42 3e f2 e9 7f 29 3e 23 32 17 05 c4 b3 41 8d cd 16 f9 7a bd
      Data Ascii: PNGIHDR00WIDATxmtm86mmmXo_~Mm&xv? ~^TV.zwK-`w4"z6Z"`;@!SQEL$`01S(vvn_HHfs8)*q\9B>)>#2Az
      2024-08-29 04:26:46 UTC1372INData Raw: eb dc e4 dd b8 cf fa 3e f3 f9 b4 e8 43 a8 eb e5 a1 0a 8e 5e 50 b9 01 43 db db 25 91 87 3c 84 20 36 e3 18 cf 39 07 82 2c e7 24 30 78 de 4d de 3d cd 60 5c f8 ff 4d 49 2e 91 7c d8 a3 b0 f0 8a fa 1e ff b5 fa 5e fe 83 ea 57 2d 22 88 e7 87 0c 40 04 85 4a fb b3 1e 9e 92 c5 b9 06 ee 4b 98 6d ee 91 1c fd 68 a7 ba d4 78 ef 48 f5 3e f4 63 f5 3e f1 77 21 a2 eb 9e ff aa b4 c5 3a 58 8a 62 25 92 76 cc bc 16 c0 ed 29 93 b6 5b 52 09 84 2d fb f4 3e f2 2b 21 a0 e7 b1 3f ab f7 b9 3f 8a ff 95 9d 16 51 e5 91 47 3a 46 bf a7 e1 a9 b7 6b d6 d0 ac 41 d2 29 60 2a 02 5e 4e 24 1f d4 e5 7b 39 f5 3c bb 50 44 fc 8f 90 37 60 29 d6 33 eb 64 bf d4 0c 06 9e 8e 9d 12 68 af 6b 03 ed 7b 5d 26 d8 be 3b 5e 1e 68 ca 73 3e 42 52 45 50 bb 58 c8 4f 8b 7e 50 7c 5b 10 8e 0b c0 52 5d af 6d 2c bf a1 b4
      Data Ascii: >C^PC%< 69,$0xM=`\MI.|^W-"@JKmhxH>c>w!:Xb%v)[R->+!??QG:FkA)`*^N${9<PD7`)3dhk{]&;^hs>BREPXO~P|[R]m,


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      68192.168.2.749858142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:47 UTC1667OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syfw,aLUfP?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:47 UTC826INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1573
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:33 GMT
      Expires: Fri, 29 Aug 2025 04:19:33 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 434
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:47 UTC564INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 4c 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 42 75 3d 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 61 4c 55 66 50 22 29 3b 0a 76 61 72 20 4d 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 78 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4f 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 77 69 6e 64 6f 77 3d 61 2e 73 65 72 76 69 63 65 2e 77 69 6e 64 6f 77 2e 67 65 74 28 29 3b 74 68 69 73 2e 42 61 3d 74 68 69 73 2e 42 75 28 29 3b 74 68 69 73 2e 41 61 3d 77 69 6e 64 6f
      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.Lpb=function(a){this.Bu=a};}catch(e){_._DumpException(e)}try{_.x("aLUfP");var Mpb=function(a){_.xn.call(this,a.Oa);var b=this;this.window=a.service.window.get();this.Ba=this.Bu();this.Aa=windo
      2024-08-29 04:26:47 UTC1009INData Raw: 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6f 61 29 3b 74 68 69 73 2e 4e 59 61 28 29 26 26 74 68 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 0a 74 68 69 73 2e 6f 61 29 7d 3b 5f 2e 44 28 4d 70 62 2c 5f 2e 78 6e 29 3b 4d 70 62 2e 54 61 3d 5f 2e 78 6e 2e 54 61 3b 4d 70 62 2e 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 72 76 69 63 65 3a 7b 77 69 6e 64 6f 77 3a 5f 2e 79 6e 7d 7d 7d 3b 5f 2e 6d 3d 4d 70 62 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 53 64 2e 61 64 64 28 61 29 7d 3b 5f 2e 6d 2e 72 65 6d 6f 76 65
      Data Ascii: dEventListener("resize",this.oa);this.NYa()&&this.window.addEventListener("orientationchange",this.oa)};_.D(Mpb,_.xn);Mpb.Ta=_.xn.Ta;Mpb.Ja=function(){return{service:{window:_.yn}}};_.m=Mpb.prototype;_.m.addListener=function(a){this.Sd.add(a)};_.m.remove


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      69192.168.2.749859142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:47 UTC1408OUTPOST /gen_204?atyp=i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&dt19=2&prm23=0&zx=1724905603008&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:47 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Sw5xPziUXVBadi-TuzDcdA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:47 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      70192.168.2.749860142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:47 UTC1570OUTPOST /gen_204?atyp=csi&ei=hfjPZoOuD7aO9u8P_OaoqQM&s=async&astyp=hpba&ima=0&imn=0&mem=ujhs.9,tjhs.13,jhsl.2173,dm.8&nv=ne.1,feid.c422e82b-3a4f-4818-a62e-d0a899da1220&hp=&rt=ttfb.1363,st.1364,bs.27,aaft.1365,acrt.1368,art.1369&zx=1724905604368&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:47 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FdqIbFhKzuo6Lqs_Egk2yQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:47 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      71192.168.2.749861142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:47 UTC1429OUTPOST /gen_204?atyp=csi&ei=fvjPZuj-KcCPxc8PgMPaoQQ&s=promo&rt=hpbas.5154,hpbarr.1377&zx=1724905604369&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:47 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_0omJ2x-nvMI4g410EmVEg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:47 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      72192.168.2.749865142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:47 UTC1275OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syuy,syux,VsqSCc,sy1g0,P10Owf,sy1es,sy1eq,syr9,gSZvdb,syzw,syzv,WlNQGd,syre,syrb,syra,syr8,DPreE,sy108,sy106,nabPbb,syzq,syzo,syju,sykz,CnSW2d,kQvlef,sy107,fXO0xe?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:48 UTC827INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 29466
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:33 GMT
      Expires: Fri, 29 Aug 2025 04:19:33 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 434
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:48 UTC563INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 70 4e 62 3d 5f 2e 44 64 28 22 56 73 71 53 43 63 22 2c 5b 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 6b 4e 62 3b 5f 2e 6d 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6b 4e 62 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 64 69 61 6c 6f 67 2f 73 68 61 72 65 22 2c 7b 61 70 70 5f 69 64 3a 22 37 33 38 30 32 36 34 38 36 33 35 31 37 39 31 22 2c 68 72 65 66 3a 5f 2e 6c 4e 62 28 61 29 2c 68 61 73 68 74 61 67 3a 22 23 47 6f 6f 67 6c 65 44 6f 6f 64
      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.pNb=_.Dd("VsqSCc",[]);}catch(e){_._DumpException(e)}try{var kNb;_.mNb=function(a){return kNb("https://www.facebook.com/dialog/share",{app_id:"738026486351791",href:_.lNb(a),hashtag:"#GoogleDood
      2024-08-29 04:26:48 UTC1390INData Raw: 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 56 73 71 53 43 63 22 29 3b 0a 76 61 72 20 71 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 31 21 3d 61 2e 72 41 62 26 26 5f 2e 47 63 62 28 61 2c 21 30 29 7d 2c 72 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 58 52 62 3d 21 31 3b 5f 2e 61 64 62 28 61 2c 21 31 29 7d 2c 73 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 78 6b 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 64 69 61 6c 6f 67 3d 6e 65 77 20 5f 2e 69 72 28 22 64 64 6c 73 68 61 72 65 2d 64 69 61 6c 6f 67 22 29 3b 74 68 69 73 2e 64 69 61 6c 6f 67 2e 47 58 61 28 21 31 29 3b 5f 2e 54 63
      Data Ascii: n a.toString()};}catch(e){_._DumpException(e)}try{_.x("VsqSCc");var qNb=function(a){1!=a.rAb&&_.Gcb(a,!0)},rNb=function(a){a.XRb=!1;_.adb(a,!1)},sNb=function(){_.xk.call(this);var a=this;this.dialog=new _.ir("ddlshare-dialog");this.dialog.GXa(!1);_.Tc
      2024-08-29 04:26:48 UTC1390INData Raw: 74 68 69 73 2e 4e 61 3d 64 3b 74 68 69 73 2e 47 61 3d 65 3b 74 68 69 73 2e 43 61 3d 66 3b 74 68 69 73 2e 42 61 3d 67 3b 74 68 69 73 2e 64 69 61 6c 6f 67 2e 73 65 74 54 69 74 6c 65 28 74 68 69 73 2e 74 69 74 6c 65 29 7d 3b 5f 2e 44 28 74 4e 62 2c 73 4e 62 29 3b 74 4e 62 2e 70 72 6f 74 6f 74 79 70 65 2e 53 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 4e 62 2e 70 72 6f 74 6f 74 79 70 65 2e 53 63 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 0a 74 4e 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 4e 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 74 68 69 73 2e 64 69 61 6c 6f 67 2e 52 54 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74
      Data Ascii: this.Na=d;this.Ga=e;this.Ca=f;this.Ba=g;this.dialog.setTitle(this.title)};_.D(tNb,sNb);tNb.prototype.Sc=function(){sNb.prototype.Sc.call(this)};tNb.prototype.show=function(){sNb.prototype.show.call(this);var a=this,b=this.dialog.RT().querySelector("input
      2024-08-29 04:26:48 UTC1390INData Raw: 6c 3b 76 61 72 20 78 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 43 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4f 61 29 3b 69 66 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 68 70 6c 6f 67 6f 20 69 6d 67 22 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6d 67 23 68 70 6c 6f 67 6f 22 29 29 7b 61 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 29 7c 7c 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 29 3b 76 61 72 20 62 3d 61 2b 22 20 23 47 6f 6f 67 6c 65 44 6f 6f 64 6c 65 22 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 5d
      Data Ascii: l;var xNb=function(a){_.C.call(this,a.Oa);if(a=document.querySelector("#hplogo img")||document.querySelector("img#hplogo")){a=a.getAttribute("title")||a.getAttribute("alt");var b=a+" #GoogleDoodle",c=document.querySelector('meta[property="og:description"]
      2024-08-29 04:26:48 UTC1390INData Raw: 2e 41 61 28 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 31 29 2e 6c 6f 67 28 21 30 29 7d 3b 64 44 2e 70 72 6f 74 6f 74 79 70 65 2e 42 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 64 61 74 61 3f 5f 2e 55 62 28 5f 2e 4c 43 2c 61 2e 64 61 74 61 29 3a 6e 65 77 20 5f 2e 4c 43 3b 46 38 63 28 74 68 69 73 2c 61 29 7d 3b 64 44 2e 70 72 6f 74 6f 74 79 70 65 2e 41 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 46 38 63 28 74 68 69 73 2c 61 2e 64 61 74 61 29 7d 3b 0a 76 61 72 20 46 38 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3b 28 62 3d 3d 6e 75 6c 6c 3f 30 3a 62 2e 43 77 28 29 29 26 26 28 28 63 3d 61 2e 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 43 77 28 29 29 26 26 28 62 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e
      Data Ascii: .Aa(this.getRoot().el(),1).log(!0)};dD.prototype.Ba=function(a){a=a.data?_.Ub(_.LC,a.data):new _.LC;F8c(this,a)};dD.prototype.Aa=function(a){F8c(this,a.data)};var F8c=function(a,b){var c;(b==null?0:b.Cw())&&((c=a.data)==null?0:c.Cw())&&(b==null?void 0:b.
      2024-08-29 04:26:48 UTC1390INData Raw: 2d 64 63 63 6c 22 29 3d 3d 3d 22 74 72 75 65 22 7d 3b 5f 2e 44 28 77 33 63 2c 5f 2e 43 29 3b 77 33 63 2e 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6a 73 64 61 74 61 3a 7b 57 65 61 3a 5f 2e 4c 43 7d 7d 7d 3b 77 33 63 2e 70 72 6f 74 6f 74 79 70 65 2e 41 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 47 61 29 72 65 74 75 72 6e 21 30 3b 78 33 63 28 74 68 69 73 29 3b 72 65 74 75 72 6e 21 31 7d 3b 77 33 63 2e 70 72 6f 74 6f 74 79 70 65 2e 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 4e 62 28 74 68 69 73 2e 64 61 74 61 2c 5f 2e 48 43 2c 31 34 2c 61 2e 64 61 74 61 29 3b 78 33 63 28 74 68 69 73 29 7d 3b 0a 76 61 72 20 78 33 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 73 75 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c
      Data Ascii: -dccl")==="true"};_.D(w3c,_.C);w3c.Ja=function(){return{jsdata:{Wea:_.LC}}};w3c.prototype.Aa=function(){if(this.Ga)return!0;x3c(this);return!1};w3c.prototype.Ca=function(a){_.Nb(this.data,_.HC,14,a.data);x3c(this)};var x3c=function(a){_.su(a.getRoot().el
      2024-08-29 04:26:48 UTC1390INData Raw: 72 20 62 3d 21 31 3b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 28 61 3d 74 68 69 73 2e 4f 51 28 29 2e 66 69 6e 64 28 61 29 29 26 26 74 68 69 73 2e 42 61 28 61 2c 62 29 7d 3b 5f 2e 6d 2e 4f 51 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 6d 64 28 74 68 69 73 2e 79 62 28 22 4e 4e 4a 4c 75 64 22 29 2e 74 6f 41 72 72 61 79 28 29 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 21 61 2e 6f 61 28 64 29 2e 6b 6c 61 28 29 7d 29 2c 63 3d 5f 2e 54 6e 28 74 68 69 73 2c 22 74 71 70 37 75 64 22 29 2e 65 6c 28 29 3b 63 26 26 62 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6d 2e 63 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
      Data Ascii: r b=!1;b=b===void 0?!1:b;(a=this.OQ().find(a))&&this.Ba(a,b)};_.m.OQ=function(){var a=this,b=[].concat(_.md(this.yb("NNJLud").toArray())).filter(function(d){return!a.oa(d).kla()}),c=_.Tn(this,"tqp7ud").el();c&&b.push(c);return b};_.m.cvc=function(){return
      2024-08-29 04:26:48 UTC1390INData Raw: 73 68 28 62 29 3a 5f 2e 78 61 28 61 2e 47 61 2c 62 29 3b 4d 68 63 28 61 2c 64 2c 21 30 2c 63 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 61 3d 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 48 65 28 61 2c 5f 2e 43 68 63 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 4d 68 63 28 61 2c 64 2c 21 31 2c 63 29 7d 64 2e 69 73 53 65 6c 65 63 74 65 64 28 29 7d 7d 2c 4d 68 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 48 65 28 61 2c 5f 2e 42 68 63 2c 6e 65 77 20 47 68 63 28 62 2c 63 2c 64 29 29 7d 3b 5f 2e 6d 3d 5f 2e 51 79 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 48 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 43 61 7d 3b 5f 2e 6d 2e 47 62 64
      Data Ascii: sh(b):_.xa(a.Ga,b);Mhc(a,d,!0,c);break;case 5:a=a.getRoot().el();_.He(a,_.Chc);break;default:Mhc(a,d,!1,c)}d.isSelected()}},Mhc=function(a,b,c,d){a=a.getRoot().el();_.He(a,_.Bhc,new Ghc(b,c,d))};_.m=_.Qy.prototype;_.m.Hs=function(){return this.Ca};_.m.Gbd
      2024-08-29 04:26:48 UTC1390INData Raw: 65 6c 28 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 74 61 67 4e 61 6d 65 29 3d 3d 3d 0a 22 47 2d 4d 45 4e 55 2d 49 54 45 4d 22 3f 61 2e 65 6c 28 29 3a 6e 75 6c 6c 7d 3b 5f 2e 6d 3d 5f 2e 51 79 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 65 76 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4e 68 63 28 61 29 3b 69 66 28 62 29 7b 76 61 72 20 63 3d 61 2e 65 76 65 6e 74 3b 28 63 3d 63 3f 63 2e 77 68 69 63 68 7c 7c 63 2e 6b 65 79 43 6f 64 65 3a 6e 75 6c 6c 29 26 26 63 3d 3d 3d 33 32 3f 74 68 69 73 2e 43 6c 28 61 29 3a 4c 68 63 28 74 68 69 73 2c 62 2c 21 30 29 7d 7d 3b 5f 2e 6d 2e 64 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 61 3d 3d 3d 6e 75 6c 6c 26 26 4a 68 63 28 74 68 69 73 2c 74 68 69 73 2e 4f 51 28 29 5b 30 5d 29
      Data Ascii: el())==null?void 0:d.tagName)==="G-MENU-ITEM"?a.el():null};_.m=_.Qy.prototype;_.m.evc=function(a){var b=Nhc(a);if(b){var c=a.event;(c=c?c.which||c.keyCode:null)&&c===32?this.Cl(a):Lhc(this,b,!0)}};_.m.dvc=function(){this.Aa===null&&Jhc(this,this.OQ()[0])
      2024-08-29 04:26:48 UTC1390INData Raw: 3d 61 2e 4f 51 28 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 2e 68 6d 2e 56 68 28 65 29 7d 29 3b 63 3d 3d 3d 6e 75 6c 6c 26 26 28 61 2e 6d 65 6e 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3d 3d 3d 22 30 22 7c 7c 64 2e 6c 65 6e 67 74 68 3e 30 26 26 64 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3d 3d 3d 22 30 22 29 26 26 28 63 3d 62 3f 5f 2e 71 61 28 64 29 3a 64 5b 30 5d 29 3b 63 26 26 28 61 3d 64 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 7d 29 2c 64 3d 5f 2e 6d 63 62 28 64 2c 62 3f 2d 61 2d 31 3a 2d 61 29 2c 61 3d 64 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28
      Data Ascii: =a.OQ().filter(function(e){return _.hm.Vh(e)});c===null&&(a.menu.getAttribute("tabindex")==="0"||d.length>0&&d[0].getAttribute("tabindex")==="0")&&(c=b?_.qa(d):d[0]);c&&(a=d.findIndex(function(e){return c===e}),d=_.mcb(d,b?-a-1:-a),a=d.findIndex(function(


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      73192.168.2.749866142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:47 UTC756OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:48 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:47 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:48 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:48 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      74192.168.2.749868142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:47 UTC1675OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=kMFpHd,sy8u,bm51tf?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:48 UTC826INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1671
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:34 GMT
      Expires: Fri, 29 Aug 2025 04:19:34 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 433
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:48 UTC564INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 78 28 22 6b 4d 46 70 48 64 22 29 3b 0a 5f 2e 77 61 62 3d 6e 65 77 20 5f 2e 4c 64 28 5f 2e 69 4b 61 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 48 61 62 3b 5f 2e 49 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 69 47 61 3d 61 3b 74 68 69 73 2e 78 70 64 3d 62 3b 74 68 69 73 2e 69 6d 62 3d 63 3b 74 68 69 73 2e 66 76 64 3d 64 3b 74 68 69 73 2e 74 48 64 3d 65 3b 74 68 69 73 2e 61 64 62 3d 30 3b 74 68 69 73 2e 68 6d 62 3d 48 61 62 28 74 68 69 73
      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.x("kMFpHd");_.wab=new _.Ld(_.iKa);_.y();}catch(e){_._DumpException(e)}try{var Hab;_.Iab=function(a,b,c,d,e){this.iGa=a;this.xpd=b;this.imb=c;this.fvd=d;this.tHd=e;this.adb=0;this.hmb=Hab(this
      2024-08-29 04:26:48 UTC1107INData Raw: 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 62 6d 35 31 74 66 22 29 3b 0a 76 61 72 20 4b 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 5f 2e 48 61 28 61 2e 74 74 62 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 62 5b 65 5d 3d 21 30 7d 29 3b 76 61 72 20 63 3d 61 2e 70 73 62 28 29 2c 64 3d 61 2e 45 73 62 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 49 61 62 28 61 2e 44 73 62 28 29 2c 63 2e 6f 61 28 29 2a 31 45 33 2c 61 2e 61 6a 62 28 29 2c 64 2e 6f 61 28 29 2a 31 45 33 2c 62 29 7d 2c 4c 61 62 3d 21 21 28 5f 2e 53 67 5b 32 38 5d 26 32 35 36 29 3b 76 61 72 20 4d 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 78 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4f 61 29 3b 74 68 69 73 2e 4b
      Data Ascii: ._DumpException(e)}try{_.x("bm51tf");var Kab=function(a){var b={};_.Ha(a.ttb(),function(e){b[e]=!0});var c=a.psb(),d=a.Esb();return new _.Iab(a.Dsb(),c.oa()*1E3,a.ajb(),d.oa()*1E3,b)},Lab=!!(_.Sg[28]&256);var Mab=function(a){_.xn.call(this,a.Oa);this.K


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      75192.168.2.749869142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:47 UTC1123OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=syfw,aLUfP?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:48 UTC826INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1573
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:33 GMT
      Expires: Fri, 29 Aug 2025 04:19:33 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 435
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:48 UTC564INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 4c 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 42 75 3d 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 61 4c 55 66 50 22 29 3b 0a 76 61 72 20 4d 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 78 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4f 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 77 69 6e 64 6f 77 3d 61 2e 73 65 72 76 69 63 65 2e 77 69 6e 64 6f 77 2e 67 65 74 28 29 3b 74 68 69 73 2e 42 61 3d 74 68 69 73 2e 42 75 28 29 3b 74 68 69 73 2e 41 61 3d 77 69 6e 64 6f
      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.Lpb=function(a){this.Bu=a};}catch(e){_._DumpException(e)}try{_.x("aLUfP");var Mpb=function(a){_.xn.call(this,a.Oa);var b=this;this.window=a.service.window.get();this.Ba=this.Bu();this.Aa=windo
      2024-08-29 04:26:48 UTC1009INData Raw: 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6f 61 29 3b 74 68 69 73 2e 4e 59 61 28 29 26 26 74 68 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 0a 74 68 69 73 2e 6f 61 29 7d 3b 5f 2e 44 28 4d 70 62 2c 5f 2e 78 6e 29 3b 4d 70 62 2e 54 61 3d 5f 2e 78 6e 2e 54 61 3b 4d 70 62 2e 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 72 76 69 63 65 3a 7b 77 69 6e 64 6f 77 3a 5f 2e 79 6e 7d 7d 7d 3b 5f 2e 6d 3d 4d 70 62 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 53 64 2e 61 64 64 28 61 29 7d 3b 5f 2e 6d 2e 72 65 6d 6f 76 65
      Data Ascii: dEventListener("resize",this.oa);this.NYa()&&this.window.addEventListener("orientationchange",this.oa)};_.D(Mpb,_.xn);Mpb.Ta=_.xn.Ta;Mpb.Ja=function(){return{service:{window:_.yn}}};_.m=Mpb.prototype;_.m.addListener=function(a){this.Sd.add(a)};_.m.remove


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      76192.168.2.749875142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:48 UTC1342OUTGET /favicon.ico HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:49 UTC705INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 5430
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 01:56:58 GMT
      Expires: Fri, 06 Sep 2024 01:56:58 GMT
      Cache-Control: public, max-age=691200
      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
      Content-Type: image/x-icon
      Vary: Accept-Encoding
      Age: 8991
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:49 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
      Data Ascii: h& ( 0.v]X:X:rY
      2024-08-29 04:26:49 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
      Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
      2024-08-29 04:26:49 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
      Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
      2024-08-29 04:26:49 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
      Data Ascii: BBBBBBF!4I
      2024-08-29 04:26:49 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
      Data Ascii: $'


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      77192.168.2.749876142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:48 UTC1131OUTGET /xjs/_/js/k=xjs.hd.en.Xn9uyAAMqOM.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAhAAFAACAAgAAAAAAAAAAAAAAAAKEAACiAAAAAQAcAACCAAACAAgIAAAECALwKBMAQACYAAAAAAAIAAABIAAABAAAgAEAABAAAAAAAFAAAAAAAAAAAAAAAAAAMIAAAgAAAAAAAAAAAEAAAAAA0AEAAAAAQAAAQEAAAAyQAQQAAAIAAADQBwDBA2CQwgIAAAAAAAAAAAAAAAFIEMyFBBQEIAAAAAAAAAAAAAAAAABS0sSFDQ/d=0/dg=0/br=1/rs=ACT90oFJYN_0TADTPmzxh-SHzNIjNdoJ8g/m=kMFpHd,sy8u,bm51tf?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:49 UTC826INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1671
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:19:34 GMT
      Expires: Fri, 29 Aug 2025 04:19:34 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 434
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:49 UTC564INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 78 28 22 6b 4d 46 70 48 64 22 29 3b 0a 5f 2e 77 61 62 3d 6e 65 77 20 5f 2e 4c 64 28 5f 2e 69 4b 61 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 48 61 62 3b 5f 2e 49 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 69 47 61 3d 61 3b 74 68 69 73 2e 78 70 64 3d 62 3b 74 68 69 73 2e 69 6d 62 3d 63 3b 74 68 69 73 2e 66 76 64 3d 64 3b 74 68 69 73 2e 74 48 64 3d 65 3b 74 68 69 73 2e 61 64 62 3d 30 3b 74 68 69 73 2e 68 6d 62 3d 48 61 62 28 74 68 69 73
      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.x("kMFpHd");_.wab=new _.Ld(_.iKa);_.y();}catch(e){_._DumpException(e)}try{var Hab;_.Iab=function(a,b,c,d,e){this.iGa=a;this.xpd=b;this.imb=c;this.fvd=d;this.tHd=e;this.adb=0;this.hmb=Hab(this
      2024-08-29 04:26:49 UTC1107INData Raw: 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 62 6d 35 31 74 66 22 29 3b 0a 76 61 72 20 4b 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 5f 2e 48 61 28 61 2e 74 74 62 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 62 5b 65 5d 3d 21 30 7d 29 3b 76 61 72 20 63 3d 61 2e 70 73 62 28 29 2c 64 3d 61 2e 45 73 62 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 49 61 62 28 61 2e 44 73 62 28 29 2c 63 2e 6f 61 28 29 2a 31 45 33 2c 61 2e 61 6a 62 28 29 2c 64 2e 6f 61 28 29 2a 31 45 33 2c 62 29 7d 2c 4c 61 62 3d 21 21 28 5f 2e 53 67 5b 32 38 5d 26 32 35 36 29 3b 76 61 72 20 4d 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 78 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4f 61 29 3b 74 68 69 73 2e 4b
      Data Ascii: ._DumpException(e)}try{_.x("bm51tf");var Kab=function(a){var b={};_.Ha(a.ttb(),function(e){b[e]=!0});var c=a.psb(),d=a.Esb();return new _.Iab(a.Dsb(),c.oa()*1E3,a.ajb(),d.oa()*1E3,b)},Lab=!!(_.Sg[28]&256);var Mab=function(a){_.xn.call(this,a.Oa);this.K


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      78192.168.2.749877142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:48 UTC1427OUTGET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=fvjPZuj-KcCPxc8PgMPaoQQ&zx=1724905607017&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:49 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2CBm9I0Ut9BoQqOjnB7T0g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:49 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      79192.168.2.749878142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:49 UTC1564OUTPOST /gen_204?atyp=i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&ct=slh&v=t1&m=HV&pv=0.1454625306302213&me=1:1724905599322,V,0,0,1280,907:0,B,907:0,N,1,fvjPZuj-KcCPxc8PgMPaoQQ:0,R,1,1,0,0,1280,907:0,R,1,4,390,334,500,16:3689,x:4041,e,B&zx=1724905607052&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:49 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3OhZp6wbOBOmwxqSgP4wKA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:49 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      80192.168.2.749881142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:49 UTC738OUTGET /favicon.ico HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:50 UTC705INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 5430
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 01:56:58 GMT
      Expires: Fri, 06 Sep 2024 01:56:58 GMT
      Cache-Control: public, max-age=691200
      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
      Content-Type: image/x-icon
      Vary: Accept-Encoding
      Age: 8991
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:50 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
      Data Ascii: h& ( 0.v]X:X:rY
      2024-08-29 04:26:50 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
      Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
      2024-08-29 04:26:50 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
      Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
      2024-08-29 04:26:50 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
      Data Ascii: BBBBBBF!4I
      2024-08-29 04:26:50 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
      Data Ascii: $'


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      81192.168.2.749882142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:49 UTC767OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:50 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:50 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:50 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:50 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      82192.168.2.765229142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:50 UTC767OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:51 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:26:50 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:51 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:26:51 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      83192.168.2.765232142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:56 UTC1485OUTPOST /gen_204?atyp=i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&ct=slh&v=t1&pv=0.1454625306302213&me=8:1724905607053,V,0,0,0,0:3560,V,0,0,1280,907:3974,e,B&zx=1724905614587&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:56 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-JkpEvGBEgSDNemeDU-ZRPQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:56 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      84192.168.2.765233142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:57 UTC1665OUTGET /url?q=https://www.google.com/search%3Fq%3DParalympics%26source%3Dsmp.2024olympichp.9%26stltp%3D0%26stick%3DH4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA&source=hpp&id=19043687&ct=3&usg=AOvVaw2887zvw5GucBfrdIUP6phq&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQ8IcBCBg HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-arch: "x86"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-model: ""
      sec-ch-ua-bitness: "64"
      sec-ch-ua-wow64: ?0
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-prefers-color-scheme: light
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:57 UTC709INHTTP/1.1 302 Found
      Location: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA
      Cache-Control: private
      Content-Type: text/html; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-PtKuNt8VSGxxJRwRJH9oww' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:57 GMT
      Server: gws
      Content-Length: 346
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:57 UTC346INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 65 61 72 63 68 3f 71 3d 50 61 72 61 6c 79 6d 70 69 63 73 26 61 6d 70 3b 73 6f 75 72 63 65 3d 73 6d 70 2e 32 30 32 34 6f 6c 79 6d 70 69 63 68 70 2e 39 26 61 6d 70 3b 73 74 6c 74 70 3d 30 26
      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/search?q=Paralympics&amp;source=smp.2024olympichp.9&amp;stltp=0&


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      85192.168.2.765235142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:57 UTC1509OUTGET /search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-Dest: document
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-arch: "x86"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-model: ""
      sec-ch-ua-bitness: "64"
      sec-ch-ua-wow64: ?0
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-prefers-color-scheme: light
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:58 UTC1149INHTTP/1.1 200 OK
      Date: Thu, 29 Aug 2024 04:26:58 GMT
      Expires: -1
      Cache-Control: private, max-age=0
      Content-Type: text/html; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--lCxWlYaPCD-fY7G18Kfjg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Server: gws
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:26:58 UTC20INData Raw: 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a
      Data Ascii: f<!doctype html>
      2024-08-29 04:26:58 UTC1390INData Raw: 38 30 30 30 0d 0a 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 53 65 61 72 63 68 52 65 73 75 6c 74 73 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 41 6e 6d 2b 68 68 74 75 68 37 4e 4a 67 75 71 53 6e 58 48 45 41 49 71 71 4d 61 56 2b 47 58 43 6b 73 38 57 59 58 48 4a 4b 46 37 6c 36 41 65 59 4d 6a 2b 77 4f 2b 66 69 39 4f 64 44 71 46 6e 4a 54 67 39 74 30 34 39 32 44 79 6b 56 78 78 34 6a 70 76 46 62 78 6e 41 38 41 41 41 42
      Data Ascii: 8000<html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA8AAAB
      2024-08-29 04:26:58 UTC1390INData Raw: 62 3d 6e 75 6c 6c 3b 61 26 26 28 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 7c 7c 21 28 62 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 65 69 64 22 29 29 29 3b 29 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 2f 5e 68 74 74 70 3a 2f 69 2e 74 65 73 74 28 61 29 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 22 68 74 74 70 73 3a 22 26 26 28 67 6f 6f 67 6c 65 2e 6d 6c 26 26 67 6f 6f 67 6c 65 2e 6d 6c 28 45 72 72 6f 72 28 22 61 22 29 2c 21 31 2c 7b 73 72 63 3a 61 2c 67 6c 6d 6d 3a 31 7d 29 2c 61 3d 22 22 29 3b 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 28 61 2c 62 2c 63 2c 64 2c 6b 29 7b 76 61 72 20 65 3d 22 22 3b 62 2e 73 65
      Data Ascii: b=null;a&&(!a.getAttribute||!(b=a.getAttribute("leid")));)a=a.parentNode;return b}function r(a){/^http:/i.test(a)&&window.location.protocol==="https:"&&(google.ml&&google.ml(Error("a"),!1,{src:a,glmm:1}),a="");return a}function t(a,b,c,d,k){var e="";b.se
      2024-08-29 04:26:58 UTC1390INData Raw: 6f 6f 67 6c 65 29 2e 6c 6f 61 64 41 6c 6c 7c 7c 28 68 2e 6c 6f 61 64 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 6f 6f 67 6c 65 2e 6c 71 2e 70 75 73 68 28 5b 61 2c 62 5d 29 7d 29 3b 67 6f 6f 67 6c 65 2e 62 78 3d 21 31 3b 76 61 72 20 6b 3b 28 6b 3d 67 6f 6f 67 6c 65 29 2e 6c 78 7c 7c 28 6b 2e 6c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 76 61 72 20 6c 3d 5b 5d 2c 6d 3b 28 6d 3d 67 6f 6f 67 6c 65 29 2e 66 63 65 7c 7c 28 6d 2e 66 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 6e 29 7b 6c 2e 70 75 73 68 28 5b 61 2c 62 2c 63 2c 6e 5d 29 7d 29 3b 67 6f 6f 67 6c 65 2e 71 63 65 3d 6c 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 67 6f 6f 67 6c 65 2e 66 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63
      Data Ascii: oogle).loadAll||(h.loadAll=function(a,b){google.lq.push([a,b])});google.bx=!1;var k;(k=google).lx||(k.lx=function(){});var l=[],m;(m=google).fce||(m.fce=function(a,b,c,n){l.push([a,b,c,n])});google.qce=l;}).call(this);google.f={};(function(){document.doc
      2024-08-29 04:26:58 UTC1390INData Raw: 7d 76 61 72 20 62 61 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 26 26 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 72 73 2c 76 3d 71 3f 62 61 7c 7c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 63 61 28 61 2c 62 2c 63 29 7b 61 3a 7b 66 6f 72 28 76 61 72 20 64 3d 61 3b 64 26 26 64 21 3d 3d 62 3b 64 3d 64 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 69 66 28 64 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 3d 3d 22 68 69 64 64 65 6e 22 7c 7c 64 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 47 2d 45 58 50 41 4e 44 41 42 4c 45 2d 43 4f 4e 54 45 4e 54 22 26 26 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 64 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61
      Data Ascii: }var ba=google.stvsc&&google.stvsc.rs,v=q?ba||window.performance.timing.responseStart:void 0;function ca(a,b,c){a:{for(var d=a;d&&d!==b;d=d.parentElement)if(d.style.overflow==="hidden"||d.tagName==="G-EXPANDABLE-CONTENT"&&getComputedStyle(d).getPropertyVa
      2024-08-29 04:26:58 UTC1390INData Raw: 28 22 6c 6f 61 64 22 2c 61 2c 53 74 72 69 6e 67 28 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 2c 63 2c 64 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 64 7c 7c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 2c 63 2c 64 29 7b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 61 3f 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 64 7c 7c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 3b 76 61 72 20 73 61 3d 66 75 6e
      Data Ascii: ("load",a,String(b))}function z(a,b,c,d){a.addEventListener?a.addEventListener(b,c,d||!1):a.attachEvent&&a.attachEvent("on"+b,c)}function A(a,b,c,d){"addEventListener"in a?a.removeEventListener(b,c,d||!1):a.attachEvent&&a.detachEvent("on"+b,c)};var sa=fun
      2024-08-29 04:26:58 UTC1390INData Raw: 26 26 28 64 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 7c 7c 64 2e 73 74 79 6c 65 2e 77 69 64 74 68 29 29 7b 76 61 72 20 66 3d 64 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 67 3d 62 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 6a 61 29 7b 69 66 28 66 2e 68 65 69 67 68 74 3c 67 2e 68 65 69 67 68 74 7c 7c 66 2e 77 69 64 74 68 3c 67 2e 77 69 64 74 68 29 62 3d 64 7d 65 6c 73 65 20 69 66 28 66 2e 68 65 69 67 68 74 3c 3d 67 2e 68 65 69 67 68 74 7c 7c 66 2e 77 69 64 74 68 3c 3d 67 2e 77 69 64 74 68 29 62 3d 64 7d 62 3d 67 6f 6f 67 6c 65 2e 63 76 28 62 2c 21 31 2c 76 6f 69 64 20 30 2c 63 29 3b 61 2e 43 3d 62 7d 72 65 74 75 72 6e 20 61 2e 43 7d 2c 43 3d 22 73 72 63 20 62 73 72 63 20 75 72 6c 20 6c
      Data Ascii: &&(d.style.height||d.style.width)){var f=d.getBoundingClientRect(),g=b.getBoundingClientRect();if(ja){if(f.height<g.height||f.width<g.width)b=d}else if(f.height<=g.height||f.width<=g.width)b=d}b=google.cv(b,!1,void 0,c);a.C=b}return a.C},C="src bsrc url l
      2024-08-29 04:26:58 UTC1390INData Raw: 61 29 7b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 6d 6c 22 2c 53 74 72 69 6e 67 28 44 61 74 65 2e 6e 6f 77 28 29 29 29 7d 3b 67 6f 6f 67 6c 65 2e 73 74 61 72 74 54 69 63 6b 28 22 6c 6f 61 64 22 29 3b 67 6f 6f 67 6c 65 2e 74 69 63 6b 28 22 6c 6f 61 64 22 2c 22 68 73 74 22 2c 77 69 6e 64 6f 77 2e 5f 68 73 74 29 3b 76 61 72 20 49 3d 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 3b 69 66 28 21 67 6f 6f 67 6c 65 2e 73 74 76 73 63 7c 7c 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 73 77 29 7b 76 61 72 20 4a 3d 49 2e 74 2c 4b 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 4b 26 26 28 74 26 26 76 26 26 76 3e 74 26 26 76 3c 3d 4a 2e 73 74 61 72 74 3f 28 4a 2e 73 74 61 72 74 3d 76 2c 49 2e 77 73 72 74 3d 76 2d 74 29 3a 4b 2e
      Data Ascii: a){a.setAttribute("data-iml",String(Date.now()))};google.startTick("load");google.tick("load","hst",window._hst);var I=google.timers.load;if(!google.stvsc||google.stvsc.sw){var J=I.t,K=window.performance;K&&(t&&v&&v>t&&v<=J.start?(J.start=v,I.wsrt=v-t):K.
      2024-08-29 04:26:58 UTC1390INData Raw: 62 74 20 66 68 74 20 66 72 74 73 20 66 72 76 74 20 68 63 74 20 68 73 74 20 70 72 74 20 70 72 73 20 73 63 74 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 76 61 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 61 2b 22 3d 28 5c 5c 64 2b 29 22 29 29 29 3f 4e 75 6d 62 65 72 28 61 5b 31 5d 29 3a 2d 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3d 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 2c 63 3d 62 2e 6d 3b 69 66 28 21 63 7c 7c 21 63 2e 70 72 73 29 7b 63 3d 77 69 6e 64 6f 77 2e 5f 63 73 63 3d 3d 3d 22 61 67 73 61 22 26 26 77 69 6e 64 6f 77 2e 5f 63 73 68 69 64 3b 76 61 72 20 64 3d 50 28 29 7c 7c 63 3f 30 3a 51 28 22 71
      Data Ascii: bt fht frts frvt hct hst prt prs sct".split(" ");function Q(a){return(a=va.search.match(new RegExp("[?&]"+a+"=(\\d+)")))?Number(a[1]):-1}function R(a){var b=google.timers.load,c=b.m;if(!c||!c.prs){c=window._csc==="agsa"&&window._cshid;var d=P()||c?0:Q("q
      2024-08-29 04:26:58 UTC1390INData Raw: 7c 63 28 68 2c 6e 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 2c 42 29 7b 6b 3d 4d 61 74 68 2e 6d 61 78 28 68 2c 6b 29 3b 68 21 3d 3d 6b 26 26 28 6e 3d 68 2c 65 3d 42 29 3b 68 3d 6b 3b 2b 2b 6d 3b 64 28 29 7d 76 61 72 20 67 3d 21 30 2c 6c 3d 30 2c 6d 3d 30 2c 6e 3d 30 2c 68 3d 30 2c 65 3b 48 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 61 28 6b 29 26 26 28 2b 2b 6c 2c 6b 2e 69 7c 7c 6b 2e 41 3f 66 28 6b 2e 69 7c 7c 30 2c 6b 2e 67 29 3a 6b 2e 76 2e 70 75 73 68 28 66 29 29 7d 29 3b 62 28 29 3b 67 3d 21 31 3b 64 28 29 7d 3b 76 61 72 20 55 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 41 61 28 29 7b 69 66 28 67 6f 6f 67 6c 65 2e 63 2e 63 34 74 26 26 55 26 26 55 2e 6d 61 72 6b 26 26 55 2e 74 69 6d 69 6e 67 29 7b 76 61 72
      Data Ascii: |c(h,n,e)}function f(k,B){k=Math.max(h,k);h!==k&&(n=h,e=B);h=k;++m;d()}var g=!0,l=0,m=0,n=0,h=0,e;H(function(k){a(k)&&(++l,k.i||k.A?f(k.i||0,k.g):k.v.push(f))});b();g=!1;d()};var U=window.performance;function Aa(){if(google.c.c4t&&U&&U.mark&&U.timing){var


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      86192.168.2.765236142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:58 UTC1537OUTPOST /gen_204?atyp=i&ei=fvjPZuj-KcCPxc8PgMPaoQQ&ct=slh&v=t1&im=M&pv=0.1454625306302213&me=11:1724905614588,V,0,0,0,0:1,h,1,1,o:1,V,0,0,1280,907:2,h,1,1,i:7,V,0,0,0,0:4,V,0,0,1280,907:1283,e,B&zx=1724905615887&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:58 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-R8XImoEf8FcD1kmBCAkrhw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:26:58 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      87192.168.2.765237142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:26:59 UTC1420OUTGET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533.4-shs.png HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:26:59 UTC659INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="doodle-eng"
      Report-To: {"group":"doodle-eng","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/doodle-eng"}]}
      Content-Length: 12238
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Wed, 28 Aug 2024 15:11:59 GMT
      Expires: Thu, 28 Aug 2025 15:11:59 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Mon, 19 Aug 2024 22:43:54 GMT
      Content-Type: image/png
      Age: 47700
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:26:59 UTC731INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 7e 00 00 00 74 08 03 00 00 00 c4 bf 05 5e 00 00 00 81 50 4c 54 45 47 70 4c b7 cf f4 c1 d9 f8 c6 dc f9 cf e3 fc cb e0 fa d3 e5 fc bc d4 f6 eb f5 ff f9 fc ff e0 ee ff db eb ff d6 e8 fd db e7 f9 b5 ce f4 b8 d2 f5 cc e0 fa b1 cc f3 ed ed ef b4 cb f4 da dd e1 cc d0 d0 9a 98 98 bb bd bd ab ad ae 27 18 1b 37 44 59 73 72 73 9b 81 83 5a 5a 5c 68 2c 33 35 73 c4 a3 c0 ef a8 c4 f0 9e bd ee ae c8 f1 9d 3a 44 43 89 e7 94 b5 ec 9a ba ed eb b5 bb 9f be ef a3 c1 f0 13 32 ac 53 00 00 00 2b 74 52 4e 53 00 4d ff ff ff ff ff ff ff ff ff ff ff ff ff da a9 78 ff 23 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f1 ff ce a1 b5 64 14 04 00 00 2e d1 49 44 41 54 78 01 ec 98 e1 92 dc ac 0e 44 37 a8 bb 67 ae a5 4d 72
      Data Ascii: PNGIHDR~t^PLTEGpL'7DYsrsZZ\h,35s:DC2S+tRNSMx#d.IDATxD7gMr
      2024-08-29 04:26:59 UTC1390INData Raw: 87 35 21 40 4d 8d 27 4a 98 74 50 8c 15 18 07 ce 18 3c ad b2 c4 f1 4f 47 50 ba 8c 2d a2 c6 bb 1e 50 ce 35 67 78 04 a4 cc 4a fb c7 5e 6a 48 42 02 48 57 1f 53 8c df 8a b4 05 b4 fb 0e 29 70 2d 82 1c a2 21 18 50 8f fb 66 95 02 2a 4b 02 04 80 40 09 02 39 87 1c ce 6f b4 46 35 27 98 d5 7f eb ef d7 47 71 73 f3 6b 85 69 6d b8 79 3b bc 1c 9d 3c 1c 36 bb 25 41 70 8f 13 00 3b 40 10 5a 54 b1 1c 63 64 34 fb 0d ec 80 f3 58 56 b5 c5 0a d4 95 59 08 43 88 31 00 b4 b7 4a d2 55 3d 35 02 a5 d1 cf 46 d9 eb ae 4d 41 c3 bb 7e e4 a3 4f 1e fd 40 10 41 f4 78 55 e7 32 27 61 ff d8 4e 84 44 00 11 95 43 cf ea d9 69 0a e3 1a 6e 40 77 23 7c 09 08 31 17 23 55 79 3a d0 17 40 95 e0 ec c8 dc f2 31 af 86 1d 97 bd 74 bf 7a dd 7c e6 c7 1f f2 75 64 99 b0 79 70 37 53 ce e7 20 5f 92 bb c6 98 87 24
      Data Ascii: 5!@M'JtP<OGP-P5gxJ^jHBHWS)p-!Pf*K@9oF5'Gqskimy;<6%Ap;@ZTcd4XVYC1JU=5FMA~O@AxU2'aNDCin@w#|1#Uy:@1tz|udyp7S _$
      2024-08-29 04:26:59 UTC1390INData Raw: fb c7 95 3d 33 db ed 13 e1 d3 7c b1 66 91 73 ba 78 48 e9 b3 25 8f b4 08 e1 9d ca d2 24 dd 6c e1 6a 87 94 93 45 be 8f 17 24 bc 2d 68 4f 86 90 c2 12 3f b9 96 45 43 10 17 95 88 ce e0 a8 6c 2b 31 90 96 30 d1 5f 6f f1 ac fe d8 96 ee b0 4e 68 14 58 43 1f 4f a9 ef 9f cc 3e 07 07 bf c0 47 bf 7a 15 56 56 7a 29 e3 d9 9a 61 ac 9c 73 c6 81 89 c7 9b 76 90 08 aa 26 3d a4 e5 d6 97 1f 4a 81 46 27 51 95 99 c5 41 f5 9e a2 9f dc da 47 2d 80 ee d3 eb bd b4 d1 28 93 d5 f4 53 e1 63 ac 0b 11 51 dd ec f1 dd e1 12 4b 3d 46 21 0d 83 fc 53 ee 8b d9 b6 95 cf a5 c6 00 84 88 18 7e ec d9 4e a1 ce 17 6a 20 5c a8 ae 5f 5f a8 4c 70 81 37 a2 19 5c 43 a2 9d ed ce 07 9f 8d 06 24 69 a0 0a f6 09 f3 f8 d7 cc 81 1a 49 88 cb a4 25 8d 6f 51 0b 02 bc 87 b8 25 5f c2 30 29 79 ef 0f 64 0c 5c d9 7b 12
      Data Ascii: =3|fsxH%$ljE$-hO?ECl+10_oNhXCO>GzVVz)asv&=JF'QAG-(ScQK=F!S~Nj \__Lp7\C$iI%oQ%_0)yd\{
      2024-08-29 04:26:59 UTC1390INData Raw: ee 2a 51 a0 fa 8b bd 8e 4e 14 ff ac e6 f3 98 33 86 60 33 52 4e 0f 27 68 98 c9 12 14 ba ed 5e 1b 16 61 62 69 72 eb a4 31 82 6c eb bb c4 12 fa 52 e0 e9 c7 d2 76 9f 6f 4e 9b 3f e6 1d fd b1 45 39 c9 1c 36 a4 36 fb 6c 6c 3c 93 7f 18 c8 84 cc 0f 75 c2 e0 2c b1 43 53 bc ad 78 f4 90 f7 f3 12 0f 69 a6 05 98 d5 1b 01 02 71 f8 8e 70 f8 40 84 b6 2f 0e 8e 91 c9 49 10 d9 11 3c 30 13 e4 6a 25 07 ea bb 27 b8 a2 7d 9e 07 fd 08 04 c4 3f 36 ac 9d 0e e4 37 a5 7d cc 72 f3 37 23 25 a7 13 60 1f 6c e8 26 9f 36 ba 44 d5 5e 79 33 e3 00 1c da 74 43 6c e3 67 63 63 49 fe 81 c1 fb 51 32 c6 e7 66 44 3f 62 1d 0b 20 11 90 70 c4 bd 06 4f 39 48 54 a1 54 b1 eb 0e a5 2f 01 e4 a0 8e 1c c9 2e bf 3a c2 03 93 02 46 ad 90 d2 f4 e3 6a 2a 23 d8 80 48 23 57 6e 8a 69 2e 03 2c 42 35 1b 98 99 26 67 51
      Data Ascii: *QN3`3RN'h^abir1lRvoN?E966ll<u,CSxiqp@/I<0j%'}?67}r7#%`l&6D^y3tClgccIQ2fD?b pO9HTT/.:Fj*#H#Wni.,B5&gQ
      2024-08-29 04:26:59 UTC1390INData Raw: ff ff 03 d7 12 0e e5 4e e6 9e da 77 f2 a5 e2 b8 ab 5d 73 cf f7 24 21 01 cc ab 5d e6 f9 0c d0 bd af 79 15 e9 51 e4 73 9a 9c 73 97 c9 5d b6 8f c9 90 80 c8 a3 d9 a5 6d c9 44 77 98 18 fa 67 b6 d9 e6 8f bd da 4c 51 52 8f f6 f9 b3 41 af 4a a5 fa 87 ea c8 a5 a5 90 9c 93 b3 9c 12 fc b4 74 e5 39 02 42 f0 5a ce f0 cc 37 25 12 52 58 cf 39 9e 6d 41 f5 e7 d2 d2 d8 52 a7 61 69 41 ce f1 83 20 72 54 53 0a 38 df 0d 91 0e 6f 6b e5 ef d1 4f 59 35 7b 3e 33 80 71 ab b5 eb 75 31 d0 bd 95 85 da 91 8f d8 88 8d f6 31 93 73 cb d9 ec 31 90 b3 24 20 c1 18 25 55 18 d6 b4 78 df 52 3f 65 6e d3 56 f8 57 88 0e a2 b9 dd 0d 4e 22 a2 3c ac 91 7d b5 cf 5f a4 52 fd 53 76 d8 c8 e3 14 54 5f 25 48 3c b8 6a 55 ea 1f ac 61 e5 71 a2 c1 07 90 ec 26 26 68 af 9d bc b5 0f 25 42 4a 50 e8 c0 48 3e af 1b
      Data Ascii: Nw]s$!]yQss]mDwgLQRAJt9BZ7%RX9mARaiA rTS8okOY5{>3qu11s1$ %UxR?enVWN"<}_RSvT_%H<jUaq&&h%BJPH>
      2024-08-29 04:26:59 UTC1390INData Raw: ef 1c df 01 f4 6c 34 d7 05 60 5a b0 f8 ac b1 fc 9c 42 4c 2d 65 93 4a fa ed ae 6f 62 4c 4d 13 31 f8 91 32 78 bd 7d 7a c9 59 f3 8f 26 2d 2a 95 ea 9f 7d 92 92 02 20 5a ff 62 bc 49 5a 16 68 63 0d de b0 7e 10 39 95 1a 14 67 ad 3a 64 5c f9 93 94 24 14 4b f4 3f 27 4f a8 1f b5 0f 9c 97 c8 09 85 46 5b 7c 95 89 f6 62 97 e7 f4 04 3e f4 ba 03 47 81 b7 fd c7 84 69 71 d1 77 25 6c 98 ec 4f f7 db 8e 83 4e 95 aa 0f 01 00 d3 34 99 8b 03 ce db 67 ee c5 f1 c2 78 77 71 06 e6 0b 80 0c 68 9f 80 6f 86 9b d0 f7 bd 8c 5e e2 9a 7b d4 4d a2 e0 a7 d1 31 48 1d bc 97 ed 3f b7 4f a5 52 1b 10 59 c3 05 df 07 bb 64 3b 30 1d a2 0f 4f b4 d6 49 6b 29 b5 dc ae a8 28 d5 0f 2d a3 ad 02 9f 39 5a ee 91 de 6e 1a 2d 35 d5 64 53 4a 31 89 bc 89 17 09 68 18 b7 2f 21 4a f9 a7 6c da 53 68 8b 7e 4a 81 59
      Data Ascii: l4`ZBL-eJobLM12x}zY&-*} ZbIZhc~9g:d\$K?'OF[|b>Giqw%lON4gxwqho^{M1H?ORYd;0OIk)(-9Zn-5dSJ1h/!JlSh~JY
      2024-08-29 04:26:59 UTC1390INData Raw: 4a e5 97 f0 01 a9 28 fd 16 18 dc 68 84 f7 38 89 2a 7d 6a 1a 46 47 3f f4 22 3c a2 8f 3e 25 1f 3c 85 0f f1 11 65 cb 64 4a 39 93 f1 9a 1a 8c 8a 6d 32 ea ad f5 e7 4f a2 9f a3 7e 86 31 bf c6 71 e8 bb 0d b8 b8 99 3d b2 7d ae b3 0c f1 b1 a1 9d b5 f6 66 27 d8 30 b4 c3 21 38 d3 8d 1f c1 4f 37 8c 8c 75 3f 7f 3d 19 b0 0b f4 79 03 12 fc 6b 0d a9 69 f4 73 87 0d dd e8 e8 19 c3 b1 d3 f4 cb 0f 9f 49 a5 52 f9 35 7c 40 9d 3b 47 22 be 22 7e 22 31 a6 76 c0 89 76 19 a3 d6 41 36 d8 cc 83 d1 4f ca 72 a2 0a 74 ee d4 d3 39 12 a2 01 4d b4 90 e6 8a 8c a3 c6 43 f9 67 c4 42 76 d6 cf a8 14 dd bd d7 7e 46 31 0e f9 09 31 16 57 71 ce 5b 42 61 d9 d9 5d e4 e3 4e dc 2c ce 7d dd 4a 1a 76 bb 59 63 cc 69 71 d6 3a 77 3e 3b e8 76 fd d0 45 8d 3d 7c 5d 00 16 6b 40 95 e3 a5 75 2e 65 a5 7d b8 9d 61
      Data Ascii: J(h8*}jFG?"<>%<edJ9m2O~1q=}f'0!8O7u?=ykisIR5|@;G""~"1vvA6Ort9MCgBv~F11Wq[Ba]N,}JvYciq:w>;vE=|]k@u.e}a
      2024-08-29 04:26:59 UTC1390INData Raw: 92 a8 e7 ae 9c 5e 79 ed df 5e 5f 5f 5b f9 75 39 bf b6 a5 02 51 a3 91 e1 50 c8 b2 29 4f a8 21 2e 7b ce 7f 14 0b 0b bf 7c 71 a7 3b ca 2a e5 d2 18 27 2d 4f 8f fd bc 0a 44 90 8c 5a 23 9c 9d e1 a3 ae 9f 1e 4b 22 7d 4c a2 9a 7e 92 3b e7 34 c5 c9 59 3f 22 39 ff 04 05 54 92 65 a7 44 a7 95 e4 91 60 39 67 e7 44 96 0d 72 72 75 d8 50 c7 72 27 b5 6e 12 44 5a 4b 7f 9a 79 7e 3d be b7 cd e6 96 05 1d de df 0f fb 8f c1 e5 70 7d bf 1e 0e 6f fb e6 9f ed 5a 54 63 35 72 9e d7 f3 a9 d3 24 f4 f2 b0 ee 66 fa 41 3f 95 29 23 97 9c f3 d3 63 06 d2 cf 4b dd f5 c7 b1 b0 f0 fd 4b 84 4d 0a d1 5d 22 05 59 c9 96 56 c5 ab 4b 8c a0 e4 f4 d9 3f 81 92 67 eb dc ee 91 a2 1c 4f b9 47 a2 53 f7 71 74 98 a5 dc 28 4f 25 e5 55 79 7a cc d9 6e eb a0 8b c8 19 ca 8f 8a fc 80 9c 62 fe bf b3 b4 2c 9b 01 82
      Data Ascii: ^y^__[u9QP)O!.{|q;*'-ODZ#K"}L~;4Y?"9TeD`9gDrruPr'nDZKy~=p}oZTc5r$fA?)#cKKM]"YVK?gOGSqt(O%Uyznb,
      2024-08-29 04:26:59 UTC1390INData Raw: f6 75 df 7d b4 5f af 1f 76 ad f0 5a 3f 5b 04 e9 a4 2c 49 10 2c 01 b0 9c 2c 3f 26 94 cd d4 e6 22 7d f9 69 c9 7c 16 16 fe 7a 02 fa e5 4b 44 78 52 80 11 84 d7 a1 1f 33 49 04 24 c1 60 8d a9 98 31 28 0f 77 4a a2 93 63 d6 80 04 46 cc ce bc e0 9c 32 31 ff 72 d6 0f 95 8d 0d 33 91 28 a0 33 17 78 99 e0 6a 24 11 b2 64 0d a4 f5 6b db 7a 7e 39 37 f7 ec 5f c7 c6 f3 c3 d3 a6 ad bd 1f 8e db 07 94 f5 7a 93 18 11 12 23 9c 00 83 0e d0 0c b2 94 b3 59 19 07 46 7f f9 be c8 67 61 e1 2f 2b 20 77 30 18 b5 d2 7a 8f a1 1f ca 83 1e d5 21 0a b0 d6 4c 7e f7 0f 29 b9 1a 4e 0d 78 0f c8 31 99 a1 eb 47 3f ec fd 88 a2 23 23 48 19 e4 b4 16 bb a7 e2 5e 26 ba 0b 20 85 46 b7 47 7e 78 b9 5e 0f 6f fb 7d d9 ec bb 7d 2e db c7 f2 fc f0 d2 b2 9f b7 cd e4 01 90 1e ee 14 19 b5 46 eb ad b9 d7 46 f4 88
      Data Ascii: u}_vZ?[,I,,?&"}i|zKDxR3I$`1(wJcF21r3(3xj$dkz~97_z#YFga/+ w0z!L~)Nx1G?##H^& FG~x^o}}.FF
      2024-08-29 04:26:59 UTC387INData Raw: 35 d6 ca 86 a7 13 d0 3d 1d 05 26 b1 08 02 25 da c0 3c 2c b7 0d 80 6d 77 4b 8a 24 b2 9d c8 d7 0a 9e 9f 30 79 b6 6d ef 05 bd 5e 77 14 5a 6c aa 19 15 45 ce d6 23 51 12 ad 6e 94 da 92 21 9a ef d2 4d b8 19 11 38 2c 48 00 01 4a 42 a2 85 94 47 07 14 a4 c4 2d 97 61 93 5d be fe 5a c1 f3 13 e7 ce b6 ed 08 fa fa fa 72 59 32 d2 96 3a b2 66 a3 bb bd 9a bb 0c 1e 95 62 58 0a 5b b2 68 a6 5b 61 75 44 e5 74 a0 44 cb 1a f2 4e 09 67 47 14 a1 a4 5a 1c be 9f 1d 9e 27 78 56 ee 6c db b6 ad 0c 7a b9 6f 03 1f f1 c3 b7 43 ac a7 3d 63 f5 31 a9 82 5c 52 b7 5c e9 f2 6a 62 75 44 62 16 6d 92 b6 57 b3 04 02 20 d5 67 47 04 a9 dc d7 f5 4f 73 67 db b6 7d 4a fa ba ae fb 1e 83 10 4d d0 24 d0 bf 59 6d b1 11 36 d8 4e 37 d0 4d 61 94 c4 aa f3 98 5d 73 8e a7 9c f3 38 ce 31 9e e9 ea aa 46 df 6f fb
      Data Ascii: 5=&%<,mwK$0ym^wZlE#Qn!M8,HJBG-a]ZrY2:fbX[h[auDtDNgGZ'xVlzoC=c1\R\jbuDbmW gGOsg}JM$Ym6N7Ma]s81Fo


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      88192.168.2.765240142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:00 UTC1768OUTGET /xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:27:00 UTC809INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding, Origin
      Content-Type: text/css; charset=UTF-8
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 4810
      Date: Thu, 29 Aug 2024 04:27:00 GMT
      Expires: Fri, 29 Aug 2025 04:27:00 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:00 UTC581INData Raw: 3a 72 6f 6f 74 7b 2d 2d 43 4f 45 6d 59 3a 23 31 66 31 66 31 66 3b 2d 2d 78 68 55 47 77 63 3a 23 66 66 66 7d 3a 72 6f 6f 74 7b 2d 2d 76 5a 65 30 6a 62 3a 23 61 38 63 37 66 61 3b 2d 2d 6e 77 58 6f 62 62 3a 23 36 33 38 65 64 34 3b 2d 2d 56 75 5a 58 42 64 3a 23 30 30 31 64 33 35 3b 2d 2d 75 4c 7a 33 37 63 3a 23 35 34 35 64 37 65 3b 2d 2d 6a 49 4e 75 36 63 3a 23 30 30 31 64 33 35 3b 2d 2d 54 79 56 59 6c 64 3a 23 30 62 35 37 64 30 3b 2d 2d 5a 45 70 50 6d 64 3a 23 63 33 64 39 66 62 3b 2d 2d 51 57 61 61 61 66 3a 23 36 33 38 65 64 34 3b 2d 2d 44 45 65 53 74 66 3a 23 66 35 66 38 66 66 3b 2d 2d 54 53 57 5a 49 62 3a 23 65 35 65 64 66 66 3b 2d 2d 42 52 4c 77 45 3a 23 64 33 65 33 66 64 3b 2d 2d 67 53 35 6a 58 62 3a 23 64 61 64 63 65 30 3b 2d 2d 41 71 6e 37 78 64 3a 23
      Data Ascii: :root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#
      2024-08-29 04:27:00 UTC1390INData Raw: 66 72 61 6d 65 73 20 67 2d 73 6e 61 63 6b 62 61 72 2d 73 68 6f 77 7b 66 72 6f 6d 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 30 25 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 73 6e 61 63 6b 62 61 72 2d 68 69 64 65 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 30 25 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 73 6e 61 63 6b 62 61 72 2d 73 68 6f 77 2d 63 6f 6e 74 65 6e 74 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 67
      Data Ascii: frames g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:translateY(0)}}@keyframes g-snackbar-show-content{from{opacity:0}}@keyframes g
      2024-08-29 04:27:00 UTC1390INData Raw: 3a 30 7d 2e 56 39 4f 31 59 64 20 2e 73 48 46 4e 59 64 20 67 2d 66 6c 61 74 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 6a 68 5a 76 6f 64 7b 6c 65 66 74 3a 31 36 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 4c 48 33 77 47 2c 2e 4f 78 38 43 79 64 7b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 2e 79 4b 36 6a 71 65 2c 2e 57 75 30 76 39 62 2c 2e 45 37 48 64 67 62 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 47 39 6a 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 2d 32 34 70 78 3b 6c 65 66 74 3a 2d 32 34 70 78 3b 72 69 67 68 74 3a 2d 32 34 70 78 7d 2e 41 42 4d 46 5a 2e 42 30 35 52 42 62 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e
      Data Ascii: :0}.V9O1Yd .sHFNYd g-flat-button{padding-left:0}.jhZvod{left:16px;right:auto}.LH3wG,.Ox8Cyd{left:0;right:0}.yK6jqe,.Wu0v9b,.E7Hdgb{position:relative}.G9jore{position:absolute;top:-24px;bottom:-24px;left:-24px;right:-24px}.ABMFZ.B05RBb{transition:backgroun
      2024-08-29 04:27:00 UTC735INData Raw: 6e 64 65 78 3a 39 31 32 30 7d 2e 6e 46 64 46 48 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 67 2d 62 75 62 62 6c 65 2d 73 68 6f 77 20 2e 32 73 20 66 6f 72 77 61 72 64 73 7d 2e 62 45 33 4b 69 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 67 2d 62 75 62 62 6c 65 2d 68 69 64 65 20 2e 32 73 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 62 75 62 62 6c 65 2d 73 68 6f 77 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 62 75 62 62 6c 65 2d 68 69 64 65 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 51 79 4a 49 33 64 2e 51 4a 6e 6f 7a 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 7d 2e 51 79 4a 49 33 64 2e 53 69 4f 6a 4a
      Data Ascii: ndex:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius:12px}.QyJI3d.SiOjJ
      2024-08-29 04:27:00 UTC714INData Raw: 2e 35 70 78 2c 2d 35 2e 37 70 78 29 20 72 6f 74 61 74 65 5a 28 34 35 64 65 67 29 7d 2e 6f 51 63 50 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 33 2e 34 33 35 70 78 3b 77 69 64 74 68 3a 31 33 2e 34 33 35 70 78 7d 2e 49 42 50 5a 75 20 2e 6f 51 63 50 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64
      Data Ascii: .5px,-5.7px) rotateZ(45deg)}.oQcPt{border-bottom:none;border-left:1px solid rgba(0,0,0,.2);border-right:none;border-top:1px solid rgba(0,0,0,.2);box-sizing:border-box;height:13.435px;width:13.435px}.IBPZu .oQcPt{border-bottom:1px solid rgba(0,0,0,.2);bord


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      89192.168.2.765241142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:00 UTC1416OUTGET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-s.png HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:27:00 UTC658INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="doodle-eng"
      Report-To: {"group":"doodle-eng","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/doodle-eng"}]}
      Content-Length: 4249
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Wed, 28 Aug 2024 15:11:08 GMT
      Expires: Thu, 28 Aug 2025 15:11:08 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 20:27:43 GMT
      Content-Type: image/png
      Age: 47752
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:00 UTC732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 2c 08 03 00 00 00 99 a5 8c 01 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 57 7b b1 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 71 8f be ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 99 af d0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 f0 dc ff ff ff ff ff ff ff ff ff 87 a0 c7 35 60 a1 fb fa f5 ff ff ff ff ff
      Data Ascii: PNGIHDRx,gAMAasRGBPLTEW{q5`
      2024-08-29 04:27:00 UTC1390INData Raw: e8 fb b1 ce e9 9f bc c4 c0 a5 d9 c5 74 8d 78 12 8d 85 50 98 8d 4c d9 d1 a7 d0 c7 9c d3 c8 98 c0 bb 9c a3 9c 6f dc d9 c9 86 7b 39 bd af 6d fe c7 dd f1 b4 cc f5 d1 df dd e2 e3 f0 e9 c9 e9 de ae f5 f4 eb bc b3 86 b2 a0 49 ac 9d 4f 93 85 3b e3 df cc c6 c3 ac 8e 7b 20 e0 de d1 90 89 5b 8a 77 1b 68 5e 1d 9b 8a 32 fe e2 ed ef c2 ef f3 00 00 00 5e 74 52 4e 53 00 02 ee fd fc f5 f8 01 06 08 0c 13 fa 10 03 22 f2 4e ea 80 27 96 fe 17 a2 d8 1c 20 9c e2 54 04 fe dd cc 84 89 3c b5 60 2c 7a d4 fe a8 35 77 58 68 c6 63 70 42 fe 38 b1 ad f9 fe fc fb 49 e6 d0 6b ba f9 31 8f fe 73 5b c2 fd 56 fa ff be bb f3 74 f6 f9 ec fb f5 e5 eb ea a5 d2 f3 a1 fa 3d be 2c a1 00 00 0c cd 49 44 41 54 58 c3 e5 98 67 58 93 d7 1e c0 43 42 02 49 80 24 24 08 84 b0 f7 de 88 15 01 8b 83 6a b4 bb bd
      Data Ascii: txPLo{9mIO;{ [wh^2^tRNS"N' T<`,z5wXhcpB8Ik1s[Vt=,IDATXgXCBI$$j
      2024-08-29 04:27:00 UTC1390INData Raw: be 8a 3e 33 e3 2c 01 47 6c c3 d4 bd 13 53 37 43 d7 1e 0f 80 7c 72 f2 c0 5c 2b 9c 94 d5 f3 79 1e 96 77 d7 43 c7 69 c9 df a1 06 83 84 a2 81 48 75 5a 4c 73 15 61 22 6f 02 00 3e 19 d8 01 48 9e 96 38 7b 62 7e 86 44 52 50 2c bb ce 1f 1a ab ee c8 1d 9f 98 00 20 c8 08 9a c4 d8 68 29 38 02 aa fb 2d 8d 8f e1 99 34 64 ff 89 89 f1 dc 8e ea b1 21 fe f5 cf b3 bb d2 b2 d5 d9 b7 21 5d 03 56 16 75 c1 c0 d9 9c f6 5a 49 24 af a4 a8 10 6c c4 e9 38 63 e0 15 dd 80 ee ae 83 db a0 ad 94 44 46 c6 b4 7c d9 13 db 19 3f 36 2a 13 ca 4f 65 ce ae 0e 81 aa a6 da 69 9c 2b 02 e3 46 44 5d 83 de ad f6 31 a2 83 cd ea d9 cc 53 72 a1 6c 74 2c be 33 b6 e7 f3 b2 99 e2 52 49 1a 02 af 4a d7 a8 3a 63 17 4c 14 2f e7 64 64 e4 34 c7 f0 d2 8a 01 07 a7 c3 54 4b 5c 01 f0 2c 1c 8e 09 94 0d f0 fb e6 f1 4c
      Data Ascii: >3,GlS7C|r\+ywCiHuZLsa"o>H8{b~DRP, h)8-4d!!]VuZI$l8cDF|?6*Oei+FD]1Srlt,3RIJ:cL/dd4TK\,L
      2024-08-29 04:27:00 UTC737INData Raw: 6d bd 64 5f 3e 08 a4 3d 3e 88 30 4c 0c 17 83 89 e8 b0 81 e1 e0 7f 3a b6 26 e9 c8 0f b7 c7 73 11 98 5f 29 46 e4 43 87 de 55 1f ad cc ed 9c c8 5a 4e 6b 49 95 e8 5d 56 ee f8 ed 1f 8e 24 d5 c4 9e 7e 13 f9 15 ec 34 32 ba c1 c1 34 5e 53 41 a1 20 a1 be be 30 5d 3b c4 1c 80 f4 ee 8c d4 d2 e2 0a 18 3a 5b 9c 96 76 bb c6 0c a3 10 2c cc 88 de 1e 2c 32 79 a3 cb ea de 8b 9d 75 d3 57 27 66 a5 fc ea a1 d8 56 7f ee e3 30 27 ad b5 a0 1a 68 b1 8d e8 fe ad b1 43 d5 7c e9 ec c4 d5 e9 ba ce 8b bd ab e9 c9 a9 c9 9a 6f 52 13 79 79 39 6a 61 0c 6d ed 19 4c 37 6f f3 20 ec 7f 78 b7 a7 4f 52 fa 61 9e 1e 76 76 1e 16 4e a8 57 a7 3a 9b 12 57 57 dd bd 7f f3 de dc 20 2c ce 35 d5 f3 c2 c5 93 a4 b5 2d 6a 51 29 ce 78 e1 3c 34 47 67 ec e0 dc bd 9b f7 ef 56 ad 26 76 bb b6 65 4b d4 d9 40 64 15
      Data Ascii: md_>=>0L:&s_)FCUZNkI]V$~424^SA 0];:[v,,2yuW'fV0'hC|oRyy9jamL7o xORavvNW:WW ,5-jQ)x<4GgV&veK@d


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      90192.168.2.765247216.239.34.1574431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:01 UTC288OUTCONNECT www.paralympic.org:443 HTTP/1.1
      Host: www.paralympic.org:443
      Proxy-Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      chrome-tunnel: key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
      2024-08-29 04:27:01 UTC145INHTTP/1.1 400 Bad Request
      Content-Type: text/plain; charset=utf-8
      Date: Thu, 29 Aug 2024 04:27:01 GMT
      Content-Length: 16
      Connection: close
      2024-08-29 04:27:01 UTC16INData Raw: 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c
      Data Ascii: Invalid protocol


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      91192.168.2.765243142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:01 UTC816OUTGET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533.4-shs.png HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:27:01 UTC659INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="doodle-eng"
      Report-To: {"group":"doodle-eng","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/doodle-eng"}]}
      Content-Length: 12238
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Wed, 28 Aug 2024 15:11:59 GMT
      Expires: Thu, 28 Aug 2025 15:11:59 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Mon, 19 Aug 2024 22:43:54 GMT
      Content-Type: image/png
      Age: 47702
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:01 UTC731INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 7e 00 00 00 74 08 03 00 00 00 c4 bf 05 5e 00 00 00 81 50 4c 54 45 47 70 4c b7 cf f4 c1 d9 f8 c6 dc f9 cf e3 fc cb e0 fa d3 e5 fc bc d4 f6 eb f5 ff f9 fc ff e0 ee ff db eb ff d6 e8 fd db e7 f9 b5 ce f4 b8 d2 f5 cc e0 fa b1 cc f3 ed ed ef b4 cb f4 da dd e1 cc d0 d0 9a 98 98 bb bd bd ab ad ae 27 18 1b 37 44 59 73 72 73 9b 81 83 5a 5a 5c 68 2c 33 35 73 c4 a3 c0 ef a8 c4 f0 9e bd ee ae c8 f1 9d 3a 44 43 89 e7 94 b5 ec 9a ba ed eb b5 bb 9f be ef a3 c1 f0 13 32 ac 53 00 00 00 2b 74 52 4e 53 00 4d ff ff ff ff ff ff ff ff ff ff ff ff ff da a9 78 ff 23 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f1 ff ce a1 b5 64 14 04 00 00 2e d1 49 44 41 54 78 01 ec 98 e1 92 dc ac 0e 44 37 a8 bb 67 ae a5 4d 72
      Data Ascii: PNGIHDR~t^PLTEGpL'7DYsrsZZ\h,35s:DC2S+tRNSMx#d.IDATxD7gMr
      2024-08-29 04:27:01 UTC1390INData Raw: 87 35 21 40 4d 8d 27 4a 98 74 50 8c 15 18 07 ce 18 3c ad b2 c4 f1 4f 47 50 ba 8c 2d a2 c6 bb 1e 50 ce 35 67 78 04 a4 cc 4a fb c7 5e 6a 48 42 02 48 57 1f 53 8c df 8a b4 05 b4 fb 0e 29 70 2d 82 1c a2 21 18 50 8f fb 66 95 02 2a 4b 02 04 80 40 09 02 39 87 1c ce 6f b4 46 35 27 98 d5 7f eb ef d7 47 71 73 f3 6b 85 69 6d b8 79 3b bc 1c 9d 3c 1c 36 bb 25 41 70 8f 13 00 3b 40 10 5a 54 b1 1c 63 64 34 fb 0d ec 80 f3 58 56 b5 c5 0a d4 95 59 08 43 88 31 00 b4 b7 4a d2 55 3d 35 02 a5 d1 cf 46 d9 eb ae 4d 41 c3 bb 7e e4 a3 4f 1e fd 40 10 41 f4 78 55 e7 32 27 61 ff d8 4e 84 44 00 11 95 43 cf ea d9 69 0a e3 1a 6e 40 77 23 7c 09 08 31 17 23 55 79 3a d0 17 40 95 e0 ec c8 dc f2 31 af 86 1d 97 bd 74 bf 7a dd 7c e6 c7 1f f2 75 64 99 b0 79 70 37 53 ce e7 20 5f 92 bb c6 98 87 24
      Data Ascii: 5!@M'JtP<OGP-P5gxJ^jHBHWS)p-!Pf*K@9oF5'Gqskimy;<6%Ap;@ZTcd4XVYC1JU=5FMA~O@AxU2'aNDCin@w#|1#Uy:@1tz|udyp7S _$
      2024-08-29 04:27:01 UTC1390INData Raw: fb c7 95 3d 33 db ed 13 e1 d3 7c b1 66 91 73 ba 78 48 e9 b3 25 8f b4 08 e1 9d ca d2 24 dd 6c e1 6a 87 94 93 45 be 8f 17 24 bc 2d 68 4f 86 90 c2 12 3f b9 96 45 43 10 17 95 88 ce e0 a8 6c 2b 31 90 96 30 d1 5f 6f f1 ac fe d8 96 ee b0 4e 68 14 58 43 1f 4f a9 ef 9f cc 3e 07 07 bf c0 47 bf 7a 15 56 56 7a 29 e3 d9 9a 61 ac 9c 73 c6 81 89 c7 9b 76 90 08 aa 26 3d a4 e5 d6 97 1f 4a 81 46 27 51 95 99 c5 41 f5 9e a2 9f dc da 47 2d 80 ee d3 eb bd b4 d1 28 93 d5 f4 53 e1 63 ac 0b 11 51 dd ec f1 dd e1 12 4b 3d 46 21 0d 83 fc 53 ee 8b d9 b6 95 cf a5 c6 00 84 88 18 7e ec d9 4e a1 ce 17 6a 20 5c a8 ae 5f 5f a8 4c 70 81 37 a2 19 5c 43 a2 9d ed ce 07 9f 8d 06 24 69 a0 0a f6 09 f3 f8 d7 cc 81 1a 49 88 cb a4 25 8d 6f 51 0b 02 bc 87 b8 25 5f c2 30 29 79 ef 0f 64 0c 5c d9 7b 12
      Data Ascii: =3|fsxH%$ljE$-hO?ECl+10_oNhXCO>GzVVz)asv&=JF'QAG-(ScQK=F!S~Nj \__Lp7\C$iI%oQ%_0)yd\{
      2024-08-29 04:27:01 UTC1390INData Raw: ee 2a 51 a0 fa 8b bd 8e 4e 14 ff ac e6 f3 98 33 86 60 33 52 4e 0f 27 68 98 c9 12 14 ba ed 5e 1b 16 61 62 69 72 eb a4 31 82 6c eb bb c4 12 fa 52 e0 e9 c7 d2 76 9f 6f 4e 9b 3f e6 1d fd b1 45 39 c9 1c 36 a4 36 fb 6c 6c 3c 93 7f 18 c8 84 cc 0f 75 c2 e0 2c b1 43 53 bc ad 78 f4 90 f7 f3 12 0f 69 a6 05 98 d5 1b 01 02 71 f8 8e 70 f8 40 84 b6 2f 0e 8e 91 c9 49 10 d9 11 3c 30 13 e4 6a 25 07 ea bb 27 b8 a2 7d 9e 07 fd 08 04 c4 3f 36 ac 9d 0e e4 37 a5 7d cc 72 f3 37 23 25 a7 13 60 1f 6c e8 26 9f 36 ba 44 d5 5e 79 33 e3 00 1c da 74 43 6c e3 67 63 63 49 fe 81 c1 fb 51 32 c6 e7 66 44 3f 62 1d 0b 20 11 90 70 c4 bd 06 4f 39 48 54 a1 54 b1 eb 0e a5 2f 01 e4 a0 8e 1c c9 2e bf 3a c2 03 93 02 46 ad 90 d2 f4 e3 6a 2a 23 d8 80 48 23 57 6e 8a 69 2e 03 2c 42 35 1b 98 99 26 67 51
      Data Ascii: *QN3`3RN'h^abir1lRvoN?E966ll<u,CSxiqp@/I<0j%'}?67}r7#%`l&6D^y3tClgccIQ2fD?b pO9HTT/.:Fj*#H#Wni.,B5&gQ
      2024-08-29 04:27:01 UTC1390INData Raw: ff ff 03 d7 12 0e e5 4e e6 9e da 77 f2 a5 e2 b8 ab 5d 73 cf f7 24 21 01 cc ab 5d e6 f9 0c d0 bd af 79 15 e9 51 e4 73 9a 9c 73 97 c9 5d b6 8f c9 90 80 c8 a3 d9 a5 6d c9 44 77 98 18 fa 67 b6 d9 e6 8f bd da 4c 51 52 8f f6 f9 b3 41 af 4a a5 fa 87 ea c8 a5 a5 90 9c 93 b3 9c 12 fc b4 74 e5 39 02 42 f0 5a ce f0 cc 37 25 12 52 58 cf 39 9e 6d 41 f5 e7 d2 d2 d8 52 a7 61 69 41 ce f1 83 20 72 54 53 0a 38 df 0d 91 0e 6f 6b e5 ef d1 4f 59 35 7b 3e 33 80 71 ab b5 eb 75 31 d0 bd 95 85 da 91 8f d8 88 8d f6 31 93 73 cb d9 ec 31 90 b3 24 20 c1 18 25 55 18 d6 b4 78 df 52 3f 65 6e d3 56 f8 57 88 0e a2 b9 dd 0d 4e 22 a2 3c ac 91 7d b5 cf 5f a4 52 fd 53 76 d8 c8 e3 14 54 5f 25 48 3c b8 6a 55 ea 1f ac 61 e5 71 a2 c1 07 90 ec 26 26 68 af 9d bc b5 0f 25 42 4a 50 e8 c0 48 3e af 1b
      Data Ascii: Nw]s$!]yQss]mDwgLQRAJt9BZ7%RX9mARaiA rTS8okOY5{>3qu11s1$ %UxR?enVWN"<}_RSvT_%H<jUaq&&h%BJPH>
      2024-08-29 04:27:01 UTC1390INData Raw: ef 1c df 01 f4 6c 34 d7 05 60 5a b0 f8 ac b1 fc 9c 42 4c 2d 65 93 4a fa ed ae 6f 62 4c 4d 13 31 f8 91 32 78 bd 7d 7a c9 59 f3 8f 26 2d 2a 95 ea 9f 7d 92 92 02 20 5a ff 62 bc 49 5a 16 68 63 0d de b0 7e 10 39 95 1a 14 67 ad 3a 64 5c f9 93 94 24 14 4b f4 3f 27 4f a8 1f b5 0f 9c 97 c8 09 85 46 5b 7c 95 89 f6 62 97 e7 f4 04 3e f4 ba 03 47 81 b7 fd c7 84 69 71 d1 77 25 6c 98 ec 4f f7 db 8e 83 4e 95 aa 0f 01 00 d3 34 99 8b 03 ce db 67 ee c5 f1 c2 78 77 71 06 e6 0b 80 0c 68 9f 80 6f 86 9b d0 f7 bd 8c 5e e2 9a 7b d4 4d a2 e0 a7 d1 31 48 1d bc 97 ed 3f b7 4f a5 52 1b 10 59 c3 05 df 07 bb 64 3b 30 1d a2 0f 4f b4 d6 49 6b 29 b5 dc ae a8 28 d5 0f 2d a3 ad 02 9f 39 5a ee 91 de 6e 1a 2d 35 d5 64 53 4a 31 89 bc 89 17 09 68 18 b7 2f 21 4a f9 a7 6c da 53 68 8b 7e 4a 81 59
      Data Ascii: l4`ZBL-eJobLM12x}zY&-*} ZbIZhc~9g:d\$K?'OF[|b>Giqw%lON4gxwqho^{M1H?ORYd;0OIk)(-9Zn-5dSJ1h/!JlSh~JY
      2024-08-29 04:27:01 UTC1390INData Raw: 4a e5 97 f0 01 a9 28 fd 16 18 dc 68 84 f7 38 89 2a 7d 6a 1a 46 47 3f f4 22 3c a2 8f 3e 25 1f 3c 85 0f f1 11 65 cb 64 4a 39 93 f1 9a 1a 8c 8a 6d 32 ea ad f5 e7 4f a2 9f a3 7e 86 31 bf c6 71 e8 bb 0d b8 b8 99 3d b2 7d ae b3 0c f1 b1 a1 9d b5 f6 66 27 d8 30 b4 c3 21 38 d3 8d 1f c1 4f 37 8c 8c 75 3f 7f 3d 19 b0 0b f4 79 03 12 fc 6b 0d a9 69 f4 73 87 0d dd e8 e8 19 c3 b1 d3 f4 cb 0f 9f 49 a5 52 f9 35 7c 40 9d 3b 47 22 be 22 7e 22 31 a6 76 c0 89 76 19 a3 d6 41 36 d8 cc 83 d1 4f ca 72 a2 0a 74 ee d4 d3 39 12 a2 01 4d b4 90 e6 8a 8c a3 c6 43 f9 67 c4 42 76 d6 cf a8 14 dd bd d7 7e 46 31 0e f9 09 31 16 57 71 ce 5b 42 61 d9 d9 5d e4 e3 4e dc 2c ce 7d dd 4a 1a 76 bb 59 63 cc 69 71 d6 3a 77 3e 3b e8 76 fd d0 45 8d 3d 7c 5d 00 16 6b 40 95 e3 a5 75 2e 65 a5 7d b8 9d 61
      Data Ascii: J(h8*}jFG?"<>%<edJ9m2O~1q=}f'0!8O7u?=ykisIR5|@;G""~"1vvA6Ort9MCgBv~F11Wq[Ba]N,}JvYciq:w>;vE=|]k@u.e}a
      2024-08-29 04:27:01 UTC1390INData Raw: 92 a8 e7 ae 9c 5e 79 ed df 5e 5f 5f 5b f9 75 39 bf b6 a5 02 51 a3 91 e1 50 c8 b2 29 4f a8 21 2e 7b ce 7f 14 0b 0b bf 7c 71 a7 3b ca 2a e5 d2 18 27 2d 4f 8f fd bc 0a 44 90 8c 5a 23 9c 9d e1 a3 ae 9f 1e 4b 22 7d 4c a2 9a 7e 92 3b e7 34 c5 c9 59 3f 22 39 ff 04 05 54 92 65 a7 44 a7 95 e4 91 60 39 67 e7 44 96 0d 72 72 75 d8 50 c7 72 27 b5 6e 12 44 5a 4b 7f 9a 79 7e 3d be b7 cd e6 96 05 1d de df 0f fb 8f c1 e5 70 7d bf 1e 0e 6f fb e6 9f ed 5a 54 63 35 72 9e d7 f3 a9 d3 24 f4 f2 b0 ee 66 fa 41 3f 95 29 23 97 9c f3 d3 63 06 d2 cf 4b dd f5 c7 b1 b0 f0 fd 4b 84 4d 0a d1 5d 22 05 59 c9 96 56 c5 ab 4b 8c a0 e4 f4 d9 3f 81 92 67 eb dc ee 91 a2 1c 4f b9 47 a2 53 f7 71 74 98 a5 dc 28 4f 25 e5 55 79 7a cc d9 6e eb a0 8b c8 19 ca 8f 8a fc 80 9c 62 fe bf b3 b4 2c 9b 01 82
      Data Ascii: ^y^__[u9QP)O!.{|q;*'-ODZ#K"}L~;4Y?"9TeD`9gDrruPr'nDZKy~=p}oZTc5r$fA?)#cKKM]"YVK?gOGSqt(O%Uyznb,
      2024-08-29 04:27:01 UTC1390INData Raw: f6 75 df 7d b4 5f af 1f 76 ad f0 5a 3f 5b 04 e9 a4 2c 49 10 2c 01 b0 9c 2c 3f 26 94 cd d4 e6 22 7d f9 69 c9 7c 16 16 fe 7a 02 fa e5 4b 44 78 52 80 11 84 d7 a1 1f 33 49 04 24 c1 60 8d a9 98 31 28 0f 77 4a a2 93 63 d6 80 04 46 cc ce bc e0 9c 32 31 ff 72 d6 0f 95 8d 0d 33 91 28 a0 33 17 78 99 e0 6a 24 11 b2 64 0d a4 f5 6b db 7a 7e 39 37 f7 ec 5f c7 c6 f3 c3 d3 a6 ad bd 1f 8e db 07 94 f5 7a 93 18 11 12 23 9c 00 83 0e d0 0c b2 94 b3 59 19 07 46 7f f9 be c8 67 61 e1 2f 2b 20 77 30 18 b5 d2 7a 8f a1 1f ca 83 1e d5 21 0a b0 d6 4c 7e f7 0f 29 b9 1a 4e 0d 78 0f c8 31 99 a1 eb 47 3f ec fd 88 a2 23 23 48 19 e4 b4 16 bb a7 e2 5e 26 ba 0b 20 85 46 b7 47 7e 78 b9 5e 0f 6f fb 7d d9 ec bb 7d 2e db c7 f2 fc f0 d2 b2 9f b7 cd e4 01 90 1e ee 14 19 b5 46 eb ad b9 d7 46 f4 88
      Data Ascii: u}_vZ?[,I,,?&"}i|zKDxR3I$`1(wJcF21r3(3xj$dkz~97_z#YFga/+ w0z!L~)Nx1G?##H^& FG~x^o}}.FF
      2024-08-29 04:27:01 UTC387INData Raw: 35 d6 ca 86 a7 13 d0 3d 1d 05 26 b1 08 02 25 da c0 3c 2c b7 0d 80 6d 77 4b 8a 24 b2 9d c8 d7 0a 9e 9f 30 79 b6 6d ef 05 bd 5e 77 14 5a 6c aa 19 15 45 ce d6 23 51 12 ad 6e 94 da 92 21 9a ef d2 4d b8 19 11 38 2c 48 00 01 4a 42 a2 85 94 47 07 14 a4 c4 2d 97 61 93 5d be fe 5a c1 f3 13 e7 ce b6 ed 08 fa fa fa 72 59 32 d2 96 3a b2 66 a3 bb bd 9a bb 0c 1e 95 62 58 0a 5b b2 68 a6 5b 61 75 44 e5 74 a0 44 cb 1a f2 4e 09 67 47 14 a1 a4 5a 1c be 9f 1d 9e 27 78 56 ee 6c db b6 ad 0c 7a b9 6f 03 1f f1 c3 b7 43 ac a7 3d 63 f5 31 a9 82 5c 52 b7 5c e9 f2 6a 62 75 44 62 16 6d 92 b6 57 b3 04 02 20 d5 67 47 04 a9 dc d7 f5 4f 73 67 db b6 7d 4a fa ba ae fb 1e 83 10 4d d0 24 d0 bf 59 6d b1 11 36 d8 4e 37 d0 4d 61 94 c4 aa f3 98 5d 73 8e a7 9c f3 38 ce 31 9e e9 ea aa 46 df 6f fb
      Data Ascii: 5=&%<,mwK$0ym^wZlE#Qn!M8,HJBG-a]ZrY2:fbX[h[auDtDNgGZ'xVlzoC=c1\R\jbuDbmW gGOsg}JM$Ym6N7Ma]s81Fo


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      92192.168.2.765244142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:01 UTC4071OUTGET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=1/ed=1/dg=3/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:27:01 UTC819INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding, Origin
      Content-Type: text/javascript; charset=UTF-8
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1744959
      Date: Thu, 29 Aug 2024 04:27:01 GMT
      Expires: Fri, 29 Aug 2025 04:27:01 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:01 UTC571INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e
      Data Ascii: this._s=this._s||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright 2024 Google, Inc SPDX-License-Iden
      2024-08-29 04:27:01 UTC1390INData Raw: 2c 51 62 61 2c 52 62 61 2c 56 62 61 2c 57 62 61 2c 58 62 61 2c 61 63 61 2c 65 63 61 2c 66 63 61 2c 68 63 61 2c 6a 63 61 2c 6b 63 61 2c 6d 63 61 2c 6e 63 61 2c 73 63 61 2c 77 63 61 2c 44 63 61 2c 46 63 61 2c 50 63 61 2c 51 63 61 2c 52 63 61 2c 4c 63 61 2c 53 63 61 2c 4d 63 61 2c 54 63 61 2c 4b 63 61 2c 55 63 61 2c 4a 63 61 2c 56 63 61 2c 58 63 61 2c 64 64 61 2c 66 64 61 2c 67 64 61 2c 6d 64 61 2c 6e 64 61 2c 72 64 61 2c 75 64 61 2c 6f 64 61 2c 74 64 61 2c 73 64 61 2c 71 64 61 2c 70 64 61 2c 76 64 61 2c 77 64 61 2c 78 64 61 2c 79 64 61 2c 42 64 61 2c 43 64 61 2c 44 64 61 2c 45 64 61 2c 46 64 61 2c 50 64 61 2c 51 64 61 2c 52 64 61 2c 55 64 61 2c 54 64 61 2c 59 64 61 2c 5a 64 61 2c 64 65 61 2c 65 65 61 2c 67 65 61 2c 66 65 61 2c 69 65 61 2c 6b 65 61 2c 6a 65
      Data Ascii: ,Qba,Rba,Vba,Wba,Xba,aca,eca,fca,hca,jca,kca,mca,nca,sca,wca,Dca,Fca,Pca,Qca,Rca,Lca,Sca,Mca,Tca,Kca,Uca,Jca,Vca,Xca,dda,fda,gda,mda,nda,rda,uda,oda,tda,sda,qda,pda,vda,wda,xda,yda,Bda,Cda,Dda,Eda,Fda,Pda,Qda,Rda,Uda,Tda,Yda,Zda,dea,eea,gea,fea,iea,kea,je
      2024-08-29 04:27:01 UTC383INData Raw: 61 2c 6d 76 61 2c 6f 76 61 2c 70 76 61 2c 71 76 61 3b 5f 2e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 5f 2e 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67
      Data Ascii: a,mva,ova,pva,qva;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};_.aaa=function(a,b){a=a.split("%s");for(var c="",d=a.leng
      2024-08-29 04:27:01 UTC1390INData Raw: 63 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 62 29 3b 72 65 74 75 72 6e 20 61 3d 3d 6e 75 6c 6c 3f 62 3a 61 2b 62 7d 3b 0a 5f 2e 64 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 62 2b 63 3b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 66 3d 6e 75 6c 6c 2c 67 2c 68 2c 6c 2c 6d 3b 62 3c 63 3b 29 67 3d 61 5b 62 2b 2b 5d 2c 67 3c 31 32 38 3f 65 2e 70 75 73 68 28 67 29 3a 67 3c 32 32 34 3f 62 3e 3d 63 3f 62 61 61 28 64 2c 65 29 3a 28 68 3d 61 5b 62 2b 2b 5d 2c 67 3c 31 39 34 7c 7c 28 68 26 31 39 32 29 21 3d 3d 31 32 38 3f 28 62 2d 2d 2c 62 61 61 28 64 2c 65 29 29 3a 65 2e 70 75 73 68 28 28 67 26 33 31 29 3c 3c 36 7c 68 26 36 33 29 29 3a
      Data Ascii: caa=function(a,b){b=String.fromCharCode.apply(null,b);return a==null?b:a+b};_.daa=function(a,b,c,d){c=b+c;for(var e=[],f=null,g,h,l,m;b<c;)g=a[b++],g<128?e.push(g):g<224?b>=c?baa(d,e):(h=a[b++],g<194||(h&192)!==128?(b--,baa(d,e)):e.push((g&31)<<6|h&63)):
      2024-08-29 04:27:01 UTC1390INData Raw: 28 66 3c 31 32 38 29 64 5b 63 2b 2b 5d 3d 66 3b 65 6c 73 65 7b 69 66 28 66 3c 32 30 34 38 29 64 5b 63 2b 2b 5d 3d 66 3e 3e 36 7c 31 39 32 3b 65 6c 73 65 7b 69 66 28 66 3e 3d 35 35 32 39 36 26 26 66 3c 3d 35 37 33 34 33 29 7b 69 66 28 66 3c 3d 35 36 33 31 39 26 26 65 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 67 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 65 29 3b 69 66 28 67 3e 3d 35 36 33 32 30 26 26 67 3c 3d 35 37 33 34 33 29 7b 66 3d 28 66 2d 35 35 32 39 36 29 2a 31 30 32 34 2b 67 2d 35 36 33 32 30 2b 36 35 35 33 36 3b 64 5b 63 2b 2b 5d 3d 66 3e 3e 31 38 7c 32 34 30 3b 0a 64 5b 63 2b 2b 5d 3d 66 3e 3e 31 32 26 36 33 7c 31 32 38 3b 64 5b 63 2b 2b 5d 3d 66 3e 3e 36 26 36 33 7c 31 32 38 3b 64 5b 63 2b 2b 5d 3d 66 26 36 33 7c 31 32 38 3b 63 6f 6e 74
      Data Ascii: (f<128)d[c++]=f;else{if(f<2048)d[c++]=f>>6|192;else{if(f>=55296&&f<=57343){if(f<=56319&&e<a.length){var g=a.charCodeAt(++e);if(g>=56320&&g<=57343){f=(f-55296)*1024+g-56320+65536;d[c++]=f>>18|240;d[c++]=f>>12&63|128;d[c++]=f>>6&63|128;d[c++]=f&63|128;cont
      2024-08-29 04:27:01 UTC1390INData Raw: 72 65 74 75 72 6e 20 70 61 61 28 29 3f 6e 61 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 68 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 68 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 73 61 61 28 29 7c 7c 79 61 61 28 29 7d 3b 41 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 77 61 61 28 29 7c 7c 76 61 61 28 29 7c 7c 71 61 61 28 29 7c 7c 79 61 61 28 29 29 7d 3b 79 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 53 69 6c 6b 22 29 7d 3b 0a 42 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 5b 63 5b 30 5d 5d 3d 63 5b 31 5d 7d 29 3b 72 65 74 75 72 6e 20 66 75
      Data Ascii: return paa()?naa("Chromium"):(_.ha("Chrome")||_.ha("CriOS"))&&!saa()||yaa()};Aaa=function(){return _.ha("Android")&&!(waa()||vaa()||qaa()||yaa())};yaa=function(){return _.ha("Silk")};Baa=function(a){var b={};a.forEach(function(c){b[c[0]]=c[1]});return fu
      2024-08-29 04:27:01 UTC1390INData Raw: 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 62 72 61 6e 64 3d 3d 3d 61 7d 29 3b 69 66 28 21 62 7c 7c 21 62 2e 76 65 72 73 69 6f 6e 29 72 65 74 75 72 6e 20 4e 61 4e 3b 62 3d 62 2e 76 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 22 2e 22 29 7d 65 6c 73 65 7b 62 3d 45 61 61 28 61 29 3b 69 66 28 62 3d 3d 3d 22 22 29 72 65 74 75 72 6e 20 4e 61 4e 3b 62 3d 62 2e 73 70 6c 69 74 28 22 2e 22 29 7d 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3f 4e 61 4e 3a 4e 75 6d 62 65 72 28 62 5b 30 5d 29 7d 3b 47 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 46 61 61 28 61 29 3e 3d 62 7d 3b 49 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 22 3b 47 61 61 28 22 43 68 72 6f 6d 69 75 6d 22 2c 39
      Data Ascii: find(function(c){return c.brand===a});if(!b||!b.version)return NaN;b=b.version.split(".")}else{b=Eaa(a);if(b==="")return NaN;b=b.split(".")}return b.length===0?NaN:Number(b[0])};Gaa=function(a,b){return Faa(a)>=b};Iaa=function(a){var b="";Gaa("Chromium",9
      2024-08-29 04:27:01 UTC1390INData Raw: 36 5f 36 34 29 5c 73 2b 28 5b 30 2d 39 2e 5d 2b 29 29 2f 2c 62 3d 28 61 3d 62 2e 65 78 65 63 28 61 29 29 26 26 61 5b 31 5d 29 3b 72 65 74 75 72 6e 20 62 7c 7c 22 22 7d 3b 0a 5f 2e 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 52 61 61 28 5f 2e 51 61 61 28 29 2c 61 29 3e 3d 30 7d 3b 5f 2e 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7d 3b 5f 2e 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 65 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29 65 20 69 6e 20 64 26 26 62 2e 63 61 6c 6c 28 63 2c 64 5b 65 5d 2c 65 2c 61 29
      Data Ascii: 6_64)\s+([0-9.]+))/,b=(a=b.exec(a))&&a[1]);return b||""};_.ka=function(a){return _.Raa(_.Qaa(),a)>=0};_.la=function(a){return a[a.length-1]};_.ma=function(a,b,c){for(var d=typeof a==="string"?a.split(""):a,e=a.length-1;e>=0;--e)e in d&&b.call(c,d[e],e,a)
      2024-08-29 04:27:01 UTC1390INData Raw: 3b 64 2b 2b 29 63 5b 64 5d 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 0a 5f 2e 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 5f 2e 48 61 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 5a 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f
      Data Ascii: ;d++)c[d]=a[d];return c}return[]};_.Ja=function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(_.Ha(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};_.Zaa=function(a,b,c,d){return Array.pro
      2024-08-29 04:27:01 UTC1390INData Raw: 61 2b 3d 63 29 64 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 64 7d 3b 5f 2e 68 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 5b 5d 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 5d 3d 61 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 69 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 3d 38 31 39 32 29 7b 76 61 72 20 66 3d 5f 2e 59 61 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 3b 66 3d 5f 2e 69 62 61 2e 61 70 70 6c 79 28
      Data Ascii: a+=c)d.push(a);return d};_.hba=function(a,b){for(var c=[],d=0;d<b;d++)c[d]=a;return c};_.iba=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192){var f=_.Yaa(d,e,e+8192);f=_.iba.apply(


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      93192.168.2.765248142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:01 UTC812OUTGET /logos/doodles/2024/paris-games-august-most-searched-playground-6753651837110533-s.png HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:27:01 UTC658INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="doodle-eng"
      Report-To: {"group":"doodle-eng","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/doodle-eng"}]}
      Content-Length: 4249
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Wed, 28 Aug 2024 15:11:08 GMT
      Expires: Thu, 28 Aug 2025 15:11:08 GMT
      Cache-Control: public, max-age=31536000
      Last-Modified: Fri, 09 Aug 2024 20:27:43 GMT
      Content-Type: image/png
      Age: 47753
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:01 UTC732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 2c 08 03 00 00 00 99 a5 8c 01 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 57 7b b1 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 71 8f be ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 99 af d0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 f0 dc ff ff ff ff ff ff ff ff ff 87 a0 c7 35 60 a1 fb fa f5 ff ff ff ff ff
      Data Ascii: PNGIHDRx,gAMAasRGBPLTEW{q5`
      2024-08-29 04:27:01 UTC1390INData Raw: e8 fb b1 ce e9 9f bc c4 c0 a5 d9 c5 74 8d 78 12 8d 85 50 98 8d 4c d9 d1 a7 d0 c7 9c d3 c8 98 c0 bb 9c a3 9c 6f dc d9 c9 86 7b 39 bd af 6d fe c7 dd f1 b4 cc f5 d1 df dd e2 e3 f0 e9 c9 e9 de ae f5 f4 eb bc b3 86 b2 a0 49 ac 9d 4f 93 85 3b e3 df cc c6 c3 ac 8e 7b 20 e0 de d1 90 89 5b 8a 77 1b 68 5e 1d 9b 8a 32 fe e2 ed ef c2 ef f3 00 00 00 5e 74 52 4e 53 00 02 ee fd fc f5 f8 01 06 08 0c 13 fa 10 03 22 f2 4e ea 80 27 96 fe 17 a2 d8 1c 20 9c e2 54 04 fe dd cc 84 89 3c b5 60 2c 7a d4 fe a8 35 77 58 68 c6 63 70 42 fe 38 b1 ad f9 fe fc fb 49 e6 d0 6b ba f9 31 8f fe 73 5b c2 fd 56 fa ff be bb f3 74 f6 f9 ec fb f5 e5 eb ea a5 d2 f3 a1 fa 3d be 2c a1 00 00 0c cd 49 44 41 54 58 c3 e5 98 67 58 93 d7 1e c0 43 42 02 49 80 24 24 08 84 b0 f7 de 88 15 01 8b 83 6a b4 bb bd
      Data Ascii: txPLo{9mIO;{ [wh^2^tRNS"N' T<`,z5wXhcpB8Ik1s[Vt=,IDATXgXCBI$$j
      2024-08-29 04:27:01 UTC1390INData Raw: be 8a 3e 33 e3 2c 01 47 6c c3 d4 bd 13 53 37 43 d7 1e 0f 80 7c 72 f2 c0 5c 2b 9c 94 d5 f3 79 1e 96 77 d7 43 c7 69 c9 df a1 06 83 84 a2 81 48 75 5a 4c 73 15 61 22 6f 02 00 3e 19 d8 01 48 9e 96 38 7b 62 7e 86 44 52 50 2c bb ce 1f 1a ab ee c8 1d 9f 98 00 20 c8 08 9a c4 d8 68 29 38 02 aa fb 2d 8d 8f e1 99 34 64 ff 89 89 f1 dc 8e ea b1 21 fe f5 cf b3 bb d2 b2 d5 d9 b7 21 5d 03 56 16 75 c1 c0 d9 9c f6 5a 49 24 af a4 a8 10 6c c4 e9 38 63 e0 15 dd 80 ee ae 83 db a0 ad 94 44 46 c6 b4 7c d9 13 db 19 3f 36 2a 13 ca 4f 65 ce ae 0e 81 aa a6 da 69 9c 2b 02 e3 46 44 5d 83 de ad f6 31 a2 83 cd ea d9 cc 53 72 a1 6c 74 2c be 33 b6 e7 f3 b2 99 e2 52 49 1a 02 af 4a d7 a8 3a 63 17 4c 14 2f e7 64 64 e4 34 c7 f0 d2 8a 01 07 a7 c3 54 4b 5c 01 f0 2c 1c 8e 09 94 0d f0 fb e6 f1 4c
      Data Ascii: >3,GlS7C|r\+ywCiHuZLsa"o>H8{b~DRP, h)8-4d!!]VuZI$l8cDF|?6*Oei+FD]1Srlt,3RIJ:cL/dd4TK\,L
      2024-08-29 04:27:01 UTC737INData Raw: 6d bd 64 5f 3e 08 a4 3d 3e 88 30 4c 0c 17 83 89 e8 b0 81 e1 e0 7f 3a b6 26 e9 c8 0f b7 c7 73 11 98 5f 29 46 e4 43 87 de 55 1f ad cc ed 9c c8 5a 4e 6b 49 95 e8 5d 56 ee f8 ed 1f 8e 24 d5 c4 9e 7e 13 f9 15 ec 34 32 ba c1 c1 34 5e 53 41 a1 20 a1 be be 30 5d 3b c4 1c 80 f4 ee 8c d4 d2 e2 0a 18 3a 5b 9c 96 76 bb c6 0c a3 10 2c cc 88 de 1e 2c 32 79 a3 cb ea de 8b 9d 75 d3 57 27 66 a5 fc ea a1 d8 56 7f ee e3 30 27 ad b5 a0 1a 68 b1 8d e8 fe ad b1 43 d5 7c e9 ec c4 d5 e9 ba ce 8b bd ab e9 c9 a9 c9 9a 6f 52 13 79 79 39 6a 61 0c 6d ed 19 4c 37 6f f3 20 ec 7f 78 b7 a7 4f 52 fa 61 9e 1e 76 76 1e 16 4e a8 57 a7 3a 9b 12 57 57 dd bd 7f f3 de dc 20 2c ce 35 d5 f3 c2 c5 93 a4 b5 2d 6a 51 29 ce 78 e1 3c 34 47 67 ec e0 dc bd 9b f7 ef 56 ad 26 76 bb b6 65 4b d4 d9 40 64 15
      Data Ascii: md_>=>0L:&s_)FCUZNkI]V$~424^SA 0];:[v,,2yuW'fV0'hC|oRyy9jamL7o xORavvNW:WW ,5-jQ)x<4GgV&veK@d


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      94192.168.2.765250142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:01 UTC1507OUTGET /pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CIatjZWumYgDFb-Zgwcd-aYxfg HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Attribution-Reporting-Eligible: event-source;navigation-source, trigger
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:27:01 UTC560INHTTP/1.1 204 No Content
      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
      Timing-Allow-Origin: *
      Cross-Origin-Resource-Policy: cross-origin
      Content-Type: text/css; charset=UTF-8
      Date: Thu, 29 Aug 2024 04:27:01 GMT
      Pragma: no-cache
      Expires: Fri, 01 Jan 1990 00:00:00 GMT
      Cache-Control: no-cache, no-store, must-revalidate
      X-Content-Type-Options: nosniff
      Server: cafe
      Content-Length: 0
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      95192.168.2.765249142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:01 UTC1468OUTGET /images/nav_logo321.webp HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/search?q=Paralympics&source=smp.2024olympichp.9&stltp=0&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=hqSWy4A75QQt7eLSVT5oLUPsdGZ1J6VI0UquEZcyJLRLV1av711QXV4xQ8zE2PlxkyJG0DbZQJ3wpWuwrazP5G-uycx7UctvxFXUV9wV5R99vwf7_4z2g4i3l2ejccnqIt1kwGfrpY_E6Xspc5JbeKYBtdBE5IhWckWiBbD1mZLW4qHt8beFsGR9Da05kPvhCkPHRdSaamDg
      2024-08-29 04:27:02 UTC672INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/webp
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 5494
      Date: Thu, 29 Aug 2024 04:27:02 GMT
      Expires: Thu, 29 Aug 2024 04:27:02 GMT
      Cache-Control: private, max-age=31536000
      Last-Modified: Fri, 23 Aug 2024 07:30:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:02 UTC718INData Raw: 52 49 46 46 6e 15 00 00 57 45 42 50 56 50 38 4c 61 15 00 00 2f a6 40 66 10 ea 60 dc b6 91 23 c9 ee bf ea dd bd 1c be 11 31 01 80 5b 33 97 6a 6c 93 a8 1d 05 d4 3d cc b2 63 3b 1e 98 cd 6a 9b 68 37 2f 72 8c ba 69 e9 33 e6 74 c0 25 eb 72 cd ec 2b 47 fa ef f3 05 fd e4 90 4b 7a dd 1c d3 63 f6 96 4e b6 7f 8e 24 87 3f 9a 93 34 bf c5 57 cf d3 f3 af 7f 55 cd 1a 79 e9 9f 0d 8c 0d e5 7d 38 00 1a 8c 20 b4 0c 88 81 20 00 07 40 00 bc 81 21 10 0d a0 e0 1c 80 05 20 00 1b 1e 88 0d 0f c2 c0 39 00 05 60 20 2c 14 99 ce 4e 10 16 d4 00 50 26 12 07 42 a6 21 0c 90 0a 17 84 00 28 3c 18 72 e1 c2 39 10 32 03 aa 01 fc 65 c2 03 22 6f d7 85 07 41 0e 84 42 a5 66 da b6 a1 be 6f 9a 07 3a 0c db b6 71 b4 ff be 57 78 f7 45 50 00 00 20 d8 cc b6 6d 7b eb ba 92 6d bf f9 6f 56 b6 aa 6d a3 d9 b6
      Data Ascii: RIFFnWEBPVP8La/@f`#1[3jl=c;jh7/ri3t%r+GKzcN$?4WUy}8 @! 9` ,NP&B!(<r92e"oABfo:qWxEP m{moVm
      2024-08-29 04:27:02 UTC1390INData Raw: 44 b6 00 0f 85 10 92 d1 04 19 44 de d3 85 ef 41 11 5d a8 10 5a 73 45 d0 06 45 f8 52 d4 83 72 5c 05 1c c2 2d 80 43 ea a9 c0 a7 72 b1 2a a0 03 2a f0 b0 3d 6d a8 3e e6 28 e4 6c 01 d8 2e 08 75 ee 2a 44 2d 10 6e 05 6c 46 07 6c a6 18 42 23 49 8e 24 6c c7 9f 81 7d ff 93 99 3d 6f 18 0c a4 48 92 1c 49 0b e6 5e 5a 64 78 ef 9e e6 cf e7 00 c0 01 00 80 40 13 67 db b6 6d db b6 6d db b6 6d eb b3 6d db b6 6d d3 8d db 46 92 44 d5 46 67 47 33 bb dd 3f 90 01 48 53 9f 1b ac a0 52 a7 9b 94 54 35 29 4a e6 80 27 bd 27 b2 86 ad 96 5f 6e 70 a1 8e 84 36 09 af a2 7f 27 d1 8a d4 00 6b b0 6b 1d f5 1f 6f 87 37 6f ea 3f df 56 e5 4b ea 6b 03 59 99 d8 70 8a 2f 09 9f a6 c5 a4 e6 13 a6 56 51 ff f5 fa 3f 74 a8 ee eb f1 50 ae d8 fb 30 4d ea 23 2e a3 ed 82 95 36 48 0a 7a 92 9b 70 48 96 a4 47
      Data Ascii: DDA]ZsEERr\-Cr**=m>(l.u*D-nlFlB#I$l}=oHI^Zdx@gmmmmmFDFgG3?HSRT5)J''_np6'kko7o?VKkYp/VQ?tP0M#.6HzpHG
      2024-08-29 04:27:02 UTC1390INData Raw: 0b ad 43 b2 a4 d5 f5 4d 7a 93 70 0e 08 c7 2d 83 85 1a bf bc 22 d5 d6 a2 c8 e8 0e 9c db ac 3c 03 f8 f3 8e f9 5f 43 d8 35 7a 02 05 af d8 64 31 0c 59 00 c0 a2 85 b0 4c cb 11 6a df fa 47 30 18 92 93 86 01 34 ba e3 8b c6 9f 49 98 25 c6 de e1 9e e9 55 68 3e 1a f4 d2 fb 1f f0 2c 3f 52 df a4 77 58 7b 8a 5d a3 2d 16 da bb d3 7d 2b a9 6c f7 cd 89 fc 08 a1 60 14 6e e2 ed 67 38 97 be e5 44 ee cb 12 dd 33 3a d1 1d 95 39 ec a2 c6 52 f3 8f f0 73 de 6f 85 3b d4 cd ec 7d 50 fe a9 22 35 96 ef 5b 6d 5b 38 12 ad 49 c8 69 fc 2f a1 bc b4 ee a8 fc e6 71 4b 66 e6 61 35 1d 56 30 7d f6 47 bd 15 ee 22 3a c4 e2 3c ea ce 33 fd 7f be fb e4 31 31 b6 95 12 36 34 0c db aa c5 d0 c1 8a f1 96 4d e1 0d 3a 98 5b b7 61 67 da cc 1a 0b 8b 63 77 eb 82 a9 42 a2 44 60 0e ef 72 6e f6 f7 82 76 cd f2
      Data Ascii: CMzp-"<_C5zd1YLjG04I%Uh>,?RwX{]-}+l`ng8D3:9Rso;}P"5[m[8Ii/qKfa5V0}G":<31164M:[agcwBD`rnv
      2024-08-29 04:27:02 UTC1390INData Raw: db 6a de 7f d2 97 53 4e 09 8e 46 d6 cc 84 d1 bb 94 23 57 9f 43 5d a1 d1 14 25 d5 62 62 f8 c2 48 1b a7 f0 a2 e5 09 63 55 f7 c5 7a 9d 64 f5 6a 67 58 7c 34 4e 1b 4e d7 6a 1e 99 e6 6e 2a ee bc c9 61 96 36 52 b5 46 8f d9 75 df 7e 70 4c 72 3e e5 83 b6 ea 18 47 dd 87 6b 24 39 9e 5d 5e ea b2 31 e9 d2 b7 13 c3 35 d6 28 9a 5e f8 ba 73 66 41 d9 fb b1 fe 7a ca 4f f2 98 d8 c2 d8 2e 4b 36 4b 85 82 a3 ab d3 59 20 71 52 c3 95 59 45 4c 5a 65 ec d4 cb 0f 9c f3 f7 5d c2 2c 58 86 07 cc b8 4d 60 ef 37 57 4a ec c4 90 d9 15 da a4 70 17 91 06 ac bd 00 de 7a 0b b2 2b 47 41 6b 6d 13 3e 70 3b 3a d1 b0 b5 c5 ff 2b 3e fb 6c fd de 2e d2 50 56 e4 bf 70 45 21 60 14 a2 88 42 bc 51 48 bc a2 50 f9 61 da 89 42 b0 28 c4 1d 85 24 ad 0c ba 93 72 ab e3 79 14 62 8f 42 cc 15 66 96 6e 2b 2b 8f 1b
      Data Ascii: jSNF#WC]%bbHcUzdjgX|4NNjn*a6RFu~pLr>Gk$9]^15(^sfAzO.K6KY qRYELZe],XM`7WJpz+GAkm>p;:+>l.PVpE!`BQHPaB($rybBfn++
      2024-08-29 04:27:02 UTC606INData Raw: a6 eb f8 7a 9d d6 28 ce 97 dc 05 c4 06 69 31 6b 12 76 55 ae 6d ef e3 41 0d 55 f7 d0 f2 34 5c 94 a4 3e 6a b8 aa d4 51 c5 03 56 13 99 de b1 96 39 bd 29 5b 6a 19 f7 3b 59 2b 75 b3 ff 14 f9 af c8 7f 45 fe 1b f0 10 9d 1b f0 53 22 40 3a a7 a3 73 ff 0f fd 94 08 8f ce e5 94 3e f5 53 22 3c 3a 77 50 fa da 4f 89 a0 e8 9c 8d ce dd 97 dc fc be db 4f 89 60 66 3a 27 a8 73 f3 8e cd 3f 7b 2a 11 4e 74 8e a0 73 d5 96 ef d7 79 2a 11 52 74 8e d1 32 d6 53 89 a0 e8 9c 8f 65 ba 9f 12 61 d1 b9 86 92 ce d5 8f 7d 5d 3a e7 a7 44 50 d6 95 74 ce 5b 44 6e 95 d6 f9 29 11 12 9d 93 f9 d9 3e da b1 9e 4a f4 09 0b 55 07 fc 94 08 10 55 75 a8 fa 7f cf 4f 89 f0 50 35 a7 f8 91 9f 12 e1 a1 ea 41 f1 0b 3f 25 82 42 55 1b aa de 17 dd fc b2 c3 4f 89 60 66 54 15 a4 ea bc 63 c3 0f 9e 4a 84 13 aa 12 a8
      Data Ascii: z(i1kvUmAU4\>jQV9)[j;Y+uES"@:s>S"<:wPOO`f:'s?{*Ntsy*Rt2Sea}]:DPt[Dn)>JUUuOP5A?%BUO`fTcJ


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      96192.168.2.765252216.239.34.1574431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:01 UTC286OUTCONNECT www.instagram.com:443 HTTP/1.1
      Host: www.instagram.com:443
      Proxy-Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      chrome-tunnel: key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
      2024-08-29 04:27:01 UTC145INHTTP/1.1 400 Bad Request
      Content-Type: text/plain; charset=utf-8
      Date: Thu, 29 Aug 2024 04:27:01 GMT
      Content-Length: 16
      Connection: close
      2024-08-29 04:27:01 UTC16INData Raw: 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c
      Data Ascii: Invalid protocol


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      97192.168.2.765253142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:02 UTC1473OUTPOST /gen_204?s=web&t=cap&atyp=csi&ei=kvjPZq7EAYWB9u8PgfKDsAo&rt=wsrt.1381,cbs.288,cbt.942,hst.282&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      Content-Type: text/plain;charset=UTF-8
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA
      2024-08-29 04:27:02 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_ClTgyN7A2VD7QT-QyUE_g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:27:02 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      98192.168.2.765254142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:02 UTC1622OUTPOST /gen_204?s=web&t=aft&atyp=csi&ei=kvjPZq7EAYWB9u8PgfKDsAo&rt=wsrt.1381,aft.2577,afti.2577,aftr.1235,afts.1108,cbs.288,cbt.942,frts.1042,frvt.2577,hst.282,prt.1445,sct.968&frtp=601&imn=55&ima=9&imad=6&imac=1&ddl=1&wh=907&aftie=NF&aft=1&aftp=907&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      Content-Type: text/plain;charset=UTF-8
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA
      2024-08-29 04:27:02 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-snds9itcepZEGGo2iJLdoQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:27:02 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      99192.168.2.765257142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:03 UTC756OUTGET /images/nav_logo321.webp HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA
      2024-08-29 04:27:03 UTC672INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/webp
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
      Content-Length: 5494
      Date: Thu, 29 Aug 2024 04:27:03 GMT
      Expires: Thu, 29 Aug 2024 04:27:03 GMT
      Cache-Control: private, max-age=31536000
      Last-Modified: Fri, 23 Aug 2024 07:30:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:03 UTC718INData Raw: 52 49 46 46 6e 15 00 00 57 45 42 50 56 50 38 4c 61 15 00 00 2f a6 40 66 10 ea 60 dc b6 91 23 c9 ee bf ea dd bd 1c be 11 31 01 80 5b 33 97 6a 6c 93 a8 1d 05 d4 3d cc b2 63 3b 1e 98 cd 6a 9b 68 37 2f 72 8c ba 69 e9 33 e6 74 c0 25 eb 72 cd ec 2b 47 fa ef f3 05 fd e4 90 4b 7a dd 1c d3 63 f6 96 4e b6 7f 8e 24 87 3f 9a 93 34 bf c5 57 cf d3 f3 af 7f 55 cd 1a 79 e9 9f 0d 8c 0d e5 7d 38 00 1a 8c 20 b4 0c 88 81 20 00 07 40 00 bc 81 21 10 0d a0 e0 1c 80 05 20 00 1b 1e 88 0d 0f c2 c0 39 00 05 60 20 2c 14 99 ce 4e 10 16 d4 00 50 26 12 07 42 a6 21 0c 90 0a 17 84 00 28 3c 18 72 e1 c2 39 10 32 03 aa 01 fc 65 c2 03 22 6f d7 85 07 41 0e 84 42 a5 66 da b6 a1 be 6f 9a 07 3a 0c db b6 71 b4 ff be 57 78 f7 45 50 00 00 20 d8 cc b6 6d 7b eb ba 92 6d bf f9 6f 56 b6 aa 6d a3 d9 b6
      Data Ascii: RIFFnWEBPVP8La/@f`#1[3jl=c;jh7/ri3t%r+GKzcN$?4WUy}8 @! 9` ,NP&B!(<r92e"oABfo:qWxEP m{moVm
      2024-08-29 04:27:03 UTC1390INData Raw: 44 b6 00 0f 85 10 92 d1 04 19 44 de d3 85 ef 41 11 5d a8 10 5a 73 45 d0 06 45 f8 52 d4 83 72 5c 05 1c c2 2d 80 43 ea a9 c0 a7 72 b1 2a a0 03 2a f0 b0 3d 6d a8 3e e6 28 e4 6c 01 d8 2e 08 75 ee 2a 44 2d 10 6e 05 6c 46 07 6c a6 18 42 23 49 8e 24 6c c7 9f 81 7d ff 93 99 3d 6f 18 0c a4 48 92 1c 49 0b e6 5e 5a 64 78 ef 9e e6 cf e7 00 c0 01 00 80 40 13 67 db b6 6d db b6 6d db b6 6d eb b3 6d db b6 6d d3 8d db 46 92 44 d5 46 67 47 33 bb dd 3f 90 01 48 53 9f 1b ac a0 52 a7 9b 94 54 35 29 4a e6 80 27 bd 27 b2 86 ad 96 5f 6e 70 a1 8e 84 36 09 af a2 7f 27 d1 8a d4 00 6b b0 6b 1d f5 1f 6f 87 37 6f ea 3f df 56 e5 4b ea 6b 03 59 99 d8 70 8a 2f 09 9f a6 c5 a4 e6 13 a6 56 51 ff f5 fa 3f 74 a8 ee eb f1 50 ae d8 fb 30 4d ea 23 2e a3 ed 82 95 36 48 0a 7a 92 9b 70 48 96 a4 47
      Data Ascii: DDA]ZsEERr\-Cr**=m>(l.u*D-nlFlB#I$l}=oHI^Zdx@gmmmmmFDFgG3?HSRT5)J''_np6'kko7o?VKkYp/VQ?tP0M#.6HzpHG
      2024-08-29 04:27:03 UTC1390INData Raw: 0b ad 43 b2 a4 d5 f5 4d 7a 93 70 0e 08 c7 2d 83 85 1a bf bc 22 d5 d6 a2 c8 e8 0e 9c db ac 3c 03 f8 f3 8e f9 5f 43 d8 35 7a 02 05 af d8 64 31 0c 59 00 c0 a2 85 b0 4c cb 11 6a df fa 47 30 18 92 93 86 01 34 ba e3 8b c6 9f 49 98 25 c6 de e1 9e e9 55 68 3e 1a f4 d2 fb 1f f0 2c 3f 52 df a4 77 58 7b 8a 5d a3 2d 16 da bb d3 7d 2b a9 6c f7 cd 89 fc 08 a1 60 14 6e e2 ed 67 38 97 be e5 44 ee cb 12 dd 33 3a d1 1d 95 39 ec a2 c6 52 f3 8f f0 73 de 6f 85 3b d4 cd ec 7d 50 fe a9 22 35 96 ef 5b 6d 5b 38 12 ad 49 c8 69 fc 2f a1 bc b4 ee a8 fc e6 71 4b 66 e6 61 35 1d 56 30 7d f6 47 bd 15 ee 22 3a c4 e2 3c ea ce 33 fd 7f be fb e4 31 31 b6 95 12 36 34 0c db aa c5 d0 c1 8a f1 96 4d e1 0d 3a 98 5b b7 61 67 da cc 1a 0b 8b 63 77 eb 82 a9 42 a2 44 60 0e ef 72 6e f6 f7 82 76 cd f2
      Data Ascii: CMzp-"<_C5zd1YLjG04I%Uh>,?RwX{]-}+l`ng8D3:9Rso;}P"5[m[8Ii/qKfa5V0}G":<31164M:[agcwBD`rnv
      2024-08-29 04:27:03 UTC1390INData Raw: db 6a de 7f d2 97 53 4e 09 8e 46 d6 cc 84 d1 bb 94 23 57 9f 43 5d a1 d1 14 25 d5 62 62 f8 c2 48 1b a7 f0 a2 e5 09 63 55 f7 c5 7a 9d 64 f5 6a 67 58 7c 34 4e 1b 4e d7 6a 1e 99 e6 6e 2a ee bc c9 61 96 36 52 b5 46 8f d9 75 df 7e 70 4c 72 3e e5 83 b6 ea 18 47 dd 87 6b 24 39 9e 5d 5e ea b2 31 e9 d2 b7 13 c3 35 d6 28 9a 5e f8 ba 73 66 41 d9 fb b1 fe 7a ca 4f f2 98 d8 c2 d8 2e 4b 36 4b 85 82 a3 ab d3 59 20 71 52 c3 95 59 45 4c 5a 65 ec d4 cb 0f 9c f3 f7 5d c2 2c 58 86 07 cc b8 4d 60 ef 37 57 4a ec c4 90 d9 15 da a4 70 17 91 06 ac bd 00 de 7a 0b b2 2b 47 41 6b 6d 13 3e 70 3b 3a d1 b0 b5 c5 ff 2b 3e fb 6c fd de 2e d2 50 56 e4 bf 70 45 21 60 14 a2 88 42 bc 51 48 bc a2 50 f9 61 da 89 42 b0 28 c4 1d 85 24 ad 0c ba 93 72 ab e3 79 14 62 8f 42 cc 15 66 96 6e 2b 2b 8f 1b
      Data Ascii: jSNF#WC]%bbHcUzdjgX|4NNjn*a6RFu~pLr>Gk$9]^15(^sfAzO.K6KY qRYELZe],XM`7WJpz+GAkm>p;:+>l.PVpE!`BQHPaB($rybBfn++
      2024-08-29 04:27:03 UTC606INData Raw: a6 eb f8 7a 9d d6 28 ce 97 dc 05 c4 06 69 31 6b 12 76 55 ae 6d ef e3 41 0d 55 f7 d0 f2 34 5c 94 a4 3e 6a b8 aa d4 51 c5 03 56 13 99 de b1 96 39 bd 29 5b 6a 19 f7 3b 59 2b 75 b3 ff 14 f9 af c8 7f 45 fe 1b f0 10 9d 1b f0 53 22 40 3a a7 a3 73 ff 0f fd 94 08 8f ce e5 94 3e f5 53 22 3c 3a 77 50 fa da 4f 89 a0 e8 9c 8d ce dd 97 dc fc be db 4f 89 60 66 3a 27 a8 73 f3 8e cd 3f 7b 2a 11 4e 74 8e a0 73 d5 96 ef d7 79 2a 11 52 74 8e d1 32 d6 53 89 a0 e8 9c 8f 65 ba 9f 12 61 d1 b9 86 92 ce d5 8f 7d 5d 3a e7 a7 44 50 d6 95 74 ce 5b 44 6e 95 d6 f9 29 11 12 9d 93 f9 d9 3e da b1 9e 4a f4 09 0b 55 07 fc 94 08 10 55 75 a8 fa 7f cf 4f 89 f0 50 35 a7 f8 91 9f 12 e1 a1 ea 41 f1 0b 3f 25 82 42 55 1b aa de 17 dd fc b2 c3 4f 89 60 66 54 15 a4 ea bc 63 c3 0f 9e 4a 84 13 aa 12 a8
      Data Ascii: z(i1kvUmAU4\>jQV9)[j;Y+uES"@:s>S"<:wPOO`f:'s?{*Ntsy*Rt2Sea}]:DPt[Dn)>JUUuOP5A?%BUO`fTcJ


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      100192.168.2.765258142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:03 UTC1493OUTGET /compressiontest/gzip.html HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-arch: "x86"
      sec-ch-ua-platform: "Windows"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-model: ""
      sec-ch-ua-bitness: "64"
      sec-ch-ua-wow64: ?0
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-prefers-color-scheme: light
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: iframe
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:03 UTC1098INHTTP/1.1 200 OK
      Content-Type: text/html; charset=UTF-8
      Date: Thu, 29 Aug 2024 04:27:03 GMT
      Pragma: no-cache
      Expires: Fri, 01 Jan 1990 00:00:00 GMT
      Cache-Control: no-cache, must-revalidate
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Ghy7wOX_LFqWR2YheVnO5A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Content-Encoding: gzip
      Server: gws
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:27:03 UTC143INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 31 0d 0a 02 0d 0a 31 61 0d 0a ff b3 51 4c c9 4f 2e a9 2c 48 55 c8 28 c9 cd b1 03 00 48 ec b9 87 0f 00 00 00 0d 0a
      Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001011aQLO.,HU(H
      2024-08-29 04:27:03 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      101192.168.2.765264172.217.16.1504431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:03 UTC780OUTGET /vi/dZCnnFmZQTs/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3mF7rsHR6aEFzu1JG39JauSmeG0GQ HTTP/1.1
      Host: i.ytimg.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:03 UTC653INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
      Timing-Allow-Origin: *
      Content-Length: 3057
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:03 GMT
      Expires: Thu, 29 Aug 2024 04:32:03 GMT
      Cache-Control: public, max-age=300
      ETag: "1724877300"
      Content-Type: image/jpeg
      Vary: Origin
      Age: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:03 UTC737INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 53 00 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 00 01 02 04 06 03 07 ff c4 00 3e 10 00 02 01 03 03 01 06 03 05 05 05 09 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 61 71 81 91 14 15 32 a1 f0 23 42 c1 d1 e1 07 62 b1
      Data Ascii: JFIF "" $(4,$&1'-=-157:::#+?D?8C49:77%%77777777777777777777777777777777777777777777777777S">!1"AQaq2#Bb
      2024-08-29 04:27:03 UTC1390INData Raw: 77 96 2b 94 a8 d1 b7 e2 e6 a6 51 c7 43 f4 15 02 18 f0 72 6b 42 1b 18 3b 74 3c d4 b8 03 9e 0d 31 65 8c a0 66 00 b9 c2 8f 53 82 7f c0 1a 62 9b b9 a4 07 27 e7 ce a2 61 7d a1 88 e0 d7 71 13 1f 2a 90 86 4f 2f ad 0e 41 45 33 19 1d 69 55 a6 80 e7 c4 c3 34 f5 3b 20 d5 92 bd 61 65 17 7a e1 9f c5 b7 6a 75 26 aa 5c 6a 62 da c9 6f 24 b0 bd ee 5c 02 b8 8b 27 fb d9 1e 58 c7 9f ca 89 cf 71 dc ed 75 82 59 88 c9 d9 19 ea 71 c0 34 1a 39 e6 d6 ef 19 7e ce 23 d3 d7 00 c7 29 22 44 6c 72 47 d7 04 75 e4 56 5d 46 68 a0 82 b0 6e 9a 18 e4 ee a4 42 ea 1b 63 8c 32 e4 67 04 7a d7 55 4c 1f 12 b5 2b 9b d8 2c d5 5a ea 75 89 59 82 29 3e 64 f4 15 61 a5 55 04 b9 e0 0c 93 e9 4f aa 2d 08 2c 71 9f 33 52 31 c4 a3 71 18 1d 32 4e 28 2e b9 af db db da b2 e9 f3 2b dc 9c 6d 00 64 01 e6 4d 59 b4 be
      Data Ascii: w+QCrkB;t<1efSb'a}q*O/AE3iU4; aezju&\jbo$\'XquYq49~#)"DlrGuV]FhnBc2gzUL+,ZuY)>daUO-,q3R1q2N(.+mdMY
      2024-08-29 04:27:03 UTC930INData Raw: e5 70 40 1e 99 fd 7a 70 33 59 1b 30 21 55 c4 9c 6c db d4 02 30 4f a1 e0 8f 7c d5 db cd 2a e1 2d 20 8e 19 90 c1 24 71 c6 bb dc 85 24 37 24 fa 02 a4 73 f1 a0 f6 56 8d 04 b1 b0 70 d1 96 55 38 c6 d7 56 ca 96 19 3d 38 38 e2 b4 a6 65 3c bf cf 55 e5 86 3b 31 2a bc 57 76 d0 29 03 83 22 bb 06 1b 88 c7 87 db 8f 3f ce 8c 5a 47 6d 25 ac f0 c9 12 bc 7b 9b 86 f2 19 e2 83 e9 b1 22 1b 87 96 46 49 da c0 a2 86 c0 cb 85 1c 8f 3c f0 7e 86 a3 a7 bc b1 c0 59 66 91 c4 8a 76 ed 1f f0 c8 18 03 39 eb cf e5 51 38 f1 68 4f 26 d2 e7 f4 2f 70 74 88 74 ec dc d9 42 db 1f 6f ec c0 ef 17 27 96 5f 3f 7a 16 96 a6 d4 a4 4d 22 ce 8e a4 ac a3 04 4a 32 48 3f 1f 6f 51 42 3b d7 54 21 cb 83 b4 3f ed 47 23 d7 f3 a2 56 70 b4 f1 4b 6b 23 85 b8 8f 6b a3 2b 02 33 80 46 08 c8 20 f4 e3 f8 56 f0 95 33 cd
      Data Ascii: p@zp3Y0!Ul0O|*- $q$7$sVpU8V=88e<U;1*Wv)"?ZGm%{"FI<~Yfv9Q8hO&/pttBo'_?zM"J2H?oQB;T!?G#VpKk#k+3F V3


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      102192.168.2.765263172.217.16.1504431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:03 UTC780OUTGET /vi/FI_yiEn7auU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3ktoeSlbjCUaVyKJxie1N8ZfcoZuA HTTP/1.1
      Host: i.ytimg.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:03 UTC653INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
      Timing-Allow-Origin: *
      Content-Length: 3050
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:03 GMT
      Expires: Thu, 29 Aug 2024 04:32:03 GMT
      Cache-Control: public, max-age=300
      ETag: "1724882943"
      Content-Type: image/jpeg
      Vary: Origin
      Age: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:03 UTC737INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 53 00 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 3e 10 00 02 01 03 03 01 06 02 08 03 05 09 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 41 51 61 71 14 22 07 23 32 81 91 92 a1 d1 42 b1 f0 33 53
      Data Ascii: JFIF "" $(4,$&1'-=-157:::#+?D?8C49:77%%77777777777777777777777777777777777777777777777777S">!1AQaq"#2B3S
      2024-08-29 04:27:03 UTC1390INData Raw: 37 60 7f 0b 78 0f 50 06 d2 3d 46 2a 52 de 5a 47 4b 6b 33 9a 95 d1 9e e2 60 48 21 43 64 83 90 58 91 b8 8f 4f 01 e8 05 5a 76 7e cf 6c 6b 2b e0 33 7c d9 3e 03 c4 ff 00 5f e2 07 ad 52 e9 f6 ff 00 11 3f 77 8f 97 03 3e d9 15 77 ac 5f ad 9d af c3 41 fd a3 8f 98 f8 85 f0 1e e7 a9 aa 4d bf 96 27 63 4b e6 63 7a 96 ba eb 74 c9 6a ec 91 20 da 00 1d 7d 4d 0a aa 16 f6 d1 80 2f 67 92 39 58 6e d8 a8 0e 01 e9 9f 5a 3a 0b 1e 34 ba 7b 07 5e 47 dc 87 4a 14 9a 50 aa b2 41 81 4a 02 88 52 c0 a5 63 24 29 52 8c ae 29 68 38 a7 bb b2 c3 8a 93 91 45 12 2e da 3d b4 ee c2 0f 34 7b 2b b5 1d a4 67 6d 6a bb 27 ae c9 6f 19 d3 2e 5c 98 24 3f 26 4f 0a 7f ac fe 26 b3 7b 3d 28 f6 11 c8 e3 d6 92 69 4e 34 c7 8d c5 d9 27 5d d3 db 4f d4 a5 89 97 e5 63 bd 7d 8d 5c 68 37 72 4b 64 e9 bc e5 06 c7 c9
      Data Ascii: 7`xP=F*RZGKk3`H!CdXOZv~lk+3|>_R?w>w_AM'cKcztj }M/g9XnZ:4{^GJPAJRc$)R)h8E.=4{+gmj'o.\$?&O&{=(iN4']Oc}\h7rKd
      2024-08-29 04:27:03 UTC923INData Raw: 50 cb b7 4c bb e0 f9 a7 3f ad 2e eb e9 33 40 9e 06 8a 4d 36 f4 ab 0c 10 0a 7e f4 98 fd 2b 3a 76 eb 6f 72 d0 c9 a1 da 89 59 a8 db 5c 47 6c 6e 98 7d 51 f1 cf 8d 64 75 56 6d 86 4f e1 ce 2b 5e fd bf ec dc 96 32 da 4f a5 5f c9 1c 9e 66 3c 8f 6e 6b 35 63 da 7d 16 c6 e5 b7 d8 de 5c 5a 95 2b b2 45 8c b7 f3 c5 7a 1c 3e 0c f8 e3 72 86 e5 de 64 ee f6 33 a6 de 76 e5 53 20 d0 ad 44 5d a8 ec 84 49 b7 fd 95 ab e3 c3 98 bf f6 a1 5b 39 99 ff 00 8d fb 7f 64 b5 63 f2 60 bb 3f a0 be b7 de 98 ee 16 11 1c b1 47 96 8c b0 f9 f7 7c c7 1d 14 6d 24 9f 01 cf 85 6c 2d 74 20 82 de c2 f5 2d 6d 2d 92 de 15 b9 98 1e f5 58 c8 92 3b 4a d8 51 8d 9d c3 83 9c f3 8e 78 ac 56 99 f1 06 ca fa 28 6e ed a2 8c 88 e4 7b 79 86 4d cb 2b 7c aa 83 69 c9 19 3c 1c 0c 79 d6 9a 7d 7e 7b 4b 2b 78 f5 79 75 12
      Data Ascii: PL?.3@M6~+:vorY\Gln}QduVmO+^2O_f<nk5c}\Z+Ez>rd3vS D]I[9dc`?G|m$l-t -m-X;JQxV(n{yM+|i<y}~{K+xyu


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      103192.168.2.765262172.217.16.1504431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:03 UTC780OUTGET /vi/OZBzhbU-04U/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3kHCFDIE1K27SxPq6gwFzmHkmXKqQ HTTP/1.1
      Host: i.ytimg.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:03 UTC653INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
      Timing-Allow-Origin: *
      Content-Length: 5455
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:03 GMT
      Expires: Thu, 29 Aug 2024 04:32:03 GMT
      Cache-Control: public, max-age=300
      ETag: "1724879538"
      Content-Type: image/jpeg
      Vary: Origin
      Age: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:03 UTC737INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 53 00 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06 00 04 01 02 03 07 ff c4 00 3e 10 00 02 01 02 05 02 04 04 04 03 06 05 05 00 00 00 01 02 03 04 11 00 05 12 21 31 06 41 13 22 51 61 14 32 71 81 15 23 91 a1 52 b1 f0 24 42 62 72 c1
      Data Ascii: JFIF "" $(4,$&1'-=-157:::#+?D?8C49:77%%77777777777777777777777777777777777777777777777777S">!1A"Qa2q#R$Bbr
      2024-08-29 04:27:03 UTC1390INData Raw: 5d 59 ac c0 5b 7e 2f f4 3b e2 dd a7 d1 0a 9a 0f 67 a6 4a 83 24 19 de 77 1f 81 1c 0d 3a 46 24 0c 63 70 57 48 65 03 57 7f 5d f7 b6 37 ea 1c a3 4e 43 44 f4 cb 40 6a d6 40 ae 14 87 f1 ef e5 91 43 0d cd 89 b1 bd 88 ed bd b0 0e 9a 8a 93 31 a5 aa ac 9e 59 44 f5 65 0b 11 20 fe f3 c6 1b 48 ff 00 34 9d c6 da 6d 8d e2 ea 07 af 8a 86 8d a1 82 cb 5f 72 17 56 96 42 50 d8 0b ed 6f 0d 7b 9b ee 79 b9 c4 34 de d9 56 96 91 7a af 26 7c 83 3a ca 27 4a 63 25 2b bb 22 c6 40 66 f1 08 36 d8 f3 ed 7c 01 45 6a 89 ab 21 34 ac 22 90 cb 29 5f 0c 87 41 62 55 7d b7 2a bf 7f a0 c3 5c f9 8e 63 5c b4 f3 d2 a2 ca 90 a8 91 5d 09 2c bc 58 91 dc 9b 11 bd b6 3c e0 4f 5b ca 1f 37 a6 a8 a1 2f 0d 44 89 12 c8 03 90 b2 30 b3 12 76 e0 31 40 3d d1 af f2 e2 78 dc a4 ed 95 2a 4a 8e f5 d4 cf 92 51 25 45
      Data Ascii: ]Y[~/;gJ$w:F$cpWHeW]7NCD@j@C1YDe H4m_rVBPo{y4Vz&|:'Jc%+"@f6|Ej!4")_AbU}*\c\],X<O[7/D0v1@=x*JQ%E
      2024-08-29 04:27:03 UTC1390INData Raw: 47 56 71 a1 41 37 1b fa 0b 5e e7 fd b0 46 b2 bd a8 b2 ca a8 29 e4 8c 88 aa 64 92 39 23 7d 9c 3e 9f 0c a7 a8 01 98 9d bf 87 d4 e2 95 55 5f 8d d3 70 d1 1a 5d 62 39 8b 7c 40 60 0e 81 ab 48 37 07 60 09 c5 fa e1 43 52 9d 3d 1b 65 e0 a2 c7 27 88 00 d2 65 b9 00 31 61 b9 17 00 fd ed c6 2d 7a e4 a2 90 92 71 57 60 68 32 fa da c8 9a a2 92 9d ea 00 b3 cc f1 a9 36 bb 12 49 f5 6f 30 1b 7a 60 cd 2a 52 4f ae 33 1b 4f 33 c5 a2 10 6d 74 61 ab 56 9b 91 b8 ef ff 00 4f b6 19 53 2a 4f 81 a4 a8 9b 35 48 22 8d 6d 1c 2d 52 91 95 1e e7 50 27 9b ef ce f8 1a 45 2c 59 cf e6 54 79 64 90 9f 8c 85 f5 dc 98 c8 da c4 af 7e 46 f7 1c e3 a7 9b f8 d5 07 4f a2 61 79 8b d1 54 c1 44 64 a7 93 2b 32 cc 92 37 8a eb 55 cb 5f 7c 4c 50 cd 28 eb 3f 14 ac 14 c2 7a 85 13 36 a7 48 8d ae 77 ed 7e c4 62 63
      Data Ascii: GVqA7^F)d9#}>U_p]b9|@`H7`CR=e'e1a-zqW`h26Io0z`*RO3O3mtaVOS*O5H"m-RP'E,YTyd~FOayTDd+27U_|LP(?z6Hw~bc
      2024-08-29 04:27:03 UTC1390INData Raw: 0b 21 0c ca 6e 0f da df f5 1f 5c 27 4d 18 a0 a8 ac 82 58 98 22 12 8b 7b 06 64 24 db 7b 5b df ed 87 ac b7 a7 b2 f9 69 c4 f9 85 57 86 23 ac 17 9b b2 00 de 9f 6b 60 05 55 5c 23 33 a8 0c 12 45 90 aa 06 b5 c0 3a b9 1f ef 8a 71 56 2c b4 12 cb 2a e9 68 ba 62 6c b1 21 9e 49 a5 2b aa c0 58 36 c6 fb 9d b7 18 2b d4 67 c3 a0 8e 90 16 f8 a9 0a 47 23 0f ff 00 08 54 1d 09 ec 4d af 8a 59 aa c3 4b 9f d0 c5 1c 20 d9 7c 4b 37 0c 47 6b fb e3 4e ae ce 05 08 a7 a2 a3 71 30 33 f8 b5 53 11 bc b2 10 7f 40 0f f5 ea a6 92 a3 a3 82 4d 42 4f c8 b7 2d 7d 62 e5 e9 96 c7 4c a9 14 35 2c e9 30 53 74 66 d8 6f c0 bd be f8 23 55 59 59 35 3a c3 51 57 52 b1 20 55 9b 7d 90 6d c5 fb 81 8e 9d 21 51 1c d9 c0 32 78 6e 86 17 d6 08 e0 6d 6b df de df ae 31 59 fd a5 b3 2a 78 99 35 cb 3a c6 84 9b 0b b0
      Data Ascii: !n\'MX"{d${[iW#k`U\#3E:qV,*hbl!I+X6+gG#TMYK |K7GkNq03S@MBO-}bL5,0Stfo#UYY5:QWR U}m!Q2xnmk1Y*x5:
      2024-08-29 04:27:03 UTC548INData Raw: a4 56 54 a7 0e 15 00 f3 b5 88 24 5a ca 6e 2d c6 2e d5 75 44 94 b9 66 77 34 35 af 50 6a af 22 ab a2 9d 0e cb a4 95 db d8 7b 6d c7 37 50 e9 1a b9 7f 1b 84 d4 4d e2 3c e9 25 3f 89 35 88 0a 61 7d 8d c8 ef a7 9c 6a 94 59 85 18 a7 9a ae 9e 68 44 cd 18 46 91 48 05 ae 4f 7e 7b 62 62 95 6c a9 5d e8 ef d5 5f 8b e6 14 14 f9 b4 94 b3 7c 1b d2 c7 01 a8 d1 e4 62 a5 b7 fb 9e fd ed 85 29 c3 33 c6 a9 72 9a 10 91 ef a4 5c e0 8c d5 19 9d 4d 2a d3 be 63 54 b4 ea aa 9f 08 d2 b7 86 ba 78 1a 6f 6d ad e9 ce 2a 1a 72 54 89 1c 8f 75 07 12 32 f5 0e 54 b2 49 51 0b 97 69 11 4b ae 8b 7a 7a 62 c6 69 97 4d 94 3c 50 55 d9 64 48 84 d1 a8 37 b8 62 7f d0 1c 1a a3 c8 f3 2a 0a c4 94 c6 65 35 19 57 8f a6 03 e6 0b 61 b9 d7 df 71 e5 1b fa 61 7f 33 af af cd a5 59 f3 1a 95 9d c4 22 20 fe 18 5f 28
      Data Ascii: VT$Zn-.uDfw45Pj"{m7PM<%?5a}jYhDFHO~{bbl]_|b)3r\M*cTxom*rTu2TIQiKzzbiM<PUdH7b*e5Waqa3Y" _(


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      104192.168.2.765265142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:03 UTC3541OUTGET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=1/ed=1/dg=3/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:04 UTC827INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 1744959
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:01 GMT
      Expires: Fri, 29 Aug 2025 04:27:01 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 2
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:04 UTC563INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e
      Data Ascii: this._s=this._s||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright 2024 Google, Inc SPDX-License-Iden
      2024-08-29 04:27:04 UTC1390INData Raw: 2c 43 62 61 2c 50 62 61 2c 51 62 61 2c 52 62 61 2c 56 62 61 2c 57 62 61 2c 58 62 61 2c 61 63 61 2c 65 63 61 2c 66 63 61 2c 68 63 61 2c 6a 63 61 2c 6b 63 61 2c 6d 63 61 2c 6e 63 61 2c 73 63 61 2c 77 63 61 2c 44 63 61 2c 46 63 61 2c 50 63 61 2c 51 63 61 2c 52 63 61 2c 4c 63 61 2c 53 63 61 2c 4d 63 61 2c 54 63 61 2c 4b 63 61 2c 55 63 61 2c 4a 63 61 2c 56 63 61 2c 58 63 61 2c 64 64 61 2c 66 64 61 2c 67 64 61 2c 6d 64 61 2c 6e 64 61 2c 72 64 61 2c 75 64 61 2c 6f 64 61 2c 74 64 61 2c 73 64 61 2c 71 64 61 2c 70 64 61 2c 76 64 61 2c 77 64 61 2c 78 64 61 2c 79 64 61 2c 42 64 61 2c 43 64 61 2c 44 64 61 2c 45 64 61 2c 46 64 61 2c 50 64 61 2c 51 64 61 2c 52 64 61 2c 55 64 61 2c 54 64 61 2c 59 64 61 2c 5a 64 61 2c 64 65 61 2c 65 65 61 2c 67 65 61 2c 66 65 61 2c 69 65
      Data Ascii: ,Cba,Pba,Qba,Rba,Vba,Wba,Xba,aca,eca,fca,hca,jca,kca,mca,nca,sca,wca,Dca,Fca,Pca,Qca,Rca,Lca,Sca,Mca,Tca,Kca,Uca,Jca,Vca,Xca,dda,fda,gda,mda,nda,rda,uda,oda,tda,sda,qda,pda,vda,wda,xda,yda,Bda,Cda,Dda,Eda,Fda,Pda,Qda,Rda,Uda,Tda,Yda,Zda,dea,eea,gea,fea,ie
      2024-08-29 04:27:04 UTC1390INData Raw: 61 2c 6e 76 61 2c 6c 76 61 2c 6d 76 61 2c 6f 76 61 2c 70 76 61 2c 71 76 61 3b 5f 2e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 5f 2e 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c
      Data Ascii: a,nva,lva,mva,ova,pva,qva;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};_.aaa=function(a,b){a=a.split("%s");for(var c="",
      2024-08-29 04:27:04 UTC1390INData Raw: 64 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 39 37 5d 29 29 2c 67 61 61 3d 21 30 7d 63 61 74 63 68 28 67 29 7b 67 61 61 3d 21 31 7d 7d 62 3d 21 67 61 61 7d 62 26 26 28 65 61 61 3d 76 6f 69 64 20 30 29 3b 74 68 72 6f 77 20 66 3b 7d 7d 3b 0a 5f 2e 6c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 69 66 28 69 61 61 29 7b 69 66 28 62 26 26 28 6a 61 61 3f 21 61 2e 69 73 57 65 6c 6c 46 6f 72 6d 65 64 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 28 3f 21 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2e 74 65 73 74 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28
      Data Ascii: de(new Uint8Array([97])),gaa=!0}catch(g){gaa=!1}}b=!gaa}b&&(eaa=void 0);throw f;}};_.laa=function(a,b){b=b===void 0?!1:b;if(iaa){if(b&&(jaa?!a.isWellFormed():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])/.test(a)))throw Error(
      2024-08-29 04:27:04 UTC1390INData Raw: 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 61 61 28 29 3f 21 31 3a 5f 2e 68 61 28 22 45 64 67 65 22 29 7d 3b 74 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 61 61 28 29 3f 6e 61 61 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 5f 2e 68 61 28 22 45 64 67 2f 22 29 7d 3b 75 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 61 61 28 29 3f 6e 61 61 28 22 4f 70 65 72 61 22 29 3a 5f 2e 68 61 28 22 4f 50 52 22 29 7d 3b 0a 76 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 46 69 72 65 66 6f 78 22 29 7c 7c 5f 2e 68 61 28 22 46 78 69 4f 53 22 29 7d 3b 7a 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 53 61 66 61 72 69 22 29 26 26 21
      Data Ascii: a=function(){return paa()?!1:_.ha("Edge")};taa=function(){return paa()?naa("Microsoft Edge"):_.ha("Edg/")};uaa=function(){return paa()?naa("Opera"):_.ha("OPR")};vaa=function(){return _.ha("Firefox")||_.ha("FxiOS")};zaa=function(){return _.ha("Safari")&&!
      2024-08-29 04:27:04 UTC1390INData Raw: 72 6e 20 63 28 5b 22 56 65 72 73 69 6f 6e 22 2c 22 4f 70 65 72 61 22 5d 29 3b 69 66 28 75 61 61 28 29 29 72 65 74 75 72 6e 20 63 28 5b 22 4f 50 52 22 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 3a 69 66 28 73 61 61 28 29 29 72 65 74 75 72 6e 20 63 28 5b 22 45 64 67 65 22 5d 29 3b 69 66 28 74 61 61 28 29 29 72 65 74 75 72 6e 20 63 28 5b 22 45 64 67 22 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 43 68 72 6f 6d 69 75 6d 22 3a 69 66 28 77 61 61 28 29 29 72 65 74 75 72 6e 20 63 28 5b 22 43 68 72 6f 6d 65 22 2c 22 43 72 69 4f 53 22 2c 22 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 22 5d 29 7d 72 65 74 75 72 6e 20 61 3d 3d 3d 22 46 69 72 65 66 6f 78 22 26 26 76 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 61 66 61 72 69 22 26
      Data Ascii: rn c(["Version","Opera"]);if(uaa())return c(["OPR"]);break;case "Microsoft Edge":if(saa())return c(["Edge"]);if(taa())return c(["Edg"]);break;case "Chromium":if(waa())return c(["Chrome","CriOS","HeadlessChrome"])}return a==="Firefox"&&vaa()||a==="Safari"&
      2024-08-29 04:27:04 UTC1390INData Raw: 3d 2f 57 69 6e 64 6f 77 73 20 28 3f 3a 4e 54 7c 50 68 6f 6e 65 29 20 28 5b 30 2d 39 2e 5d 2b 29 2f 2c 62 3d 28 61 3d 62 2e 65 78 65 63 28 61 29 29 3f 61 5b 31 5d 3a 22 30 2e 30 22 29 3a 5f 2e 6a 61 28 29 3f 28 62 3d 2f 28 3f 3a 69 50 68 6f 6e 65 7c 69 50 6f 64 7c 69 50 61 64 7c 43 50 55 29 5c 73 2b 4f 53 5c 73 2b 28 5c 53 2b 29 2f 2c 62 3d 28 61 3d 62 2e 65 78 65 63 28 61 29 29 26 26 61 5b 31 5d 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2e 22 29 29 3a 5f 2e 4c 61 61 28 29 3f 28 62 3d 2f 4d 61 63 20 4f 53 20 58 20 28 5b 30 2d 39 5f 2e 5d 2b 29 2f 2c 62 3d 28 61 3d 62 2e 65 78 65 63 28 61 29 29 3f 61 5b 31 5d 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2e 22 29 3a 22 31 30 22 29 3a 5f 2e 50 61 61 28 5f 2e 64 61 28 29 2c 22 4b 61 69 4f 53 22 29 3f 28 62
      Data Ascii: =/Windows (?:NT|Phone) ([0-9.]+)/,b=(a=b.exec(a))?a[1]:"0.0"):_.ja()?(b=/(?:iPhone|iPod|iPad|CPU)\s+OS\s+(\S+)/,b=(a=b.exec(a))&&a[1].replace(/_/g,".")):_.Laa()?(b=/Mac OS X ([0-9_.]+)/,b=(a=b.exec(a))?a[1].replace(/_/g,"."):"10"):_.Paa(_.da(),"KaiOS")?(b
      2024-08-29 04:27:04 UTC1390INData Raw: 69 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 31 29 2e 6c 65 6e 67 74 68 3d 3d 31 7d 3b 5f 2e 56 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 5f 2e 6e 61 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 62 3e 3d 30 3f 28 5f 2e 77 61 28 61 2c 62 29 2c 21 30 29 3a 21 31 7d 3b 5f 2e 57 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 30 3b 5f 2e 6d 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 61 29 26 26 5f 2e 77 61 28 61 2c 65 29 26 26 63 2b 2b 7d 29 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 61 72 67 75 6d 65 6e 74 73 29 7d
      Data Ascii: ice.call(a,b,1).length==1};_.Vaa=function(a,b){b=_.na(a,b);return b>=0?(_.wa(a,b),!0):!1};_.Waa=function(a,b){var c=0;_.ma(a,function(d,e){b.call(void 0,d,e,a)&&_.wa(a,e)&&c++});return c};_.ya=function(a){return Array.prototype.concat.apply([],arguments)}
      2024-08-29 04:27:04 UTC1390INData Raw: 74 75 72 6e 21 31 3b 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3d 63 7c 7c 66 62 61 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 69 66 28 21 63 28 61 5b 65 5d 2c 62 5b 65 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 3b 5f 2e 62 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3e 62 3f 31 3a 61 3c 62 3f 2d 31 3a 30 7d 3b 66 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 7d 3b 5f 2e 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 3b 5f 2e 52 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 63 5b 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 61 29 5d 3d 64 7d 29 3b 72 65 74 75 72 6e 20 63 7d 3b 0a 5f 2e 56 61
      Data Ascii: turn!1;var d=a.length;c=c||fba;for(var e=0;e<d;e++)if(!c(a[e],b[e]))return!1;return!0};_.bba=function(a,b){return a>b?1:a<b?-1:0};fba=function(a,b){return a===b};_.gba=function(a,b){var c={};_.Ra(a,function(d,e){c[b.call(void 0,d,e,a)]=d});return c};_.Va
      2024-08-29 04:27:04 UTC1390INData Raw: 3b 69 66 28 63 21 3d 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 61 5b 64 5d 21 3d 3d 62 5b 64 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 3b 5f 2e 76 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 3d 30 3f 5f 2e 59 61 28 29 3a 6e 65 77 20 5f 2e 5a 61 28 61 2c 5f 2e 75 62 61 29 7d 3b 0a 78 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 7b 62 75 66 66 65 72 3a 71 62 61 28 61 29 2c 73 73 61 3a 21 31 7d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 72 65 74 75 72 6e 7b 62 75 66 66 65 72 3a 6e 65 77 20 55 69 6e 74 38
      Data Ascii: ;if(c!==b.length)return!1;for(var d=0;d<c;d++)if(a[d]!==b[d])return!1;return!0};_.vba=function(a){return a.length==0?_.Ya():new _.Za(a,_.uba)};xba=function(a){if(typeof a==="string")return{buffer:qba(a),ssa:!1};if(Array.isArray(a))return{buffer:new Uint8


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      105192.168.2.765266142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:04 UTC1506OUTGET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=GP_Ys6TqpKD84QEY5KDIooH-quqcARiav-GqrqKM9-EBGMTfuq-4qZG1xAEYgOXi49jVg55L&nolsbt=1 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:04 UTC1265INHTTP/1.1 200 OK
      X-Content-Type-Options: nosniff
      Date: Thu, 29 Aug 2024 04:27:04 GMT
      Pragma: no-cache
      Expires: -1
      Cache-Control: no-cache, must-revalidate
      Content-Type: application/json; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-YU0s6tgsiO1p3v4gNE9fuQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Content-Disposition: attachment; filename="f.txt"
      Server: gws
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:27:04 UTC125INData Raw: 66 31 35 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 70 61 72 61 6c 79 6d 70 69 63 73 20 32 30 32 34 22 2c 30 2c 5b 35 31 32 2c 36 37 2c 33 30 38 2c 36 35 30 2c 33 36 32 5d 2c 7b 22 7a 6c 22 3a 39 30 30 30 30 7d 5d 2c 5b 22 73 70 65 63 69 61 6c 20 6f 6c 79 6d 70 69 63 73 22 2c 34 36 2c 5b 35 31 32 2c 34 36 35 2c 36 37 2c 33 30 38 2c 31 39 39 2c 36 35 30 2c 33 36 32 5d 2c 7b 22 6c 6d
      Data Ascii: f15)]}'[[["paralympics 2024",0,[512,67,308,650,362],{"zl":90000}],["special olympics",46,[512,465,67,308,199,650,362],{"lm
      2024-08-29 04:27:04 UTC1390INData Raw: 22 3a 5b 5d 2c 22 7a 68 22 3a 22 53 70 65 63 69 61 6c 20 4f 6c 79 6d 70 69 63 73 22 2c 22 7a 69 22 3a 22 22 2c 22 7a 6c 22 3a 39 30 30 30 30 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 44 50 31 54 64 49 4b 69 77 32 55 57 41 30 59 48 52 67 38 42 49 6f 4c 6b 68 4e 7a 6b 7a 4d 55 63 6a 50 71 63 77 74 79 45 77 75 42 67 43 51 79 77 6e 6c 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4d 67 41 41 41 42 48 43 41 4d 41 41 41 42 31 59 50 69 68 41 41 41 41 6b 31 42 4d 56 45 58 2f 2f 2f 2f 2f 41 41 42 6a 59 31 6c 53 55 6b 5a 62 57 31 43 48 68 34 43 31 74 62 4a 57 56 6b 72 4b 79 73 64 66 58 31 56 30 64 47 7a 44 77 38 42 59
      Data Ascii: ":[],"zh":"Special Olympics","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tDP1TdIKiw2UWA0YHRg8BIoLkhNzkzMUcjPqcwtyEwuBgCQywnl"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAMgAAABHCAMAAAB1YPihAAAAk1BMVEX/////AABjY1lSUkZbW1CHh4C1tbJWVkrKysdfX1V0dGzDw8BY
      2024-08-29 04:27:04 UTC1390INData Raw: 52 4c 67 65 2b 71 73 4c 75 51 32 73 6f 41 6f 34 64 6d 70 49 79 48 30 49 71 47 69 4a 7a 38 4d 4a 6d 75 4d 68 55 4d 6f 35 78 72 67 4d 58 71 66 55 42 73 41 79 62 4c 48 47 50 49 68 34 56 66 55 70 32 6b 44 48 69 70 77 65 43 63 55 56 32 78 4f 35 35 76 51 69 2b 30 6c 53 45 35 44 64 67 48 6b 32 68 57 32 4e 6b 55 4b 66 66 37 5a 4b 42 53 6c 4a 54 56 34 39 32 70 51 55 4d 33 4c 2f 52 2b 39 41 53 31 6c 32 4b 5a 44 49 56 72 42 53 4a 56 55 43 38 6f 30 67 57 56 41 73 6f 4f 54 73 2b 70 45 6b 79 36 52 45 2f 69 43 6f 39 6f 6f 7a 65 5a 38 49 2f 7a 41 53 39 70 59 4f 63 67 4d 67 41 45 55 4f 61 53 51 49 74 41 49 4c 33 55 62 76 65 5a 44 49 52 33 6e 65 58 49 76 46 43 70 49 71 56 49 76 50 4b 63 39 6f 56 38 62 4c 4b 5a 48 4e 5a 65 72 30 41 34 73 69 45 4b 47 4b 6d 63 67 75 31 57 59
      Data Ascii: RLge+qsLuQ2soAo4dmpIyH0IqGiJz8MJmuMhUMo5xrgMXqfUBsAybLHGPIh4VfUp2kDHipweCcUV2xO55vQi+0lSE5DdgHk2hW2NkUKff7ZKBSlJTV492pQUM3L/R+9AS1l2KZDIVrBSJVUC8o0gWVAsoOTs+pEky6RE/iCo9oozeZ8I/zAS9pYOcgMgAEUOaSQItAIL3UbveZDIR3neXIvFCpIqVIvPKc9oV8bLKZHNZer0A4siEKGKmcgu1WY
      2024-08-29 04:27:04 UTC963INData Raw: 4f 72 45 53 64 41 4b 75 45 73 66 35 4e 69 48 6e 51 34 6d 43 6c 4b 59 43 59 56 44 55 52 54 68 4a 59 6b 49 4c 31 6c 53 70 4b 71 78 5a 65 6d 4b 35 53 33 32 52 6b 78 52 6e 32 50 68 42 46 71 72 47 6a 69 56 43 62 49 70 46 6f 76 43 55 73 70 41 6c 62 43 46 75 33 4a 62 47 68 4a 44 32 6b 67 5a 53 4a 43 4c 53 44 34 53 5a 4d 45 59 73 6c 63 57 79 74 44 31 52 50 30 55 72 2b 69 45 6a 6b 58 49 6a 43 45 45 55 35 47 2b 55 45 64 52 37 31 61 32 47 53 69 4b 6b 4f 42 59 76 38 72 53 6c 57 6b 4e 42 53 7a 68 6b 6c 70 53 4a 66 68 6b 50 30 4f 31 67 73 59 58 35 61 42 4f 32 79 48 74 37 73 61 74 4b 68 35 73 4f 69 70 4f 71 47 51 58 59 72 55 6e 44 6e 4e 46 61 4d 54 51 67 67 61 59 35 79 72 37 6b 6e 77 36 63 7a 63 54 6b 62 37 55 56 62 30 64 58 6c 4b 6b 71 72 47 37 35 46 4a 58 43 6f 68 65
      Data Ascii: OrESdAKuEsf5NiHnQ4mClKYCYVDURThJYkIL1lSpKqxZemK5S32RkxRn2PhBFqrGjiVCbIpFovCUspAlbCFu3JbGhJD2kgZSJCLSD4SZMEYslcWytD1RP0Ur+iEjkXIjCEEU5G+UEdR71a2GSiKkOBYv8rSlWkNBSzhklpSJfhkP0O1gsYX5aBO2yHt7satKh5sOipOqGQXYrUnDnNFaMTQggaY5yr7knw6czcTkb7UVb0dXlKkqrG75FJXCohe
      2024-08-29 04:27:04 UTC87INData Raw: 35 31 0d 0a 55 75 71 49 68 4c 69 75 52 71 61 72 68 71 2f 44 54 49 66 58 51 41 38 54 73 6f 47 67 33 32 65 72 5a 46 6b 51 75 38 34 36 2b 64 38 72 5a 4a 72 41 6e 6e 6d 4d 43 30 4e 2b 69 6d 37 2f 68 62 5a 71 39 4e 71 48 6d 6c 53 4f 73 68 39 4e 76 2b 47 50 41 0d 0a
      Data Ascii: 51UuqIhLiuRqarhq/DTIfXQA8TsoGg32erZFkQu846+d8rZJrAnnmMC0N+im7/hbZq9NqHmlSOsh9Nv+GPA
      2024-08-29 04:27:04 UTC1390INData Raw: 36 30 39 37 0d 0a 47 4c 6a 45 62 2b 66 2f 43 36 64 6f 37 49 79 4e 46 4d 76 37 69 67 65 63 62 67 2b 50 78 59 73 62 35 79 2f 33 32 64 77 55 35 6c 63 76 62 6a 6b 37 2b 4c 6c 53 4b 2f 4c 59 67 50 38 55 42 39 36 76 35 2f 34 45 69 53 36 6e 49 2f 76 6e 53 39 38 59 47 51 79 47 45 78 61 65 35 34 62 74 6a 4c 52 57 5a 50 56 2f 36 33 74 68 68 6c 68 58 6a 37 38 7a 2f 63 74 44 2f 34 2f 48 2f 6b 76 2f 44 38 77 68 42 48 4c 6b 73 69 2b 4a 6e 57 64 58 2f 41 46 59 47 74 62 4c 38 5a 7a 46 58 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 7d 5d 2c 5b 22 64 65 61 66 6c 79 6d 70 69 63 73 22 2c 30 2c 5b 35 31 32 2c 36 37 2c 33 30 38 2c 36 35 30 2c 33 36 32 5d 2c 7b 22 7a 6c 22 3a 39 30 30 30 30 7d 5d 2c 5b 22 70 61 72 61 6c 79 6d 70 69 63 73 20 68 69 73 74 6f 72 79 22 2c 30
      Data Ascii: 6097GLjEb+f/C6do7IyNFMv7igecbg+PxYsb5y/32dwU5lcvbjk7+LlSK/LYgP8UB96v5/4EiS6nI/vnS98YGQyGExae54btjLRWZPV/63thhlhXj78z/ctD/4/H/kv/D8whBHLksi+JnWdX/AFYGtbL8ZzFXAAAAAElFTkSuQmCC"}],["deaflympics",0,[512,67,308,650,362],{"zl":90000}],["paralympics history",0
      2024-08-29 04:27:04 UTC1390INData Raw: 30 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 64 2d 69 6d 61 67 65 3f 71 5c 75 30 30 33 64 74 62 6e 3a 41 4e 64 39 47 63 53 79 52 47 4f 41 5a 73 50 4b 6b 33 4b 51 51 4c 38 37 62 6e 43 6d 31 72 76 6e 6b 50 4f 78 37 42 4e 51 54 5a 52 46 66 79 32 59 2d 30 6a 45 45 4a 75 4b 47 56 6e 47 39 63 6b 36 50 65 35 78 6f 41 6d 75 42 6b 65 77 38 42 58 43 4f 68 6c 66 76 43 58 47 67 5f 38 63 45 4f 65 59 4b 53 77 5c 75 30 30 32 36 73 5c 75 30 30 33 64 31 39 22 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 4b 65 6e 20 50 61 78 74 6f 6e 22 2c 22 7a 69 22 3a 22 54 65 78 61 73 20 41 74 74 6f 72 6e 65 79 20 47 65 6e 65 72 61 6c 22 2c 22 7a 6c 22 3a 39 30 30 30 31 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 4c 50 31 54 64 49 4b 30 6a
      Data Ascii: 0.gstatic.com/licensed-image?q\u003dtbn:ANd9GcSyRGOAZsPKk3KQQL87bnCm1rvnkPOx7BNQTZRFfy2Y-0jEEJuKGVnG9ck6Pe5xoAmuBkew8BXCOhlfvCXGg_8cEOeYKSw\u0026s\u003d19"],"zf":33,"zh":"Ken Paxton","zi":"Texas Attorney General","zl":90001,"zp":{"gs_ssp":"eJzj4tLP1TdIK0j
      2024-08-29 04:27:04 UTC1390INData Raw: 59 47 2b 41 44 35 61 70 2b 54 68 32 6c 73 62 77 33 46 75 71 72 2b 59 30 66 30 30 65 59 34 65 57 51 5a 6d 46 34 49 4f 7a 67 6d 63 51 42 44 58 58 46 69 74 78 69 66 42 39 4c 49 78 78 70 54 79 33 48 71 33 5a 5a 43 75 6f 36 6d 6d 6c 39 79 72 32 35 58 6e 53 4f 58 6f 35 57 77 79 4a 6d 62 4c 34 38 6f 46 56 53 65 36 47 4b 55 31 48 78 2f 68 52 41 59 68 51 79 35 74 53 6e 70 61 65 6e 67 70 48 74 6e 42 46 52 66 77 2b 61 34 62 79 58 34 61 57 52 74 4a 6c 36 71 32 57 6a 50 44 5a 78 7a 4b 56 31 41 49 32 78 6b 7a 6b 37 71 46 4e 42 4a 41 52 7a 47 32 76 73 74 4e 77 2f 67 77 44 52 4e 55 4e 75 37 6f 45 31 78 59 79 45 5a 4d 70 47 63 64 45 32 30 52 55 57 2b 7a 4e 42 43 41 6c 51 42 79 55 69 55 68 43 42 48 55 62 53 54 6f 4c 6f 56 2f 67 72 4b 43 4e 6a 58 7a 50 42 6b 38 30 4b 78 4f
      Data Ascii: YG+AD5ap+Th2lsbw3Fuqr+Y0f00eY4eWQZmF4IOzgmcQBDXXFitxifB9LIxxpTy3Hq3ZZCuo6mml9yr25XnSOXo5WwyJmbL48oFVSe6GKU1Hx/hRAYhQy5tSnpaengpHtnBFRfw+a4byX4aWRtJl6q2WjPDZxzKV1AI2xkzk7qFNBJARzG2vstNw/gwDRNUNu7oE1xYyEZMpGcdE20RUW+zNBCAlQByUiUhCBHUbSToLoV/grKCNjXzPBk80KxO
      2024-08-29 04:27:04 UTC1390INData Raw: 6a 6c 4f 4d 46 67 75 41 6e 52 38 4b 76 78 72 32 5a 4a 43 68 43 41 68 58 45 53 39 6f 61 61 70 4c 77 58 61 74 73 70 35 6f 70 58 45 65 45 57 54 65 48 4f 6d 63 39 6a 53 38 57 56 36 47 75 61 77 58 4b 78 6d 68 45 61 6e 77 57 4f 52 6f 4d 6a 64 55 38 37 41 61 59 44 39 6e 63 71 51 32 63 74 61 4c 4f 4b 64 6a 6c 65 35 70 64 6d 36 4a 42 5a 6c 4d 58 77 78 6b 56 55 31 73 59 79 67 68 56 73 74 4f 32 48 4b 62 33 4e 77 72 6a 48 33 4f 64 55 74 64 6e 74 6f 71 53 59 6a 4a 6d 4c 72 6b 46 4e 57 52 65 79 31 6f 54 79 77 79 39 37 4f 4e 72 39 46 70 38 47 71 77 35 73 73 70 63 4d 78 75 47 67 39 72 68 59 36 53 6f 4c 42 48 59 6e 51 58 38 72 4b 7a 77 32 71 63 58 6a 57 77 41 41 39 52 6f 50 38 41 36 6f 53 4c 73 65 7a 66 34 66 49 5a 57 46 2f 52 32 67 43 6d 41 35 52 6d 64 30 56 62 68 52 74
      Data Ascii: jlOMFguAnR8Kvxr2ZJChCAhXES9oaapLwXatsp5opXEeEWTeHOmc9jS8WV6GuawXKxmhEanwWORoMjdU87AaYD9ncqQ2ctaLOKdjle5pdm6JBZlMXwxkVU1sYyghVstO2HKb3NwrjH3OdUtdntoqSYjJmLrkFNWRey1oTywy97ONr9Fp8Gqw5sspcMxuGg9rhY6SoLBHYnQX8rKzw2qcXjWwAA9RoP8A6oSLsezf4fIZWF/R2gCmA5Rmd0VbhRt
      2024-08-29 04:27:04 UTC1390INData Raw: 4f 77 54 2b 4a 65 37 34 66 57 56 62 39 7a 7a 6e 35 42 32 47 59 32 57 62 71 71 6d 53 70 6b 4c 6e 6e 30 43 75 69 6e 6b 66 36 4d 32 62 4d 73 53 70 62 46 72 61 75 53 72 6c 4c 6e 6b 32 36 42 52 72 4c 70 43 31 4a 4a 4b 6b 63 31 74 79 64 73 35 54 74 50 4f 2b 43 51 4f 59 62 4a 74 4a 30 51 31 65 78 4a 74 4f 30 61 4e 33 4c 78 4b 6c 44 6d 32 7a 67 49 56 4a 52 56 54 36 61 55 4f 61 64 4f 71 46 6c 63 4a 77 64 52 30 64 4c 48 35 45 4a 4c 38 74 6e 54 70 53 52 61 79 56 74 51 57 67 57 47 79 62 4c 58 66 76 4c 6e 49 37 75 74 52 7a 43 61 4d 54 6d 46 76 46 73 6d 6e 31 6a 33 76 4c 6e 61 6b 71 50 6b 50 64 4a 6b 50 64 4b 6b 68 32 7a 74 30 68 4a 75 6b 4c 79 52 5a 63 35 44 33 53 38 76 7a 54 45 62 72 32 63 59 76 6c 4c 38 4c 6b 63 62 36 79 51 2f 50 34 68 2f 50 36 72 63 59 68 48 4d 32
      Data Ascii: OwT+Je74fWVb9zzn5B2GY2WbqqmSpkLnn0Cuinkf6M2bMsSpbFrauSrlLnk26BRrLpC1JJKkc1tyds5TtPO+CQOYbJtJ0Q1exJtO0aN3LxKlDm2zgIVJRVT6aUOadOqFlcJwdR0dLH5EJL8tnTpSRayVtQWgWGybLXfvLnI7utRzCaMTmFvFsmn1j3vLnakqPkPdJkPdKkh2zt0hJukLyRZc5D3S8vzTEbr2cYvlL8Lkcb6yQ/P4h/P6rcYhHM2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      106192.168.2.765267142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:04 UTC1992OUTGET /complete/search?q=Paralympics&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=EAEY_9izpOqkoPzhARjkoMiigf6q6pwBGJq_4aquooz34QEYxN-6r7ipkbXEARiA5eLj2NWDnksyzAEKGwoZcGFyYWx5bXBpY3MgMjAyNCBzY2hlZHVsZQoZChdwYXJhbHltcGljcyBtZWRhbCB0YWJsZQoSChBwYXJhbHltcGljcyBsb2dvChQKEnBhcmFseW1waWNzIHNwb3J0cwogCh5wYXJhbHltcGljcyAyMDI0IHF1YWxpZmljYXRpb24KEwoRcGFyYWx5bXBpY3MgZ2FtZXMKGgoYcGFyYWx5bXBpY3MgMjAyNCB0aWNrZXRzChMKEXBhcmFseW1waWNzIHBhcmlzEEcyiQEKIwohV2h5IGlzIGl0IGNhbGxlZCB0aGUgUGFyYWx5bXBpY3M_CjgKNldoZW4gYW5kIHdoZXJlIGFyZSB0aGUgUGFyYWx5bXBpY3MgYmVpbmcgaGVsZCBpbiAyMDI0PwolCiNJcyBQYXJhbHltcGljcyBmb3IgZGlzYWJsZWQgcGVvcGxlPxDkAg HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:04 UTC1265INHTTP/1.1 200 OK
      X-Content-Type-Options: nosniff
      Date: Thu, 29 Aug 2024 04:27:04 GMT
      Pragma: no-cache
      Expires: -1
      Cache-Control: no-cache, must-revalidate
      Content-Type: application/json; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-KV1u4tHtgX64xarSIasVcA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Content-Disposition: attachment; filename="f.txt"
      Server: gws
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:27:04 UTC125INData Raw: 37 64 64 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 32 30 32 34 20 73 63 68 65 64 75 6c 65 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 6d 65 64 61 6c 20 74 61 62 6c 65 5c 75
      Data Ascii: 7dd)]}'[[["\u003cb\u003eparalympics 2024 schedule\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics medal table\u
      2024-08-29 04:27:04 UTC1390INData Raw: 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 6c 6f 67 6f 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 73 70 6f 72 74 73 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 32 30 32 34 20 71 75 61 6c 69 66 69 63 61 74 69 6f 6e 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70
      Data Ascii: 003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics logo\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics sports\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics 2024 qualification\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003ep
      2024-08-29 04:27:04 UTC505INData Raw: 75 30 30 32 36 73 5c 75 30 30 33 64 31 30 22 7d 5d 2c 5b 22 75 6e 69 74 65 64 20 73 74 61 74 65 73 20 70 61 72 61 6c 79 6d 70 69 63 73 22 2c 34 36 2c 5b 35 31 32 2c 34 33 32 2c 36 37 2c 34 35 36 2c 36 35 30 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 68 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 4f 6c 79 6d 70 69 63 20 5c 75 30 30 32 36 61 6d 70 3b 20 50 61 72 61 6c 79 6d 70 69 63 20 43 6f 6d 6d 69 74 74 65 65 22 2c 22 7a 69 22 3a 22 43 6f 6d 6d 69 74 74 65 65 22 2c 22 7a 6c 22 3a 39 30 30 30 31 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 54 50 31 54 63 77 4c 44 51 33 4e 7a 52 67 39 4a 49 73 7a 63 73 73 53 55 31 52 4b 43 35 4a 4c 45 6b 74 56 69 68 49 4c 45 72 4d 71 63 77 74 79 45 77 75 42 67 44 67 48 77 7a 6d 22 7d 2c 22 7a 73
      Data Ascii: u0026s\u003d10"}],["united states paralympics",46,[512,432,67,456,650],{"lm":[],"zh":"United States Olympic \u0026amp; Paralympic Committee","zi":"Committee","zl":90001,"zp":{"gs_ssp":"eJzj4tTP1TcwLDQ3NzRg9JIszcssSU1RKC5JLEktVihILErMqcwtyEwuBgDgHwzm"},"zs
      2024-08-29 04:27:04 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      107192.168.2.765270142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:04 UTC1682OUTGET /xjs/_/js/md=2/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:04 UTC817INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding, Origin
      Content-Type: text/javascript; charset=UTF-8
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 17225
      Date: Thu, 29 Aug 2024 04:27:04 GMT
      Expires: Fri, 29 Aug 2025 04:27:04 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:04 UTC573INData Raw: 7b 22 63 68 75 6e 6b 54 79 70 65 73 22 3a 22 31 30 30 30 30 31 31 31 31 31 31 31 30 30 31 31 31 31 30 30 30 31 30 30 30 30 31 30 31 31 30 31 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 30 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: {"chunkTypes":"100001111111001111000100001011010000001111111111111111111111111111111101101111111111101011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:27:04 UTC1390INData Raw: 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 32 32 31 32 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 31 32 32 32 32 31 32 32 31 32 32 31 32 32 31 32 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31
      Data Ascii: 212121212121212121212121212121212121212121212121212121212121212121222121212121212121222222122122121212121212121212121212121212121222121212121212121212121212121212121212122221222212212212212221221221221221221221221221221221221221221221221221221221221221221
      2024-08-29 04:27:04 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 31 32 31 32 31 33 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 32 32 31 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 32 31 31 32 31 32 32 31 32 32 31 32 31 32 31 32 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111121221212131111111111112121221331111111111111111121212112122122121212121111111111111111111111111111212111111111111111111111111111111111111
      2024-08-29 04:27:04 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 33 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 31 31 32 33 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 33 32 31 33 32 31 33 33 32 31 33 33 32 31 31 31 33 33 32 33 33 33 32 32 33 33 32 32 33 32 33 33 33 33 32 33 32 33 33 33 33 33 33 33 32 32 31 31 33 33 32 33 33 32 32 32 32 32 33 33 33 33 32 32 33 33 33 33 33 33 33 33 32 33 32 33 33 32 32 33 32 33 31 31 31 31 31 31 33 31 31 31 32 31 32 32 32 33 33 33 32 32 33 32 33 32
      Data Ascii: 111111111111111311111111111111111111111111213113111111111111111222222222222222222111311111111111111111111111111111111122221123111112222222222222222223213213321332111332333223322323333232333333322113323322222333322333333332323322323111111311121222333223232
      2024-08-29 04:27:04 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 32 32 32 32 32 32 31 33 31 32 32 32 32 32 32 32 32 32 31 31 31 31 31 31 31 31 32 32 32 32 33 33 32 32 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 32 31 32 32 32 32 32 33 31 32 32 31 32 32 32 33 32 33 31 32 32 33 32 33 31 33 32 32 32 32 32 32 33 33 31 32 33 31 32 31 31 33 31 32 33 32 33 31 31 31 32 32 32 32 32 32 32 32 32 32 31 31 31 33 32 33 31 32 32 33 32 33 32 33 31 31 32 33 31 31 32 32 33 31 32 32 33 31 32 33 31 31 31 32 32 32 32 31 33 31 32 32 33 32 32 33 32 32 32 32 32 32 32 32 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111311111111222222131222222222111111112222332211111111311111121222223122122232312232313222222331231211312323111222222222211132312232323112311223122312311122221312232232222222233111111111111111110113311111111111111111111111
      2024-08-29 04:27:04 UTC1390INData Raw: 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 32 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 32 31 32 32 31 31 32 31 31 31 32 31 32 31 32 32 31 31 32 31 32 31 32 31 32 31 32 31 32 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 31 32 31 32 31 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 31 31 32 31 32 31 32 31 32 31 31 31 31 32 32 31 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 33 33 33 33 33 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 31
      Data Ascii: 121212121212121212121211221111111111121111111212211211121212211212121212122121121212121211212111212121212121211211212121211112211212121121212121212121212121212121212121212121212121212121212121212121212121213333321212121212121212121212121121212121212121221
      2024-08-29 04:27:04 UTC1390INData Raw: 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111311111111111111111111111111011111111111111111111111111111111111111101101101111111111111111111111111110110111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:27:04 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:27:04 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:27:04 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 30 30 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111100111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111133111111111111111111311111111100111011111111111111


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      108192.168.2.765271142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:04 UTC1446OUTPOST /gen_204?atyp=csi&ei=kvjPZq7EAYWB9u8PgfKDsAo&s=web&nt=navigate&t=fi&st=5078&fid=0&zx=1724909926364&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:04 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-D6ddNShXV_Nh13eYOad67A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:27:04 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      109192.168.2.765269142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:04 UTC2104OUTPOST /gen_204?atyp=csi&ei=kvjPZq7EAYWB9u8PgfKDsAo&s=web&t=all&frtp=601&imn=55&ima=9&imad=6&imac=1&ddl=1&wh=907&aftie=NF&aft=1&aftp=907&adh=tv.118,t.118&cls=0.00011875368318109647&ime=0&imeae=0&imeap=0&imex=0&imeh=2&imeha=0&imehb=0&imea=0&imeb=28&imel=0&imed=0&imeeb=0&scp=0&fld=2355&cb=830222&ucb=830222&mem=ujhs.14,tjhs.21,jhsl.2173,dm.8&nv=ne.1,feid.f4dfec7d-52fd-405c-9ffb-8be37eb72a2b&net=dl.1450,ect.3g,rtt.300&hp=&sys=hc.4&p=bs.false&rt=hst.282,cbs.288,cbt.942,sct.968,frts.1042,prt.1445,xjspls.2418,dcl.2423,frvt.2577,afti.2577,aftip.1799,afts.1108,aftr.1235,aft.2577,aftqf.2579,xjsls.2579,xjses.4770,xjsee.4847,xjs.4847,lcp.1360,fcp.435,wsrt.1381,cst.192,dnst.0,rdxt.944,rqst.1625,rspt.1385,sslt.192,rqstt.1141,unt.948,cstt.949,dit.3804&zx=1724909926382&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:04 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-7X8ZT9KhOhFFfQaaI8J3Qw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:27:04 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      110192.168.2.765274172.217.18.224431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:05 UTC506OUTGET /vi/FI_yiEn7auU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3ktoeSlbjCUaVyKJxie1N8ZfcoZuA HTTP/1.1
      Host: i.ytimg.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:05 UTC653INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
      Timing-Allow-Origin: *
      Content-Length: 3050
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:03 GMT
      Expires: Thu, 29 Aug 2024 04:32:03 GMT
      Cache-Control: public, max-age=300
      Age: 2
      ETag: "1724882943"
      Content-Type: image/jpeg
      Vary: Origin
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:05 UTC737INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 53 00 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 3e 10 00 02 01 03 03 01 06 02 08 03 05 09 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 41 51 61 71 14 22 07 23 32 81 91 92 a1 d1 42 b1 f0 33 53
      Data Ascii: JFIF "" $(4,$&1'-=-157:::#+?D?8C49:77%%77777777777777777777777777777777777777777777777777S">!1AQaq"#2B3S
      2024-08-29 04:27:05 UTC1390INData Raw: 37 60 7f 0b 78 0f 50 06 d2 3d 46 2a 52 de 5a 47 4b 6b 33 9a 95 d1 9e e2 60 48 21 43 64 83 90 58 91 b8 8f 4f 01 e8 05 5a 76 7e cf 6c 6b 2b e0 33 7c d9 3e 03 c4 ff 00 5f e2 07 ad 52 e9 f6 ff 00 11 3f 77 8f 97 03 3e d9 15 77 ac 5f ad 9d af c3 41 fd a3 8f 98 f8 85 f0 1e e7 a9 aa 4d bf 96 27 63 4b e6 63 7a 96 ba eb 74 c9 6a ec 91 20 da 00 1d 7d 4d 0a aa 16 f6 d1 80 2f 67 92 39 58 6e d8 a8 0e 01 e9 9f 5a 3a 0b 1e 34 ba 7b 07 5e 47 dc 87 4a 14 9a 50 aa b2 41 81 4a 02 88 52 c0 a5 63 24 29 52 8c ae 29 68 38 a7 bb b2 c3 8a 93 91 45 12 2e da 3d b4 ee c2 0f 34 7b 2b b5 1d a4 67 6d 6a bb 27 ae c9 6f 19 d3 2e 5c 98 24 3f 26 4f 0a 7f ac fe 26 b3 7b 3d 28 f6 11 c8 e3 d6 92 69 4e 34 c7 8d c5 d9 27 5d d3 db 4f d4 a5 89 97 e5 63 bd 7d 8d 5c 68 37 72 4b 64 e9 bc e5 06 c7 c9
      Data Ascii: 7`xP=F*RZGKk3`H!CdXOZv~lk+3|>_R?w>w_AM'cKcztj }M/g9XnZ:4{^GJPAJRc$)R)h8E.=4{+gmj'o.\$?&O&{=(iN4']Oc}\h7rKd
      2024-08-29 04:27:05 UTC923INData Raw: 50 cb b7 4c bb e0 f9 a7 3f ad 2e eb e9 33 40 9e 06 8a 4d 36 f4 ab 0c 10 0a 7e f4 98 fd 2b 3a 76 eb 6f 72 d0 c9 a1 da 89 59 a8 db 5c 47 6c 6e 98 7d 51 f1 cf 8d 64 75 56 6d 86 4f e1 ce 2b 5e fd bf ec dc 96 32 da 4f a5 5f c9 1c 9e 66 3c 8f 6e 6b 35 63 da 7d 16 c6 e5 b7 d8 de 5c 5a 95 2b b2 45 8c b7 f3 c5 7a 1c 3e 0c f8 e3 72 86 e5 de 64 ee f6 33 a6 de 76 e5 53 20 d0 ad 44 5d a8 ec 84 49 b7 fd 95 ab e3 c3 98 bf f6 a1 5b 39 99 ff 00 8d fb 7f 64 b5 63 f2 60 bb 3f a0 be b7 de 98 ee 16 11 1c b1 47 96 8c b0 f9 f7 7c c7 1d 14 6d 24 9f 01 cf 85 6c 2d 74 20 82 de c2 f5 2d 6d 2d 92 de 15 b9 98 1e f5 58 c8 92 3b 4a d8 51 8d 9d c3 83 9c f3 8e 78 ac 56 99 f1 06 ca fa 28 6e ed a2 8c 88 e4 7b 79 86 4d cb 2b 7c aa 83 69 c9 19 3c 1c 0c 79 d6 9a 7d 7e 7b 4b 2b 78 f5 79 75 12
      Data Ascii: PL?.3@M6~+:vorY\Gln}QduVmO+^2O_f<nk5c}\Z+Ez>rd3vS D]I[9dc`?G|m$l-t -m-X;JQxV(n{yM+|i<y}~{K+xyu


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      111192.168.2.765276172.217.18.224431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:05 UTC506OUTGET /vi/dZCnnFmZQTs/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3mF7rsHR6aEFzu1JG39JauSmeG0GQ HTTP/1.1
      Host: i.ytimg.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:05 UTC653INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
      Timing-Allow-Origin: *
      Content-Length: 3057
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:03 GMT
      Expires: Thu, 29 Aug 2024 04:32:03 GMT
      Cache-Control: public, max-age=300
      Age: 2
      ETag: "1724877300"
      Content-Type: image/jpeg
      Vary: Origin
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:05 UTC737INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 53 00 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 00 01 02 04 06 03 07 ff c4 00 3e 10 00 02 01 03 03 01 06 03 05 05 05 09 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 61 71 81 91 14 15 32 a1 f0 23 42 c1 d1 e1 07 62 b1
      Data Ascii: JFIF "" $(4,$&1'-=-157:::#+?D?8C49:77%%77777777777777777777777777777777777777777777777777S">!1"AQaq2#Bb
      2024-08-29 04:27:05 UTC1390INData Raw: 77 96 2b 94 a8 d1 b7 e2 e6 a6 51 c7 43 f4 15 02 18 f0 72 6b 42 1b 18 3b 74 3c d4 b8 03 9e 0d 31 65 8c a0 66 00 b9 c2 8f 53 82 7f c0 1a 62 9b b9 a4 07 27 e7 ce a2 61 7d a1 88 e0 d7 71 13 1f 2a 90 86 4f 2f ad 0e 41 45 33 19 1d 69 55 a6 80 e7 c4 c3 34 f5 3b 20 d5 92 bd 61 65 17 7a e1 9f c5 b7 6a 75 26 aa 5c 6a 62 da c9 6f 24 b0 bd ee 5c 02 b8 8b 27 fb d9 1e 58 c7 9f ca 89 cf 71 dc ed 75 82 59 88 c9 d9 19 ea 71 c0 34 1a 39 e6 d6 ef 19 7e ce 23 d3 d7 00 c7 29 22 44 6c 72 47 d7 04 75 e4 56 5d 46 68 a0 82 b0 6e 9a 18 e4 ee a4 42 ea 1b 63 8c 32 e4 67 04 7a d7 55 4c 1f 12 b5 2b 9b d8 2c d5 5a ea 75 89 59 82 29 3e 64 f4 15 61 a5 55 04 b9 e0 0c 93 e9 4f aa 2d 08 2c 71 9f 33 52 31 c4 a3 71 18 1d 32 4e 28 2e b9 af db db da b2 e9 f3 2b dc 9c 6d 00 64 01 e6 4d 59 b4 be
      Data Ascii: w+QCrkB;t<1efSb'a}q*O/AE3iU4; aezju&\jbo$\'XquYq49~#)"DlrGuV]FhnBc2gzUL+,ZuY)>daUO-,q3R1q2N(.+mdMY
      2024-08-29 04:27:05 UTC930INData Raw: e5 70 40 1e 99 fd 7a 70 33 59 1b 30 21 55 c4 9c 6c db d4 02 30 4f a1 e0 8f 7c d5 db cd 2a e1 2d 20 8e 19 90 c1 24 71 c6 bb dc 85 24 37 24 fa 02 a4 73 f1 a0 f6 56 8d 04 b1 b0 70 d1 96 55 38 c6 d7 56 ca 96 19 3d 38 38 e2 b4 a6 65 3c bf cf 55 e5 86 3b 31 2a bc 57 76 d0 29 03 83 22 bb 06 1b 88 c7 87 db 8f 3f ce 8c 5a 47 6d 25 ac f0 c9 12 bc 7b 9b 86 f2 19 e2 83 e9 b1 22 1b 87 96 46 49 da c0 a2 86 c0 cb 85 1c 8f 3c f0 7e 86 a3 a7 bc b1 c0 59 66 91 c4 8a 76 ed 1f f0 c8 18 03 39 eb cf e5 51 38 f1 68 4f 26 d2 e7 f4 2f 70 74 88 74 ec dc d9 42 db 1f 6f ec c0 ef 17 27 96 5f 3f 7a 16 96 a6 d4 a4 4d 22 ce 8e a4 ac a3 04 4a 32 48 3f 1f 6f 51 42 3b d7 54 21 cb 83 b4 3f ed 47 23 d7 f3 a2 56 70 b4 f1 4b 6b 23 85 b8 8f 6b a3 2b 02 33 80 46 08 c8 20 f4 e3 f8 56 f0 95 33 cd
      Data Ascii: p@zp3Y0!Ul0O|*- $q$7$sVpU8V=88e<U;1*Wv)"?ZGm%{"FI<~Yfv9Q8hO&/pttBo'_?zM"J2H?oQB;T!?G#VpKk#k+3F V3


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      112192.168.2.765277172.217.18.224431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:05 UTC506OUTGET /vi/OZBzhbU-04U/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3kHCFDIE1K27SxPq6gwFzmHkmXKqQ HTTP/1.1
      Host: i.ytimg.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:05 UTC653INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
      Timing-Allow-Origin: *
      Content-Length: 5455
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:03 GMT
      Expires: Thu, 29 Aug 2024 04:32:03 GMT
      Cache-Control: public, max-age=300
      Age: 2
      ETag: "1724879538"
      Content-Type: image/jpeg
      Vary: Origin
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:05 UTC737INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 53 00 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06 00 04 01 02 03 07 ff c4 00 3e 10 00 02 01 02 05 02 04 04 04 03 06 05 05 00 00 00 01 02 03 04 11 00 05 12 21 31 06 41 13 22 51 61 14 32 71 81 15 23 91 a1 52 b1 f0 24 42 62 72 c1
      Data Ascii: JFIF "" $(4,$&1'-=-157:::#+?D?8C49:77%%77777777777777777777777777777777777777777777777777S">!1A"Qa2q#R$Bbr
      2024-08-29 04:27:05 UTC1390INData Raw: 5d 59 ac c0 5b 7e 2f f4 3b e2 dd a7 d1 0a 9a 0f 67 a6 4a 83 24 19 de 77 1f 81 1c 0d 3a 46 24 0c 63 70 57 48 65 03 57 7f 5d f7 b6 37 ea 1c a3 4e 43 44 f4 cb 40 6a d6 40 ae 14 87 f1 ef e5 91 43 0d cd 89 b1 bd 88 ed bd b0 0e 9a 8a 93 31 a5 aa ac 9e 59 44 f5 65 0b 11 20 fe f3 c6 1b 48 ff 00 34 9d c6 da 6d 8d e2 ea 07 af 8a 86 8d a1 82 cb 5f 72 17 56 96 42 50 d8 0b ed 6f 0d 7b 9b ee 79 b9 c4 34 de d9 56 96 91 7a af 26 7c 83 3a ca 27 4a 63 25 2b bb 22 c6 40 66 f1 08 36 d8 f3 ed 7c 01 45 6a 89 ab 21 34 ac 22 90 cb 29 5f 0c 87 41 62 55 7d b7 2a bf 7f a0 c3 5c f9 8e 63 5c b4 f3 d2 a2 ca 90 a8 91 5d 09 2c bc 58 91 dc 9b 11 bd b6 3c e0 4f 5b ca 1f 37 a6 a8 a1 2f 0d 44 89 12 c8 03 90 b2 30 b3 12 76 e0 31 40 3d d1 af f2 e2 78 dc a4 ed 95 2a 4a 8e f5 d4 cf 92 51 25 45
      Data Ascii: ]Y[~/;gJ$w:F$cpWHeW]7NCD@j@C1YDe H4m_rVBPo{y4Vz&|:'Jc%+"@f6|Ej!4")_AbU}*\c\],X<O[7/D0v1@=x*JQ%E
      2024-08-29 04:27:05 UTC1390INData Raw: 47 56 71 a1 41 37 1b fa 0b 5e e7 fd b0 46 b2 bd a8 b2 ca a8 29 e4 8c 88 aa 64 92 39 23 7d 9c 3e 9f 0c a7 a8 01 98 9d bf 87 d4 e2 95 55 5f 8d d3 70 d1 1a 5d 62 39 8b 7c 40 60 0e 81 ab 48 37 07 60 09 c5 fa e1 43 52 9d 3d 1b 65 e0 a2 c7 27 88 00 d2 65 b9 00 31 61 b9 17 00 fd ed c6 2d 7a e4 a2 90 92 71 57 60 68 32 fa da c8 9a a2 92 9d ea 00 b3 cc f1 a9 36 bb 12 49 f5 6f 30 1b 7a 60 cd 2a 52 4f ae 33 1b 4f 33 c5 a2 10 6d 74 61 ab 56 9b 91 b8 ef ff 00 4f b6 19 53 2a 4f 81 a4 a8 9b 35 48 22 8d 6d 1c 2d 52 91 95 1e e7 50 27 9b ef ce f8 1a 45 2c 59 cf e6 54 79 64 90 9f 8c 85 f5 dc 98 c8 da c4 af 7e 46 f7 1c e3 a7 9b f8 d5 07 4f a2 61 79 8b d1 54 c1 44 64 a7 93 2b 32 cc 92 37 8a eb 55 cb 5f 7c 4c 50 cd 28 eb 3f 14 ac 14 c2 7a 85 13 36 a7 48 8d ae 77 ed 7e c4 62 63
      Data Ascii: GVqA7^F)d9#}>U_p]b9|@`H7`CR=e'e1a-zqW`h26Io0z`*RO3O3mtaVOS*O5H"m-RP'E,YTyd~FOayTDd+27U_|LP(?z6Hw~bc
      2024-08-29 04:27:05 UTC1390INData Raw: 0b 21 0c ca 6e 0f da df f5 1f 5c 27 4d 18 a0 a8 ac 82 58 98 22 12 8b 7b 06 64 24 db 7b 5b df ed 87 ac b7 a7 b2 f9 69 c4 f9 85 57 86 23 ac 17 9b b2 00 de 9f 6b 60 05 55 5c 23 33 a8 0c 12 45 90 aa 06 b5 c0 3a b9 1f ef 8a 71 56 2c b4 12 cb 2a e9 68 ba 62 6c b1 21 9e 49 a5 2b aa c0 58 36 c6 fb 9d b7 18 2b d4 67 c3 a0 8e 90 16 f8 a9 0a 47 23 0f ff 00 08 54 1d 09 ec 4d af 8a 59 aa c3 4b 9f d0 c5 1c 20 d9 7c 4b 37 0c 47 6b fb e3 4e ae ce 05 08 a7 a2 a3 71 30 33 f8 b5 53 11 bc b2 10 7f 40 0f f5 ea a6 92 a3 a3 82 4d 42 4f c8 b7 2d 7d 62 e5 e9 96 c7 4c a9 14 35 2c e9 30 53 74 66 d8 6f c0 bd be f8 23 55 59 59 35 3a c3 51 57 52 b1 20 55 9b 7d 90 6d c5 fb 81 8e 9d 21 51 1c d9 c0 32 78 6e 86 17 d6 08 e0 6d 6b df de df ae 31 59 fd a5 b3 2a 78 99 35 cb 3a c6 84 9b 0b b0
      Data Ascii: !n\'MX"{d${[iW#k`U\#3E:qV,*hbl!I+X6+gG#TMYK |K7GkNq03S@MBO-}bL5,0Stfo#UYY5:QWR U}m!Q2xnmk1Y*x5:
      2024-08-29 04:27:05 UTC548INData Raw: a4 56 54 a7 0e 15 00 f3 b5 88 24 5a ca 6e 2d c6 2e d5 75 44 94 b9 66 77 34 35 af 50 6a af 22 ab a2 9d 0e cb a4 95 db d8 7b 6d c7 37 50 e9 1a b9 7f 1b 84 d4 4d e2 3c e9 25 3f 89 35 88 0a 61 7d 8d c8 ef a7 9c 6a 94 59 85 18 a7 9a ae 9e 68 44 cd 18 46 91 48 05 ae 4f 7e 7b 62 62 95 6c a9 5d e8 ef d5 5f 8b e6 14 14 f9 b4 94 b3 7c 1b d2 c7 01 a8 d1 e4 62 a5 b7 fb 9e fd ed 85 29 c3 33 c6 a9 72 9a 10 91 ef a4 5c e0 8c d5 19 9d 4d 2a d3 be 63 54 b4 ea aa 9f 08 d2 b7 86 ba 78 1a 6f 6d ad e9 ce 2a 1a 72 54 89 1c 8f 75 07 12 32 f5 0e 54 b2 49 51 0b 97 69 11 4b ae 8b 7a 7a 62 c6 69 97 4d 94 3c 50 55 d9 64 48 84 d1 a8 37 b8 62 7f d0 1c 1a a3 c8 f3 2a 0a c4 94 c6 65 35 19 57 8f a6 03 e6 0b 61 b9 d7 df 71 e5 1b fa 61 7f 33 af af cd a5 59 f3 1a 95 9d c4 22 20 fe 18 5f 28
      Data Ascii: VT$Zn-.uDfw45Pj"{m7PM<%?5a}jYhDFHO~{bbl]_|b)3r\M*cTxom*rTu2TIQiKzzbiM<PUdH7b*e5Waqa3Y" _(


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      113192.168.2.765278142.250.185.2384431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:05 UTC762OUTGET /log?format=json&hasfast=true HTTP/1.1
      Host: play.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA
      2024-08-29 04:27:05 UTC270INHTTP/1.1 400 Bad Request
      Date: Thu, 29 Aug 2024 04:27:05 GMT
      Content-Type: text/html; charset=UTF-8
      Server: Playlog
      Content-Length: 1555
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:05 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
      2024-08-29 04:27:05 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      114192.168.2.765279142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:05 UTC1452OUTGET /complete/search?q=Paralympics&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=EAEY_9izpOqkoPzhARjkoMiigf6q6pwBGJq_4aquooz34QEYxN-6r7ipkbXEARiA5eLj2NWDnksyzAEKGwoZcGFyYWx5bXBpY3MgMjAyNCBzY2hlZHVsZQoZChdwYXJhbHltcGljcyBtZWRhbCB0YWJsZQoSChBwYXJhbHltcGljcyBsb2dvChQKEnBhcmFseW1waWNzIHNwb3J0cwogCh5wYXJhbHltcGljcyAyMDI0IHF1YWxpZmljYXRpb24KEwoRcGFyYWx5bXBpY3MgZ2FtZXMKGgoYcGFyYWx5bXBpY3MgMjAyNCB0aWNrZXRzChMKEXBhcmFseW1waWNzIHBhcmlzEEcyiQEKIwohV2h5IGlzIGl0IGNhbGxlZCB0aGUgUGFyYWx5bXBpY3M_CjgKNldoZW4gYW5kIHdoZXJlIGFyZSB0aGUgUGFyYWx5bXBpY3MgYmVpbmcgaGVsZCBpbiAyMDI0PwolCiNJcyBQYXJhbHltcGljcyBmb3IgZGlzYWJsZWQgcGVvcGxlPxDkAg HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:05 UTC1265INHTTP/1.1 200 OK
      X-Content-Type-Options: nosniff
      Date: Thu, 29 Aug 2024 04:27:05 GMT
      Pragma: no-cache
      Expires: -1
      Cache-Control: no-cache, must-revalidate
      Content-Type: application/json; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-y1BdQFbcmkQfHOnFnwochA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Content-Disposition: attachment; filename="f.txt"
      Server: gws
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:27:05 UTC125INData Raw: 37 64 64 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 32 30 32 34 20 73 63 68 65 64 75 6c 65 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 6d 65 64 61 6c 20 74 61 62 6c 65 5c 75
      Data Ascii: 7dd)]}'[[["\u003cb\u003eparalympics 2024 schedule\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics medal table\u
      2024-08-29 04:27:05 UTC1390INData Raw: 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 6c 6f 67 6f 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 73 70 6f 72 74 73 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70 61 72 61 6c 79 6d 70 69 63 73 20 32 30 32 34 20 71 75 61 6c 69 66 69 63 61 74 69 6f 6e 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 34 33 32 2c 35 39 38 2c 37 31 5d 5d 2c 5b 22 5c 75 30 30 33 63 62 5c 75 30 30 33 65 70
      Data Ascii: 003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics logo\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics sports\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eparalympics 2024 qualification\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003ep
      2024-08-29 04:27:05 UTC505INData Raw: 75 30 30 32 36 73 5c 75 30 30 33 64 31 30 22 7d 5d 2c 5b 22 75 6e 69 74 65 64 20 73 74 61 74 65 73 20 70 61 72 61 6c 79 6d 70 69 63 73 22 2c 34 36 2c 5b 35 31 32 2c 34 33 32 2c 36 37 2c 34 35 36 2c 36 35 30 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 68 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 4f 6c 79 6d 70 69 63 20 5c 75 30 30 32 36 61 6d 70 3b 20 50 61 72 61 6c 79 6d 70 69 63 20 43 6f 6d 6d 69 74 74 65 65 22 2c 22 7a 69 22 3a 22 43 6f 6d 6d 69 74 74 65 65 22 2c 22 7a 6c 22 3a 39 30 30 30 31 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 54 50 31 54 63 77 4c 44 51 33 4e 7a 52 67 39 4a 49 73 7a 63 73 73 53 55 31 52 4b 43 35 4a 4c 45 6b 74 56 69 68 49 4c 45 72 4d 71 63 77 74 79 45 77 75 42 67 44 67 48 77 7a 6d 22 7d 2c 22 7a 73
      Data Ascii: u0026s\u003d10"}],["united states paralympics",46,[512,432,67,456,650],{"lm":[],"zh":"United States Olympic \u0026amp; Paralympic Committee","zi":"Committee","zl":90001,"zp":{"gs_ssp":"eJzj4tTP1TcwLDQ3NzRg9JIszcssSU1RKC5JLEktVihILErMqcwtyEwuBgDgHwzm"},"zs
      2024-08-29 04:27:05 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      115192.168.2.765280142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:05 UTC4547OUTGET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/ck=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAASAUClUmAsAIAbABAAAD4ADgEIAAAEAQAIAoBAGAAEOBiQBEIAEABAEQECAEIEgjg958AAAAAwAEAAAYIAWECCCCAEIALIAEBIABRiAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAgEAN9gMIEACgRyAADABBRACAEAAwUI4fAAQAQAEEBgiIgQAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfqXNHZa3pr19egiQyAWEUCuD6bQ/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy30t,sy30q,sy30p,sy30o,sy29t,sy29s,sy29u,sy29v,sy29e,sy29f,sy3oh,sy3og,sy30m,syrz,syoz,syor,syp1,syox,syov,sy29w,syry,Eox39d,sy79g,sy533,sy1gw,sysd,tIj4fb,sy3py,w4UyN,sy3q1,sy3q0,sy3pz,SJpD2c,sy4s3,sy1lj,sy155,sy1lk,sy1lm,sy1ln,sy1jp,sy38i,syyj,sy38f,syyi,syyg,sy4s0,sy1z4,sy4rz,sy3he,syz0,syz1,syyb,syyo,syzf,syzz,syyh,sy3hf,sy2aa,syz2,syyl,syyk,syyf,syyd,syyc,syy6,syy5,syy0,syy1,sy1kn,syy9,sy4s1,bEGPrc,HxbScf,sy1b1,sy4s5,sy4s4,mBG1hd,eAR4Hf,sy4sa,h3zgVb,lRePd,sy4s6,mscaJf,sy3pj,nN2e1e,sy4s7,sy4sb,IRJCef,sy [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:05 UTC818INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding, Origin
      Content-Type: text/javascript; charset=UTF-8
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 810795
      Date: Thu, 29 Aug 2024 04:27:05 GMT
      Expires: Fri, 29 Aug 2025 04:27:05 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:05 UTC572INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 4a 6d 37 65 67 65 2e 66 43 32 4b 47 7b 6d 69 6e 2d 77 69 64 74 68 3a 33 38 30 70 78 7d 7d 2e 76 53 79 52 66 66 2e 6b 71 4c 71 44 64 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 63 33 6b 36 5a 63 2e 66 43 32 4b 47 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 4a 58 58 73 72 2e 66 43 32 4b 47 7b 6c 65 66 74 3a 32 30 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 7d 7d 2e 64 67 56 47 6e 63 20 2e 71 6b 37 4c 58 63 2c 2e 71 6b 37 4c 58 63 2e
      Data Ascii: _F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.
      2024-08-29 04:27:05 UTC1390INData Raw: 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 36 29 7d 2e 6a 6e 79 78 52 64 2e 59 35 49 70 38 63 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 7d 2e 76 53 79 52 66 66 2e 66 43 32 4b 47 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 78 68 55 47 77 63 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 32 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 29 2c 30 20 32 70 78 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 36 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 29 7b 2e 76 53 79 52 66 66 2e 66 43 32 4b 47 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38
      Data Ascii: px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:48
      2024-08-29 04:27:05 UTC1390INData Raw: 6c 66 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 6f 70 61 63 69 74 79 3a 2e 37 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 58 34 36 6d 38 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 63 42 6f 44 65 64 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 6f 70 61 63 69 74 79 3a 2e 38 35 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 6b 79 6b 37 71 62 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 6f 70 61 63 69 74 79 3a 2e 36 3b 76 69
      Data Ascii: lf.ivkdbf{background-color:#202124;opacity:.7;visibility:inherit}.X46m8.ivkdbf{background-color:#000;opacity:.8;visibility:inherit}.cBoDed.ivkdbf{background-color:#f8f9fa;opacity:.85;visibility:inherit}.kyk7qb.ivkdbf{background-color:#202124;opacity:.6;vi
      2024-08-29 04:27:05 UTC1390INData Raw: 30 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 7d 2e 56 48 34 37 65 64 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 54 61 6f 79 59 63 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 54 61 6f 79 59 63 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 71 6b 37 4c 58 63 2e 61 4a 50 78 36 65 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 76 41 4a 4a 7a 64 7b 6f 70 61 63 69 74 79 3a 2e 39 39 39 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 68 65 69 67 68 74 3a 34 39 36 70 78 29 7b 2e 47 65 4f 7a 6e 63 20 2e 71 6b 37 4c 58 63 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6d 63 50 50 5a 2e 47 65 4f 7a 6e 63 7b 70 61 64 64 69 6e 67 3a 32 34 70 78
      Data Ascii: 0;opacity:0;position:absolute;width:0}.VH47ed{visibility:hidden}.TaoyYc{overflow:hidden}.TaoyYc{position:fixed;width:100%}.qk7LXc.aJPx6e{overflow:visible}.vAJJzd{opacity:.999}@media (min-height:496px){.GeOznc .qk7LXc{height:100%}.mcPPZ.GeOznc{padding:24px
      2024-08-29 04:27:05 UTC1390INData Raw: 6f 69 6e 74 65 72 7d 2e 45 70 50 59 4c 64 2c 2e 43 42 38 6e 44 65 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 4c 47 69 6c 75 63 2c 2e 45 70 50 59 4c 64 5b 64 69 73 61 62 6c 65 64 5d 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 2e 45 70 50 59 4c 64 5b 64 69 73 61 62 6c 65 64 5d 7b 63 6f 6c 6f 72 3a 47 72 61 79 54 65 78 74 7d 7d 2e 4c 47 69 6c 75 63 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 3b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 7d 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74
      Data Ascii: ointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;margin:5px 0}.Zt0a5e.CB8nDe{background:no-repeat
      2024-08-29 04:27:05 UTC1390INData Raw: 35 4a 52 45 46 55 4f 42 47 31 31 4e 30 4b 67 44 41 49 42 57 44 70 78 66 74 39 36 6d 37 73 57 42 67 69 75 41 74 31 77 68 70 72 37 45 50 6f 4e 4b 4a 42 4d 66 4d 36 32 4d 35 74 41 62 30 77 37 74 7a 70 34 42 54 41 45 30 4f 71 44 77 5a 32 76 4f 54 33 36 49 45 64 4b 6e 51 64 42 72 4b 4c 35 4b 6f 47 41 39 73 63 57 46 37 53 44 46 53 36 57 68 41 4d 44 73 4a 52 66 7a 32 6a 36 37 38 72 34 50 30 66 54 33 58 67 4e 73 4e 59 4e 73 51 74 77 47 74 78 55 31 52 6e 64 4e 72 2f 53 78 75 38 2f 78 49 79 65 50 72 61 66 41 42 52 37 35 2f 63 69 33 73 6e 52 77 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 7d 2e 73 38 62 41 6b 62 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 7d 2e 67 54 65 77 62 7b 70 61 64 64 69
      Data Ascii: 5JREFUOBG11N0KgDAIBWDpxft96m7sWBgiuAt1whpr7EPoNKJBMfM62M5tAb0w7tzp4BTAE0OqDwZ2vOT36IEdKnQdBrKL5KoGA9scWF7SDFS6WhAMDsJRfz2j678r4P0fT3XgNsNYNsQtwGtxU1RndNr/Sxu8/xIyePrafABR75/ci3snRwAAAABJRU5ErkJggg==)}.s8bAkb{padding-bottom:0px;padding-top:0px}.gTewb{paddi
      2024-08-29 04:27:05 UTC1390INData Raw: 6a 41 49 41 44 41 4d 64 35 63 65 31 6a 30 49 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 29 7d 2e 56 64 65 68 42 66 2e 53 4c 30 47 70 2c 2e 62 43 77 6c 49 2e 53 4c 30 47 70 7b 77 69 64 74 68 3a 32 34 70 78 7d 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 2e 70 51 58 63 48 63 2c 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 2e 70 51 58 63 48 63 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 2e 70 51 58 63 48 63 20 2e 76 57 74 6d 4b 66 2c 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 2e 70 51 58 63 48 63 20 2e 50 46 59 34 6f 7b 6f 70 61 63 69 74 79 3a 2e 32 7d 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 7b 68 65 69 67 68 74 3a 32 34
      Data Ascii: jAIADAMd5ce1j0IAAAAASUVORK5CYII=)}.VdehBf.SL0Gp,.bCwlI.SL0Gp{width:24px}.wgbRNb.SL0Gp.pQXcHc,.wgbRNb.SL0Gp.pQXcHc:hover{cursor:default;opacity:1;visibility:inherit}.wgbRNb.SL0Gp.pQXcHc .vWtmKf,.wgbRNb.SL0Gp.pQXcHc .PFY4o{opacity:.2}.wgbRNb.SL0Gp{height:24
      2024-08-29 04:27:05 UTC1390INData Raw: 4c 72 53 49 68 64 20 2e 50 4f 55 51 77 64 2c 2e 4c 72 53 49 68 64 20 2e 58 71 4b 66 7a 7b 68 65 69 67 68 74 3a 33 38 70 78 7d 2e 4c 72 53 49 68 64 20 2e 50 4f 55 51 77 64 2e 7a 32 37 4d 67 64 7b 68 65 69 67 68 74 3a 33 36 70 78 3b 77 69 64 74 68 3a 33 36 70 78 7d 2e 4c 72 53 49 68 64 2e 5a 6b 6b 4b 31 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 34 30 70 78 7d 2e 48 4e 4a 38 59 63 2e 5a 6b 6b 4b 31 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 70 78 7d 2e 48 4e 4a 38 59 63 20 2e 78 6c 59 34 71 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 36 70 78 7d 2e 48 4e 4a 38 59 63 20 2e 78 6c 59 34
      Data Ascii: LrSIhd .POUQwd,.LrSIhd .XqKfz{height:38px}.LrSIhd .POUQwd.z27Mgd{height:36px;width:36px}.LrSIhd.ZkkK1e{border-radius:20px;height:40px;min-width:40px}.HNJ8Yc.ZkkK1e{border-radius:24px;height:48px;min-width:50px}.HNJ8Yc .xlY4q{line-height:46px}.HNJ8Yc .xlY4
      2024-08-29 04:27:05 UTC1390INData Raw: 68 3a 33 32 70 78 7d 2e 62 43 77 6c 49 2e 6a 53 5a 4d 72 65 7b 6c 65 66 74 3a 32 30 70 78 7d 2e 56 64 65 68 42 66 2e 6a 53 5a 4d 72 65 7b 72 69 67 68 74 3a 32 30 70 78 7d 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 3a 68 6f 76 65 72 20 67 2d 66 61 62 7b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 7b 68 65 69 67 68 74 3a 33 36 70 78 3b 77 69 64 74 68 3a 33 36 70 78 3b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 2e 70 51 58 63 48 63 2c 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 2e 70 51 58 63 48 63 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 62 43 77 6c 49 2e
      Data Ascii: h:32px}.bCwlI.jSZMre{left:20px}.VdehBf.jSZMre{right:20px}.wgbRNb.btpNFe:hover g-fab{color:#202124!important}.wgbRNb.btpNFe{height:36px;width:36px;opacity:.9}.wgbRNb.btpNFe:hover{opacity:1}.wgbRNb.btpNFe.pQXcHc,.wgbRNb.btpNFe.pQXcHc:hover{opacity:0}.bCwlI.
      2024-08-29 04:27:05 UTC1390INData Raw: 65 68 45 31 42 66 6e 4e 6f 61 76 63 77 6e 37 4c 33 74 5a 4f 39 65 41 52 49 52 4c 57 34 52 76 51 41 30 2b 36 44 4e 77 54 48 57 36 51 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 2e 62 43 77 6c 49 2e 45 4e 70 58 79 62 20 2e 76 57 74 6d 4b 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 36 70 78 3b 6c 65 66 74 3a 38 70 78 7d 2e 56 64 65 68 42 66 2e 45 4e 70 58 79 62 20 2e 50 46 59 34 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 72 69 67 68 74 3a 38 70 78 7d 2e 62 43 77 6c 49 2e 45 4e 70 58 79 62 7b 6c 65 66 74 3a 30 7d 2e 56 64 65
      Data Ascii: ehE1BfnNoavcwn7L3tZO9eARIRLW4RvQA0+6DNwTHW6QAAAABJRU5ErkJggg==);background-repeat:no-repeat;height:20px;width:12px}.bCwlI.ENpXyb .vWtmKf{background-position:0 -26px;left:8px}.VdehBf.ENpXyb .PFY4o{background-position:0 0;right:8px}.bCwlI.ENpXyb{left:0}.Vde


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      116192.168.2.765281142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:05 UTC966OUTGET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=Paralympics&psi=kvjPZq7EAYWB9u8PgfKDsAo.1724909926475&dpr=1&ofp=GP_Ys6TqpKD84QEY5KDIooH-quqcARiav-GqrqKM9-EBGMTfuq-4qZG1xAEYgOXi49jVg55L&nolsbt=1 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:05 UTC1265INHTTP/1.1 200 OK
      X-Content-Type-Options: nosniff
      Date: Thu, 29 Aug 2024 04:27:05 GMT
      Pragma: no-cache
      Expires: -1
      Cache-Control: no-cache, must-revalidate
      Content-Type: application/json; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-IsWEP03mqJO7d0HN90SCfw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Accept-CH: Sec-CH-Prefers-Color-Scheme
      Accept-CH: Sec-CH-UA-Platform
      Accept-CH: Sec-CH-UA-Platform-Version
      Accept-CH: Sec-CH-UA-Full-Version
      Accept-CH: Sec-CH-UA-Arch
      Accept-CH: Sec-CH-UA-Model
      Accept-CH: Sec-CH-UA-Bitness
      Accept-CH: Sec-CH-UA-Full-Version-List
      Accept-CH: Sec-CH-UA-WoW64
      Permissions-Policy: unload=()
      Content-Disposition: attachment; filename="f.txt"
      Server: gws
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Accept-Ranges: none
      Vary: Accept-Encoding
      Connection: close
      Transfer-Encoding: chunked
      2024-08-29 04:27:05 UTC125INData Raw: 66 31 33 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 70 61 72 61 6c 79 6d 70 69 63 73 20 32 30 32 34 22 2c 30 2c 5b 35 31 32 2c 36 37 2c 33 30 38 2c 36 35 30 2c 33 36 32 5d 2c 7b 22 7a 6c 22 3a 39 30 30 30 30 7d 5d 2c 5b 22 73 70 65 63 69 61 6c 20 6f 6c 79 6d 70 69 63 73 22 2c 34 36 2c 5b 35 31 32 2c 34 36 35 2c 36 37 2c 33 30 38 2c 31 39 39 2c 36 35 30 2c 33 36 32 5d 2c 7b 22 6c 6d
      Data Ascii: f13)]}'[[["paralympics 2024",0,[512,67,308,650,362],{"zl":90000}],["special olympics",46,[512,465,67,308,199,650,362],{"lm
      2024-08-29 04:27:05 UTC1390INData Raw: 22 3a 5b 5d 2c 22 7a 68 22 3a 22 53 70 65 63 69 61 6c 20 4f 6c 79 6d 70 69 63 73 22 2c 22 7a 69 22 3a 22 22 2c 22 7a 6c 22 3a 39 30 30 30 30 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 44 50 31 54 64 49 4b 69 77 32 55 57 41 30 59 48 52 67 38 42 49 6f 4c 6b 68 4e 7a 6b 7a 4d 55 63 6a 50 71 63 77 74 79 45 77 75 42 67 43 51 79 77 6e 6c 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4d 67 41 41 41 42 48 43 41 4d 41 41 41 42 31 59 50 69 68 41 41 41 41 6b 31 42 4d 56 45 58 2f 2f 2f 2f 2f 41 41 42 6a 59 31 6c 53 55 6b 5a 62 57 31 43 48 68 34 43 31 74 62 4a 57 56 6b 72 4b 79 73 64 66 58 31 56 30 64 47 7a 44 77 38 42 59
      Data Ascii: ":[],"zh":"Special Olympics","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tDP1TdIKiw2UWA0YHRg8BIoLkhNzkzMUcjPqcwtyEwuBgCQywnl"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAMgAAABHCAMAAAB1YPihAAAAk1BMVEX/////AABjY1lSUkZbW1CHh4C1tbJWVkrKysdfX1V0dGzDw8BY
      2024-08-29 04:27:05 UTC1390INData Raw: 52 4c 67 65 2b 71 73 4c 75 51 32 73 6f 41 6f 34 64 6d 70 49 79 48 30 49 71 47 69 4a 7a 38 4d 4a 6d 75 4d 68 55 4d 6f 35 78 72 67 4d 58 71 66 55 42 73 41 79 62 4c 48 47 50 49 68 34 56 66 55 70 32 6b 44 48 69 70 77 65 43 63 55 56 32 78 4f 35 35 76 51 69 2b 30 6c 53 45 35 44 64 67 48 6b 32 68 57 32 4e 6b 55 4b 66 66 37 5a 4b 42 53 6c 4a 54 56 34 39 32 70 51 55 4d 33 4c 2f 52 2b 39 41 53 31 6c 32 4b 5a 44 49 56 72 42 53 4a 56 55 43 38 6f 30 67 57 56 41 73 6f 4f 54 73 2b 70 45 6b 79 36 52 45 2f 69 43 6f 39 6f 6f 7a 65 5a 38 49 2f 7a 41 53 39 70 59 4f 63 67 4d 67 41 45 55 4f 61 53 51 49 74 41 49 4c 33 55 62 76 65 5a 44 49 52 33 6e 65 58 49 76 46 43 70 49 71 56 49 76 50 4b 63 39 6f 56 38 62 4c 4b 5a 48 4e 5a 65 72 30 41 34 73 69 45 4b 47 4b 6d 63 67 75 31 57 59
      Data Ascii: RLge+qsLuQ2soAo4dmpIyH0IqGiJz8MJmuMhUMo5xrgMXqfUBsAybLHGPIh4VfUp2kDHipweCcUV2xO55vQi+0lSE5DdgHk2hW2NkUKff7ZKBSlJTV492pQUM3L/R+9AS1l2KZDIVrBSJVUC8o0gWVAsoOTs+pEky6RE/iCo9oozeZ8I/zAS9pYOcgMgAEUOaSQItAIL3UbveZDIR3neXIvFCpIqVIvPKc9oV8bLKZHNZer0A4siEKGKmcgu1WY
      2024-08-29 04:27:05 UTC961INData Raw: 4f 72 45 53 64 41 4b 75 45 73 66 35 4e 69 48 6e 51 34 6d 43 6c 4b 59 43 59 56 44 55 52 54 68 4a 59 6b 49 4c 31 6c 53 70 4b 71 78 5a 65 6d 4b 35 53 33 32 52 6b 78 52 6e 32 50 68 42 46 71 72 47 6a 69 56 43 62 49 70 46 6f 76 43 55 73 70 41 6c 62 43 46 75 33 4a 62 47 68 4a 44 32 6b 67 5a 53 4a 43 4c 53 44 34 53 5a 4d 45 59 73 6c 63 57 79 74 44 31 52 50 30 55 72 2b 69 45 6a 6b 58 49 6a 43 45 45 55 35 47 2b 55 45 64 52 37 31 61 32 47 53 69 4b 6b 4f 42 59 76 38 72 53 6c 57 6b 4e 42 53 7a 68 6b 6c 70 53 4a 66 68 6b 50 30 4f 31 67 73 59 58 35 61 42 4f 32 79 48 74 37 73 61 74 4b 68 35 73 4f 69 70 4f 71 47 51 58 59 72 55 6e 44 6e 4e 46 61 4d 54 51 67 67 61 59 35 79 72 37 6b 6e 77 36 63 7a 63 54 6b 62 37 55 56 62 30 64 58 6c 4b 6b 71 72 47 37 35 46 4a 58 43 6f 68 65
      Data Ascii: OrESdAKuEsf5NiHnQ4mClKYCYVDURThJYkIL1lSpKqxZemK5S32RkxRn2PhBFqrGjiVCbIpFovCUspAlbCFu3JbGhJD2kgZSJCLSD4SZMEYslcWytD1RP0Ur+iEjkXIjCEEU5G+UEdR71a2GSiKkOBYv8rSlWkNBSzhklpSJfhkP0O1gsYX5aBO2yHt7satKh5sOipOqGQXYrUnDnNFaMTQggaY5yr7knw6czcTkb7UVb0dXlKkqrG75FJXCohe
      2024-08-29 04:27:05 UTC1390INData Raw: 35 62 61 34 0d 0a 57 65 55 75 71 49 68 4c 69 75 52 71 61 72 68 71 2f 44 54 49 66 58 51 41 38 54 73 6f 47 67 33 32 65 72 5a 46 6b 51 75 38 34 36 2b 64 38 72 5a 4a 72 41 6e 6e 6d 4d 43 30 4e 2b 69 6d 37 2f 68 62 5a 71 39 4e 71 48 6d 6c 53 4f 73 68 39 4e 76 2b 47 50 41 47 4c 6a 45 62 2b 66 2f 43 36 64 6f 37 49 79 4e 46 4d 76 37 69 67 65 63 62 67 2b 50 78 59 73 62 35 79 2f 33 32 64 77 55 35 6c 63 76 62 6a 6b 37 2b 4c 6c 53 4b 2f 4c 59 67 50 38 55 42 39 36 76 35 2f 34 45 69 53 36 6e 49 2f 76 6e 53 39 38 59 47 51 79 47 45 78 61 65 35 34 62 74 6a 4c 52 57 5a 50 56 2f 36 33 74 68 68 6c 68 58 6a 37 38 7a 2f 63 74 44 2f 34 2f 48 2f 6b 76 2f 44 38 77 68 42 48 4c 6b 73 69 2b 4a 6e 57 64 58 2f 41 46 59 47 74 62 4c 38 5a 7a 46 58 41 41 41 41 41 45 6c 46 54 6b 53 75 51
      Data Ascii: 5ba4WeUuqIhLiuRqarhq/DTIfXQA8TsoGg32erZFkQu846+d8rZJrAnnmMC0N+im7/hbZq9NqHmlSOsh9Nv+GPAGLjEb+f/C6do7IyNFMv7igecbg+PxYsb5y/32dwU5lcvbjk7+LlSK/LYgP8UB96v5/4EiS6nI/vnS98YGQyGExae54btjLRWZPV/63thhlhXj78z/ctD/4/H/kv/D8whBHLksi+JnWdX/AFYGtbL8ZzFXAAAAAElFTkSuQ
      2024-08-29 04:27:05 UTC1390INData Raw: 73 50 39 59 6e 34 6d 78 51 6d 59 6e 30 36 4c 69 35 72 58 50 56 4d 78 54 5f 73 73 36 42 51 4d 6b 46 52 57 4e 30 72 50 57 45 77 7a 53 5c 75 30 30 32 36 73 5c 75 30 30 33 64 31 39 22 2c 22 68 74 74 70 73 3a 2f 2f 65 6e 63 72 79 70 74 65 64 2d 74 62 6e 30 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 64 2d 69 6d 61 67 65 3f 71 5c 75 30 30 33 64 74 62 6e 3a 41 4e 64 39 47 63 53 79 52 47 4f 41 5a 73 50 4b 6b 33 4b 51 51 4c 38 37 62 6e 43 6d 31 72 76 6e 6b 50 4f 78 37 42 4e 51 54 5a 52 46 66 79 32 59 2d 30 6a 45 45 4a 75 4b 47 56 6e 47 39 63 6b 36 50 65 35 78 6f 41 6d 75 42 6b 65 77 38 42 58 43 4f 68 6c 66 76 43 58 47 67 5f 38 63 45 4f 65 59 4b 53 77 5c 75 30 30 32 36 73 5c 75 30 30 33 64 31 39 22 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 4b
      Data Ascii: sP9Yn4mxQmYn06Li5rXPVMxT_ss6BQMkFRWN0rPWEwzS\u0026s\u003d19","https://encrypted-tbn0.gstatic.com/licensed-image?q\u003dtbn:ANd9GcSyRGOAZsPKk3KQQL87bnCm1rvnkPOx7BNQTZRFfy2Y-0jEEJuKGVnG9ck6Pe5xoAmuBkew8BXCOhlfvCXGg_8cEOeYKSw\u0026s\u003d19"],"zf":33,"zh":"K
      2024-08-29 04:27:05 UTC1390INData Raw: 71 52 48 54 79 7a 79 61 46 7a 57 6e 34 51 52 71 66 6b 74 4c 68 6d 43 79 50 59 4c 67 4d 42 33 74 38 52 39 53 71 70 5a 4b 4e 47 50 78 35 54 30 5a 73 55 4d 49 5a 6c 35 59 46 2b 72 74 46 45 71 73 4e 68 59 4c 6b 46 75 75 39 68 62 36 72 30 79 6b 34 63 68 59 47 2b 41 44 35 61 70 2b 54 68 32 6c 73 62 77 33 46 75 71 72 2b 59 30 66 30 30 65 59 34 65 57 51 5a 6d 46 34 49 4f 7a 67 6d 63 51 42 44 58 58 46 69 74 78 69 66 42 39 4c 49 78 78 70 54 79 33 48 71 33 5a 5a 43 75 6f 36 6d 6d 6c 39 79 72 32 35 58 6e 53 4f 58 6f 35 57 77 79 4a 6d 62 4c 34 38 6f 46 56 53 65 36 47 4b 55 31 48 78 2f 68 52 41 59 68 51 79 35 74 53 6e 70 61 65 6e 67 70 48 74 6e 42 46 52 66 77 2b 61 34 62 79 58 34 61 57 52 74 4a 6c 36 71 32 57 6a 50 44 5a 78 7a 4b 56 31 41 49 32 78 6b 7a 6b 37 71 46 4e
      Data Ascii: qRHTyzyaFzWn4QRqfktLhmCyPYLgMB3t8R9SqpZKNGPx5T0ZsUMIZl5YF+rtFEqsNhYLkFuu9hb6r0yk4chYG+AD5ap+Th2lsbw3Fuqr+Y0f00eY4eWQZmF4IOzgmcQBDXXFitxifB9LIxxpTy3Hq3ZZCuo6mml9yr25XnSOXo5WwyJmbL48oFVSe6GKU1Hx/hRAYhQy5tSnpaengpHtnBFRfw+a4byX4aWRtJl6q2WjPDZxzKV1AI2xkzk7qFN
      2024-08-29 04:27:05 UTC1390INData Raw: 31 4a 77 62 43 44 49 42 50 55 44 54 6f 30 71 33 66 53 4c 49 52 57 4e 66 4a 6b 32 55 6c 52 68 55 37 36 51 31 47 57 7a 52 73 71 56 65 6c 34 76 55 30 74 4a 52 4f 6a 64 62 4d 52 59 4e 58 6d 30 77 74 4b 37 53 31 79 72 59 4e 61 4f 66 35 48 4b 54 2b 53 75 6a 6c 4f 4d 46 67 75 41 6e 52 38 4b 76 78 72 32 5a 4a 43 68 43 41 68 58 45 53 39 6f 61 61 70 4c 77 58 61 74 73 70 35 6f 70 58 45 65 45 57 54 65 48 4f 6d 63 39 6a 53 38 57 56 36 47 75 61 77 58 4b 78 6d 68 45 61 6e 77 57 4f 52 6f 4d 6a 64 55 38 37 41 61 59 44 39 6e 63 71 51 32 63 74 61 4c 4f 4b 64 6a 6c 65 35 70 64 6d 36 4a 42 5a 6c 4d 58 77 78 6b 56 55 31 73 59 79 67 68 56 73 74 4f 32 48 4b 62 33 4e 77 72 6a 48 33 4f 64 55 74 64 6e 74 6f 71 53 59 6a 4a 6d 4c 72 6b 46 4e 57 52 65 79 31 6f 54 79 77 79 39 37 4f 4e
      Data Ascii: 1JwbCDIBPUDTo0q3fSLIRWNfJk2UlRhU76Q1GWzRsqVel4vU0tJROjdbMRYNXm0wtK7S1yrYNaOf5HKT+SujlOMFguAnR8Kvxr2ZJChCAhXES9oaapLwXatsp5opXEeEWTeHOmc9jS8WV6GuawXKxmhEanwWORoMjdU87AaYD9ncqQ2ctaLOKdjle5pdm6JBZlMXwxkVU1sYyghVstO2HKb3NwrjH3OdUtdntoqSYjJmLrkFNWRey1oTywy97ON
      2024-08-29 04:27:05 UTC1390INData Raw: 4f 36 78 50 47 64 48 6d 6d 62 6c 62 65 31 78 62 76 64 62 32 61 6c 4c 57 6c 7a 62 6a 7a 57 59 78 69 46 30 31 79 64 5a 57 4e 4c 6d 2b 6f 31 52 70 32 48 78 71 53 6f 38 66 72 47 53 50 72 58 4e 7a 46 35 7a 57 42 37 6a 6f 70 7a 52 46 68 73 58 4d 6c 31 6c 4f 77 54 2b 4a 65 37 34 66 57 56 62 39 7a 7a 6e 35 42 32 47 59 32 57 62 71 71 6d 53 70 6b 4c 6e 6e 30 43 75 69 6e 6b 66 36 4d 32 62 4d 73 53 70 62 46 72 61 75 53 72 6c 4c 6e 6b 32 36 42 52 72 4c 70 43 31 4a 4a 4b 6b 63 31 74 79 64 73 35 54 74 50 4f 2b 43 51 4f 59 62 4a 74 4a 30 51 31 65 78 4a 74 4f 30 61 4e 33 4c 78 4b 6c 44 6d 32 7a 67 49 56 4a 52 56 54 36 61 55 4f 61 64 4f 71 46 6c 63 4a 77 64 52 30 64 4c 48 35 45 4a 4c 38 74 6e 54 70 53 52 61 79 56 74 51 57 67 57 47 79 62 4c 58 66 76 4c 6e 49 37 75 74 52 7a
      Data Ascii: O6xPGdHmmblbe1xbvdb2alLWlzbjzWYxiF01ydZWNLm+o1Rp2HxqSo8frGSPrXNzF5zWB7jopzRFhsXMl1lOwT+Je74fWVb9zzn5B2GY2WbqqmSpkLnn0Cuinkf6M2bMsSpbFrauSrlLnk26BRrLpC1JJKkc1tyds5TtPO+CQOYbJtJ0Q1exJtO0aN3LxKlDm2zgIVJRVT6aUOadOqFlcJwdR0dLH5EJL8tnTpSRayVtQWgWGybLXfvLnI7utRz
      2024-08-29 04:27:05 UTC1390INData Raw: 30 74 6c 6a 63 57 75 62 31 48 6b 75 71 57 6f 4d 4d 67 42 32 4f 71 31 75 4a 59 64 46 69 31 4c 44 69 2b 47 44 4f 5a 59 6d 76 65 31 75 38 6a 53 4c 68 77 38 37 66 56 5a 75 70 70 42 49 43 35 67 31 48 78 43 32 76 79 57 4b 63 48 46 30 64 6a 46 6c 57 53 4e 6f 66 7a 6a 4e 6e 44 74 4c 4b 64 53 76 44 68 6f 52 62 73 71 42 73 6b 6b 4e 6d 50 38 51 37 39 43 45 39 54 56 6e 4b 6b 44 58 39 54 34 54 30 56 64 45 33 30 61 42 7a 6d 44 51 69 35 38 6b 67 69 47 59 45 46 33 6e 71 6f 73 64 58 41 36 33 4e 31 37 70 36 54 45 4b 64 70 4a 59 51 42 31 55 68 61 30 50 76 38 41 43 4c 5a 52 72 6f 6d 4b 71 51 52 55 74 7a 6f 52 64 4e 6e 46 36 62 4b 66 47 4e 65 68 4b 71 4b 79 76 4e 63 38 52 51 47 37 52 38 52 48 52 4a 6b 6b 2b 69 70 34 73 78 71 53 68 77 6b 74 70 77 65 62 4a 34 51 34 66 68 37 6c
      Data Ascii: 0tljcWub1HkuqWoMMgB2Oq1uJYdFi1LDi+GDOZYmve1u8jSLhw87fVZuppBIC5g1HxC2vyWKcHF0djFlWSNofzjNnDtLKdSvDhoRbsqBskkNmP8Q79CE9TVnKkDX9T4T0VdE30aBzmDQi58kgiGYEF3nqosdXA63N17p6TEKdpJYQB1Uha0Pv8ACLZRromKqQRUtzoRdNnF6bKfGNehKqKyvNc8RQG7R8RHRJkk+ip4sxqShwktpwebJ4Q4fh7l


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      117192.168.2.765282142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:05 UTC1142OUTGET /xjs/_/js/md=2/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:05 UTC825INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 17225
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:04 GMT
      Expires: Fri, 29 Aug 2025 04:27:04 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 1
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:05 UTC565INData Raw: 7b 22 63 68 75 6e 6b 54 79 70 65 73 22 3a 22 31 30 30 30 30 31 31 31 31 31 31 31 30 30 31 31 31 31 30 30 30 31 30 30 30 30 31 30 31 31 30 31 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 30 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: {"chunkTypes":"100001111111001111000100001011010000001111111111111111111111111111111101101111111111101011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:27:05 UTC1390INData Raw: 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 32 32 31 32 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 31 32 32 32 32 31 32 32 31 32 32 31 32 32 31 32 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32
      Data Ascii: 212121212121212121212121212121212121212121212121212121212121212121212121212221212121212121212222221221221212121212121212121212121212121212221212121212121212121212121212121212121222212222122122122122212212212212212212212212212212212212212212212212212212212
      2024-08-29 04:27:05 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 31 32 31 32 31 33 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 32 32 31 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 32 31 31 32 31 32 32 31 32 32 31 32 31 32 31 32 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111212212121311111111111121212213311111111111111111212121121221221212121211111111111111111111111111112121111111111111111111111111111
      2024-08-29 04:27:05 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 33 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 31 31 32 33 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 33 32 31 33 32 31 33 33 32 31 33 33 32 31 31 31 33 33 32 33 33 33 32 32 33 33 32 32 33 32 33 33 33 33 32 33 32 33 33 33 33 33 33 33 32 32 31 31 33 33 32 33 33 32 32 32 32 32 33 33 33 33 32 32 33 33 33 33 33 33 33 33 32 33 32 33 33 32 32 33 32 33 31 31 31 31 31 31 33 31 31 31 32 31 32 32 32 33
      Data Ascii: 111111111111111111111113111111111111111111111111112131131111111111111112222222222222222221113111111111111111111111111111111111222211231111122222222222222222232132133213321113323332233223233332323333333221133233222223333223333333323233223231111113111212223
      2024-08-29 04:27:05 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 32 32 32 32 32 32 31 33 31 32 32 32 32 32 32 32 32 32 31 31 31 31 31 31 31 31 32 32 32 32 33 33 32 32 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 32 31 32 32 32 32 32 33 31 32 32 31 32 32 32 33 32 33 31 32 32 33 32 33 31 33 32 32 32 32 32 32 33 33 31 32 33 31 32 31 31 33 31 32 33 32 33 31 31 31 32 32 32 32 32 32 32 32 32 32 31 31 31 33 32 33 31 32 32 33 32 33 32 33 31 31 32 33 31 31 32 32 33 31 32 32 33 31 32 33 31 31 31 32 32 32 32 31 33 31 32 32 33 32 32 33 32 32 32 32 32 32 32 32 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111113111111112222221312222222221111111122223322111111113111111212222231221222323122323132222223312312113123231112222222222111323122323231123112231223123111222213122322322222222331111111111111111101133111111111111111
      2024-08-29 04:27:05 UTC1390INData Raw: 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 32 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 32 31 32 32 31 31 32 31 31 31 32 31 32 31 32 32 31 31 32 31 32 31 32 31 32 31 32 31 32 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 31 32 31 32 31 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 31 31 32 31 32 31 32 31 32 31 31 31 31 32 32 31 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 33 33 33 33 33 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32
      Data Ascii: 121212121212121212121212121212112211111111111211111112122112111212122112121212121221211212121212112121112121212121212112112121212111122112121211212121212121212121212121212121212121212121212121212121212121212121212133333212121212121212121212121211212121212
      2024-08-29 04:27:05 UTC1390INData Raw: 31 31 31 33 31 31 30 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111311011111113111111111111111111111111110111111111111111111111111111111111111111011011011111111111111111111111111101101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:27:05 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:27:05 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
      2024-08-29 04:27:05 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 30 30 31 31 31 30 31 31 31 31 31 31
      Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111001111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111331111111111111111113111111111001110111111


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      118192.168.2.765283142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:05 UTC1425OUTGET /client_204?atyp=i&biw=1280&bih=907&dpr=1&ei=kvjPZq7EAYWB9u8PgfKDsAo&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:05 UTC758INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Strict-Transport-Security: max-age=31536000
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-k6pw6Vp2mIS0ECpzoAefeQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:27:05 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      119192.168.2.765284142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:06 UTC4003OUTGET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/ck=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAASAUClUmAsAIAbABAAAD4ADgEIAAAEAQAIAoBAGAAEOBiQBEIAEABAEQECAEIEgjg958AAAAAwAEAAAYIAWECCCCAEIALIAEBIABRiAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAgEAN9gMIEACgRyAADABBRACAEAAwUI4fAAQAQAEEBgiIgQAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfqXNHZa3pr19egiQyAWEUCuD6bQ/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy30t,sy30q,sy30p,sy30o,sy29t,sy29s,sy29u,sy29v,sy29e,sy29f,sy3oh,sy3og,sy30m,syrz,syoz,syor,syp1,syox,syov,sy29w,syry,Eox39d,sy79g,sy533,sy1gw,sysd,tIj4fb,sy3py,w4UyN,sy3q1,sy3q0,sy3pz,SJpD2c,sy4s3,sy1lj,sy155,sy1lk,sy1lm,sy1ln,sy1jp,sy38i,syyj,sy38f,syyi,syyg,sy4s0,sy1z4,sy4rz,sy3he,syz0,syz1,syyb,syyo,syzf,syzz,syyh,sy3hf,sy2aa,syz2,syyl,syyk,syyf,syyd,syyc,syy6,syy5,syy0,syy1,sy1kn,syy9,sy4s1,bEGPrc,HxbScf,sy1b1,sy4s5,sy4s4,mBG1hd,eAR4Hf,sy4sa,h3zgVb,lRePd,sy4s6,mscaJf,sy3pj,nN2e1e,sy4s7,sy4sb,IRJCef,sy [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:07 UTC826INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 810795
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:05 GMT
      Expires: Fri, 29 Aug 2025 04:27:05 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 2
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:07 UTC564INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 4a 6d 37 65 67 65 2e 66 43 32 4b 47 7b 6d 69 6e 2d 77 69 64 74 68 3a 33 38 30 70 78 7d 7d 2e 76 53 79 52 66 66 2e 6b 71 4c 71 44 64 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 63 33 6b 36 5a 63 2e 66 43 32 4b 47 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 4a 58 58 73 72 2e 66 43 32 4b 47 7b 6c 65 66 74 3a 32 30 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 7d 7d 2e 64 67 56 47 6e 63 20 2e 71 6b 37 4c 58 63 2c 2e 71 6b 37 4c 58 63 2e
      Data Ascii: _F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.
      2024-08-29 04:27:07 UTC1390INData Raw: 2c 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 36 29 7d 2e 6a 6e 79 78 52 64 2e 59 35 49 70 38 63 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 7d 2e 76 53 79 52 66 66 2e 66 43 32 4b 47 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 78 68 55 47 77 63 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 32 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 29 2c 30 20 32 70 78 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 36 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 29 7b 2e 76 53 79 52 66 66 2e 66 43 32 4b 47 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d
      Data Ascii: ,0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-
      2024-08-29 04:27:07 UTC1390INData Raw: 69 74 7d 2e 4a 33 48 6e 6c 66 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 6f 70 61 63 69 74 79 3a 2e 37 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 58 34 36 6d 38 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 63 42 6f 44 65 64 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 6f 70 61 63 69 74 79 3a 2e 38 35 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 6b 79 6b 37 71 62 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 6f 70 61 63 69
      Data Ascii: it}.J3Hnlf.ivkdbf{background-color:#202124;opacity:.7;visibility:inherit}.X46m8.ivkdbf{background-color:#000;opacity:.8;visibility:inherit}.cBoDed.ivkdbf{background-color:#f8f9fa;opacity:.85;visibility:inherit}.kyk7qb.ivkdbf{background-color:#202124;opaci
      2024-08-29 04:27:07 UTC1390INData Raw: 7b 68 65 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 7d 2e 56 48 34 37 65 64 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 54 61 6f 79 59 63 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 54 61 6f 79 59 63 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 71 6b 37 4c 58 63 2e 61 4a 50 78 36 65 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 76 41 4a 4a 7a 64 7b 6f 70 61 63 69 74 79 3a 2e 39 39 39 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 68 65 69 67 68 74 3a 34 39 36 70 78 29 7b 2e 47 65 4f 7a 6e 63 20 2e 71 6b 37 4c 58 63 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6d 63 50 50 5a 2e 47 65 4f 7a 6e 63 7b 70 61 64 64
      Data Ascii: {height:0;opacity:0;position:absolute;width:0}.VH47ed{visibility:hidden}.TaoyYc{overflow:hidden}.TaoyYc{position:fixed;width:100%}.qk7LXc.aJPx6e{overflow:visible}.vAJJzd{opacity:.999}@media (min-height:496px){.GeOznc .qk7LXc{height:100%}.mcPPZ.GeOznc{padd
      2024-08-29 04:27:07 UTC1390INData Raw: 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 45 70 50 59 4c 64 2c 2e 43 42 38 6e 44 65 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 4c 47 69 6c 75 63 2c 2e 45 70 50 59 4c 64 5b 64 69 73 61 62 6c 65 64 5d 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 2e 45 70 50 59 4c 64 5b 64 69 73 61 62 6c 65 64 5d 7b 63 6f 6c 6f 72 3a 47 72 61 79 54 65 78 74 7d 7d 2e 4c 47 69 6c 75 63 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 3b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 7d 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e
      Data Ascii: cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;margin:5px 0}.Zt0a5e.CB8nDe{background:n
      2024-08-29 04:27:07 UTC1390INData Raw: 34 63 36 51 41 41 41 48 35 4a 52 45 46 55 4f 42 47 31 31 4e 30 4b 67 44 41 49 42 57 44 70 78 66 74 39 36 6d 37 73 57 42 67 69 75 41 74 31 77 68 70 72 37 45 50 6f 4e 4b 4a 42 4d 66 4d 36 32 4d 35 74 41 62 30 77 37 74 7a 70 34 42 54 41 45 30 4f 71 44 77 5a 32 76 4f 54 33 36 49 45 64 4b 6e 51 64 42 72 4b 4c 35 4b 6f 47 41 39 73 63 57 46 37 53 44 46 53 36 57 68 41 4d 44 73 4a 52 66 7a 32 6a 36 37 38 72 34 50 30 66 54 33 58 67 4e 73 4e 59 4e 73 51 74 77 47 74 78 55 31 52 6e 64 4e 72 2f 53 78 75 38 2f 78 49 79 65 50 72 61 66 41 42 52 37 35 2f 63 69 33 73 6e 52 77 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 7d 2e 73 38 62 41 6b 62 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 7d 2e 67 54 65
      Data Ascii: 4c6QAAAH5JREFUOBG11N0KgDAIBWDpxft96m7sWBgiuAt1whpr7EPoNKJBMfM62M5tAb0w7tzp4BTAE0OqDwZ2vOT36IEdKnQdBrKL5KoGA9scWF7SDFS6WhAMDsJRfz2j678r4P0fT3XgNsNYNsQtwGtxU1RndNr/Sxu8/xIyePrafABR75/ci3snRwAAAABJRU5ErkJggg==)}.s8bAkb{padding-bottom:0px;padding-top:0px}.gTe
      2024-08-29 04:27:07 UTC1390INData Raw: 4a 41 41 50 49 4b 51 49 6a 41 49 41 44 41 4d 64 35 63 65 31 6a 30 49 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 29 7d 2e 56 64 65 68 42 66 2e 53 4c 30 47 70 2c 2e 62 43 77 6c 49 2e 53 4c 30 47 70 7b 77 69 64 74 68 3a 32 34 70 78 7d 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 2e 70 51 58 63 48 63 2c 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 2e 70 51 58 63 48 63 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 2e 70 51 58 63 48 63 20 2e 76 57 74 6d 4b 66 2c 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 2e 70 51 58 63 48 63 20 2e 50 46 59 34 6f 7b 6f 70 61 63 69 74 79 3a 2e 32 7d 2e 77 67 62 52 4e 62 2e 53 4c 30 47 70 7b 68
      Data Ascii: JAAPIKQIjAIADAMd5ce1j0IAAAAASUVORK5CYII=)}.VdehBf.SL0Gp,.bCwlI.SL0Gp{width:24px}.wgbRNb.SL0Gp.pQXcHc,.wgbRNb.SL0Gp.pQXcHc:hover{cursor:default;opacity:1;visibility:inherit}.wgbRNb.SL0Gp.pQXcHc .vWtmKf,.wgbRNb.SL0Gp.pQXcHc .PFY4o{opacity:.2}.wgbRNb.SL0Gp{h
      2024-08-29 04:27:07 UTC1390INData Raw: 2e 78 6c 59 34 71 2c 2e 4c 72 53 49 68 64 20 2e 50 4f 55 51 77 64 2c 2e 4c 72 53 49 68 64 20 2e 58 71 4b 66 7a 7b 68 65 69 67 68 74 3a 33 38 70 78 7d 2e 4c 72 53 49 68 64 20 2e 50 4f 55 51 77 64 2e 7a 32 37 4d 67 64 7b 68 65 69 67 68 74 3a 33 36 70 78 3b 77 69 64 74 68 3a 33 36 70 78 7d 2e 4c 72 53 49 68 64 2e 5a 6b 6b 4b 31 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 34 30 70 78 7d 2e 48 4e 4a 38 59 63 2e 5a 6b 6b 4b 31 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 70 78 7d 2e 48 4e 4a 38 59 63 20 2e 78 6c 59 34 71 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 36 70 78 7d 2e 48 4e 4a 38
      Data Ascii: .xlY4q,.LrSIhd .POUQwd,.LrSIhd .XqKfz{height:38px}.LrSIhd .POUQwd.z27Mgd{height:36px;width:36px}.LrSIhd.ZkkK1e{border-radius:20px;height:40px;min-width:40px}.HNJ8Yc.ZkkK1e{border-radius:24px;height:48px;min-width:50px}.HNJ8Yc .xlY4q{line-height:46px}.HNJ8
      2024-08-29 04:27:07 UTC1390INData Raw: 32 70 78 3b 77 69 64 74 68 3a 33 32 70 78 7d 2e 62 43 77 6c 49 2e 6a 53 5a 4d 72 65 7b 6c 65 66 74 3a 32 30 70 78 7d 2e 56 64 65 68 42 66 2e 6a 53 5a 4d 72 65 7b 72 69 67 68 74 3a 32 30 70 78 7d 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 3a 68 6f 76 65 72 20 67 2d 66 61 62 7b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 7b 68 65 69 67 68 74 3a 33 36 70 78 3b 77 69 64 74 68 3a 33 36 70 78 3b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 2e 70 51 58 63 48 63 2c 2e 77 67 62 52 4e 62 2e 62 74 70 4e 46 65 2e 70 51 58 63 48 63 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 30
      Data Ascii: 2px;width:32px}.bCwlI.jSZMre{left:20px}.VdehBf.jSZMre{right:20px}.wgbRNb.btpNFe:hover g-fab{color:#202124!important}.wgbRNb.btpNFe{height:36px;width:36px;opacity:.9}.wgbRNb.btpNFe:hover{opacity:1}.wgbRNb.btpNFe.pQXcHc,.wgbRNb.btpNFe.pQXcHc:hover{opacity:0
      2024-08-29 04:27:07 UTC1390INData Raw: 75 39 44 75 31 72 4b 36 65 68 45 31 42 66 6e 4e 6f 61 76 63 77 6e 37 4c 33 74 5a 4f 39 65 41 52 49 52 4c 57 34 52 76 51 41 30 2b 36 44 4e 77 54 48 57 36 51 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 2e 62 43 77 6c 49 2e 45 4e 70 58 79 62 20 2e 76 57 74 6d 4b 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 36 70 78 3b 6c 65 66 74 3a 38 70 78 7d 2e 56 64 65 68 42 66 2e 45 4e 70 58 79 62 20 2e 50 46 59 34 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 72 69 67 68 74 3a 38 70 78 7d 2e 62 43 77 6c 49 2e 45 4e 70 58 79 62 7b 6c 65 66
      Data Ascii: u9Du1rK6ehE1BfnNoavcwn7L3tZO9eARIRLW4RvQA0+6DNwTHW6QAAAABJRU5ErkJggg==);background-repeat:no-repeat;height:20px;width:12px}.bCwlI.ENpXyb .vWtmKf{background-position:0 -26px;left:8px}.VdehBf.ENpXyb .PFY4o{background-position:0 0;right:8px}.bCwlI.ENpXyb{lef


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      120192.168.2.765285142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:07 UTC1791OUTGET /xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=L1AAkb,syvz,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy2va,sy1u5,sy1th,sy1u7,sy1hv,epYOx?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:07 UTC809INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding, Origin
      Content-Type: text/css; charset=UTF-8
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 7547
      Date: Thu, 29 Aug 2024 04:27:07 GMT
      Expires: Fri, 29 Aug 2025 04:27:07 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:07 UTC581INData Raw: 2e 44 71 66 42 77 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 30 3b 7a 2d 69 6e 64 65 78 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 56 59 6b 70 73 62 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 56 59 6b 70 73 62 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67
      Data Ascii: .DqfBw{overflow:hidden;opacity:0;z-index:0;height:100%;width:100%}.VYkpsb{display:flex;height:100%;width:100%}@media (prefers-reduced-motion:reduce){.VYkpsb{display:none}}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;rig
      2024-08-29 04:27:07 UTC1390INData Raw: 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 62 6c 75 65 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 49 45 71 69 41 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 72 65 64 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c
      Data Ascii: 32ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,
      2024-08-29 04:27:07 UTC1390INData Raw: 64 65 2d 69 6e 2d 6f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 36 35 25 7b 6f 70 61 63 69 74 79 3a 30 7d 37 35 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b
      Data Ascii: de-in-out{0%{opacity:0}65%{opacity:0}75%{opacity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:absolute;
      2024-08-29 04:27:07 UTC735INData Raw: 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 7d 2e 42 53 6e 4c 62 20 2e 6e 4e 4d 75 4f 64 20 2e 74 53 33 50 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 72 69 67 68 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73
      Data Ascii: order-top-color:var(--EpFNW)}.BSnLb .nNMuOd .tS3P5{border-color:var(--EpFNW);border-bottom-color:transparent}@keyframes qli-left-spin{0%{transform:rotate(130deg)}50%{transform:rotate(-5deg)}100%{transform:rotate(130deg)}}@keyframes qli-right-spin{0%{trans
      2024-08-29 04:27:07 UTC1390INData Raw: 70 3a 36 70 78 7d 2e 70 34 70 76 54 64 7b 63 6f 6c 6f 72 3a 72 67 62 28 33 32 2c 33 33 2c 33 36 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 31 70 78 7d 2e 42 48 39 72 6e 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 67 72 6f 77
      Data Ascii: p:6px}.p4pvTd{color:rgb(32,33,36);font-family:"Google Sans Display",Roboto,Arial,sans-serif;font-size:16px;line-height:28px;margin-bottom:14px;text-align:center;letter-spacing:.1px}.BH9rn{align-items:center;display:inline-flex;flex-direction:row;flex-grow
      2024-08-29 04:27:07 UTC1390INData Raw: 74 68 3a 31 30 30 25 7d 2e 77 48 48 38 61 66 7b 63 6f 6c 6f 72 3a 72 67 62 28 39 35 2c 39 39 2c 31 30 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 44 56 37 74 68 65 7b 63 6f 6c 6f 72 3a 72 67 62 28 32 35 2c 31 30 33 2c 32 31 30 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 44 56 37 74 68 65 2e 52 69 45 43 66 66 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 44 56 37 74 68 65 3a 68 6f 76 65 72 2c 2e 44 56 37 74 68 65 3a
      Data Ascii: th:100%}.wHH8af{color:rgb(95,99,104);font-family:"Google Sans",Roboto,Arial,sans-serif;font-size:16px;line-height:25px;margin-top:12px}.DV7the{color:rgb(25,103,210);cursor:pointer;white-space:nowrap}.DV7the.RiECff:focus{outline:none}.DV7the:hover,.DV7the:
      2024-08-29 04:27:07 UTC671INData Raw: 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 35 2c 31 30 33 2c 32 31 30 29 7d 2e 51 77 62 64 33 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 32 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 31 38 2c 32 32 30 2c 32 32 34 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 32 36 2c 31 31 35 2c 32 33 32 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f
      Data Ascii: ive{border:1px solid rgb(25,103,210)}.Qwbd3{align-items:center;background:#fff;border-radius:32px;border:1px solid rgb(218,220,224);color:rgb(26,115,232);cursor:pointer;display:inline-flex;flex-shrink:0;font-family:"Google Sans",Roboto,Arial,sans-serif;fo


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      121192.168.2.765287142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:07 UTC3399OUTGET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,s [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:08 UTC818INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding, Origin
      Content-Type: text/javascript; charset=UTF-8
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 349556
      Date: Thu, 29 Aug 2024 04:27:07 GMT
      Expires: Fri, 29 Aug 2025 04:27:07 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:08 UTC572INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 78 28 22 73 62 5f 77 69 7a 22 29 3b 0a 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 61 61 22 29 3b 0a 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 61 62 64 22 29 3b 0a 76 61 72 20 4f 34 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 32 31 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 64 25 34 21 3d 33 26 26 28 62 2b 3d 53 74 72 69 6e
      Data Ascii: this._s=this._s||{};(function(_){var window=this;try{_.x("sb_wiz");_.y();}catch(e){_._DumpException(e)}try{_.x("aa");_.y();}catch(e){_._DumpException(e)}try{_.x("abd");var O4t=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=Strin
      2024-08-29 04:27:08 UTC1390INData Raw: 22 30 22 29 29 3b 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2c 22 29 7d 2c 58 34 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 53 74 72 69 6e 67 28 61 29 3b 62 26 26 28 61 2b 3d 22 2c 22 2b 62 29 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 28 57 34 74 2c 61 29 7d 2c 59 34 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 0a 63 3d 3d 3d 76 6f 69 64 20 30 3f 32 3a 63 3b 69 66 28 63 3c 31 29 58 34 74 28 37 2c 62 29 3b 65 6c 73 65 7b 76 61 72 20 64 3d 6e 65 77 20 49 6d 61 67 65 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 59 34 74 28 61 2c 62 2c 63 2d 31 29 7d 3b 64 2e 73 72 63 3d 61 7d 7d 2c 52 34 74 3d 4f 34 74 28 5b 39 37 2c 31 31 39 2c 31 31 35 2c 31 31 31 2c 31 30 37 5d 29 2c 54 34 74 3d 4f 34 74 28 5b 39 37 2c 31 31 39 2c
      Data Ascii: "0"));return b.join(",")},X4t=function(a,b){a=String(a);b&&(a+=","+b);google.log(W4t,a)},Y4t=function(a,b,c){c=c===void 0?2:c;if(c<1)X4t(7,b);else{var d=new Image;d.onerror=function(){Y4t(a,b,c-1)};d.src=a}},R4t=O4t([97,119,115,111,107]),T4t=O4t([97,119,
      2024-08-29 04:27:08 UTC1390INData Raw: 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 61 64 79 53 74 61 74 65 26 26 65 2e 72 65 61 64 79 53 74 61 74 65 21 3d 22 6c 6f 61 64 65 64 22 26 26 65 2e 72 65 61 64 79 53 74 61 74 65 21 3d 22 63 6f 6d 70 6c 65 74 65 22 7c 7c 28 43 36 62 28 65 2c 63 2e 76 78 64 7c 7c 21 31 2c 68 29 2c 67 2e 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 29 29 7d 3b 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 36 62 28 65 2c 21 30 2c 68 29 3b 67 2e 53 5f 28 6e 65 77 20 44 36 62 28 30 2c 0a 22 45 72 72 6f 72 20 77 68 69 6c 65 20 6c 6f 61 64 69 6e 67 20 73 63 72 69 70 74 20 22 2b 64 29 29 7d 3b 66 3d 63 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 3b 5f 2e 53 68 61 28 66 2c 7b 74 79 70 65 3a 22 74 65 78 74
      Data Ascii: onreadystatechange=function(){e.readyState&&e.readyState!="loaded"&&e.readyState!="complete"||(C6b(e,c.vxd||!1,h),g.callback(null))};e.onerror=function(){C6b(e,!0,h);g.S_(new D6b(0,"Error while loading script "+d))};f=c.attributes||{};_.Sha(f,{type:"text
      2024-08-29 04:27:08 UTC1390INData Raw: 26 5f 2e 63 65 28 77 69 6e 64 6f 77 2c 22 63 6c 69 63 6b 22 2c 5f 2e 56 67 28 57 62 75 2c 61 29 2c 21 30 29 2c 58 62 75 26 26 5f 2e 63 65 28 77 69 6e 64 6f 77 2c 22 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 62 75 28 61 29 7d 29 2c 56 62 75 7c 7c 58 62 75 7c 7c 54 62 75 28 61 29 29 3a 4b 59 28 37 29 7d 2c 57 62 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 3d 5f 2e 64 6d 28 62 2e 74 61 72 67 65 74 2c 22 41 22 29 29 7b 76 61 72 20 63 3d 21 31 3b 69 66 28 62 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6c 22 29 29 63 3d 21 30 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 3d 62 3b 64 3b 29 7b 69 66 28 64 2e 69 64 3d 3d 3d 22 74 61 64 73 22 7c 7c 64 2e 69 64 3d 3d 3d 22 74 61 64 73 62 22 29
      Data Ascii: &_.ce(window,"click",_.Vg(Wbu,a),!0),Xbu&&_.ce(window,"unload",function(){return Tbu(a)}),Vbu||Xbu||Tbu(a)):KY(7)},Wbu=function(a,b){if(b=_.dm(b.target,"A")){var c=!1;if(b.hasAttribute("data-al"))c=!0;else for(var d=b;d;){if(d.id==="tads"||d.id==="tadsb")
      2024-08-29 04:27:08 UTC1390INData Raw: 20 61 3d 5f 2e 4e 63 28 29 2e 68 6f 73 74 2e 6d 61 74 63 68 28 22 67 6f 6f 67 6c 65 28 3f 3a 5c 5c 2e 5b 61 2d 7a 5d 7b 32 2c 33 7d 29 7b 31 2c 32 7d 24 22 29 3b 72 65 74 75 72 6e 20 61 3f 61 5b 30 5d 3a 6e 75 6c 6c 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 66 6f 6f 74 22 29 3b 0a 76 61 72 20 53 61 74 3d 7b 7d 3b 5f 2e 63 66 28 22 66 6f 6f 74 22 2c 28 53 61 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 64 76 21 3d 3d 76 6f 69 64 20 30 26 26 61 2e 64 76 21 3d 3d 22 22 29 74 72 79 7b 5f 2e 77 64 2e 73 65 74 28 22 44 56 22 2c 61 2e 64 76 2c 7b 4e 65 61 3a 36 30 30 7d 29 7d 63 61 74 63 68 28 62 29 7b 5f 2e 6b 64 28 62 2c 7b 59 65 3a 7b 73 72 63
      Data Ascii: a=_.Nc().host.match("google(?:\\.[a-z]{2,3}){1,2}$");return a?a[0]:null};}catch(e){_._DumpException(e)}try{_.x("foot");var Sat={};_.cf("foot",(Sat.init=function(a){if(a.dv!==void 0&&a.dv!=="")try{_.wd.set("DV",a.dv,{Nea:600})}catch(b){_.kd(b,{Ye:{src
      2024-08-29 04:27:08 UTC1390INData Raw: 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 61 29 29 26 26 62 2e 76 69 73 69 62 69 6c 69 74 79 3d 3d 3d 22 68 69 64 64 65 6e 22 3f 62 3d 21 31 3a 28 62 3d 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 62 3d 62 2e 77 69 64 74 68 3e 30 26 26 62 2e 68 65 69 67 68 74 3e 30 29 3a 62 3d 21 30 29 3b 72 65 74 75 72 6e 20 62 3f 61 3a 65 33 63 28 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7d 3b 0a 5f 2e 68 33 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 7b 76 61 72 20 62 3d 22 34 30 30 70 78 22 3b 5f 2e 62 33 63 26 26 28 62 3d 22 32 30 30 70 78 22 29 3b 5f 2e 63 33 63 26 26 28 62 3d 22 36 30 30 70 78 22 29 3b 62 3d 6e 65 77 20 66 33 63 28 6e 65 77 20 67
      Data Ascii: cument.defaultView.getComputedStyle(a))&&b.visibility==="hidden"?b=!1:(b=a.getBoundingClientRect(),b=b.width>0&&b.height>0):b=!0);return b?a:e3c(a.parentElement)};_.h3c=function(a){if(a){var b="400px";_.b3c&&(b="200px");_.c3c&&(b="600px");b=new f3c(new g
      2024-08-29 04:27:08 UTC1390INData Raw: 3d 65 33 63 28 61 29 3b 69 66 28 62 3d 3d 3d 61 29 7b 76 61 72 20 63 3b 61 3a 7b 66 6f 72 28 63 3d 61 3b 63 3b 63 3d 63 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 69 66 28 63 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 47 2d 53 43 52 4f 4c 4c 49 4e 47 2d 43 41 52 4f 55 53 45 4c 22 7c 7c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 58 4e 66 41 55 62 22 29 29 62 72 65 61 6b 20 61 3b 63 3d 6e 75 6c 6c 7d 63 26 26 28 62 3d 63 29 7d 28 63 3d 74 68 69 73 2e 41 61 2e 67 65 74 28 62 29 29 3f 63 2e 70 75 73 68 28 61 29 3a 74 68 69 73 2e 41 61 2e 73 65 74 28 62 2c 5b 61 5d 29 3b 74 68 69 73 2e 48 6b 2e 6f 62 73 65 72 76 65 28 62 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 3b 0a 6c 33 63 2e 70 72 6f 74 6f 74 79 70 65 2e 43 61 3d 66 75
      Data Ascii: =e3c(a);if(b===a){var c;a:{for(c=a;c;c=c.parentElement)if(c.tagName==="G-SCROLLING-CAROUSEL"||c.classList.contains("XNfAUb"))break a;c=null}c&&(b=c)}(c=this.Aa.get(b))?c.push(a):this.Aa.set(b,[a]);this.Hk.observe(b);return!0}return!1};l3c.prototype.Ca=fu
      2024-08-29 04:27:08 UTC1390INData Raw: 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 63 7a 63 3b 5f 2e 77 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 74 68 69 73 2e 53 61 3d 21 21 63 3b 74 68 69 73 2e 55 61 3d 21 21 64 3b 74 68 69 73 2e 53 61 26 26 28 74 68 69 73 2e 4f 61 3d 4d 61 74 68 2e 6d 61 78 28 38 30 30 2c 74 68 69 73 2e 4f 61 29 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 61 3b 74 68 69 73 2e 6f 6e 63 6c 69 63 6b 3d 62 3b 5f 2e 61 41 3f 61 2e 6f 6e 74 6f 75 63 68 73 74 61 72 74 3d 28 30 2c 5f 2e 51 67 29 28 74 68 69 73 2e 79 62 2c 74 68 69 73 29 3a 61 2e 6f 6e 6d 6f 75 73 65 64 6f 77 6e 3d 28 30 2c 5f 2e 51 67 29 28 74 68 69 73 2e 4d 62 2c 74 68 69 73 29 3b 5f 2e 46 64 63 26 26 28 61 2e 73 74 79 6c 65 2e 6d 73 54 6f 75 63 68 41
      Data Ascii: ._DumpException(e)}try{var czc;_.wB=function(a,b,c,d){this.Sa=!!c;this.Ua=!!d;this.Sa&&(this.Oa=Math.max(800,this.Oa));this.element=a;this.onclick=b;_.aA?a.ontouchstart=(0,_.Qg)(this.yb,this):a.onmousedown=(0,_.Qg)(this.Mb,this);_.Fdc&&(a.style.msTouchA
      2024-08-29 04:27:08 UTC1390INData Raw: 3b 69 66 28 68 7a 63 28 74 68 69 73 29 29 74 68 69 73 2e 6f 6e 63 6c 69 63 6b 28 61 29 7d 2c 74 68 69 73 29 2c 30 29 3b 72 65 74 75 72 6e 21 31 7d 3b 0a 76 61 72 20 65 7a 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 46 61 7c 7c 28 61 2e 46 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 5f 2e 4b 64 63 28 62 29 2e 6c 65 6e 67 74 68 3e 31 3f 67 7a 63 28 61 29 3a 28 62 3d 5f 2e 4b 64 63 28 62 29 5b 30 5d 2c 62 3d 6e 65 77 20 5f 2e 6b 6c 28 62 2e 63 6c 69 65 6e 74 58 2c 62 2e 63 6c 69 65 6e 74 59 29 2c 61 2e 6f 61 26 26 5f 2e 6c 6c 28 61 2e 6f 61 2c 62 29 3e 31 32 26 26 67 7a 63 28 61 29 29 7d 29 3b 72 65 74 75 72 6e 20 61 2e 46 61 7d 2c 67 7a 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 47 62 29 3b
      Data Ascii: ;if(hzc(this))this.onclick(a)},this),0);return!1};var ezc=function(a){a.Fa||(a.Fa=function(b){_.Kdc(b).length>1?gzc(a):(b=_.Kdc(b)[0],b=new _.kl(b.clientX,b.clientY),a.oa&&_.ll(a.oa,b)>12&&gzc(a))});return a.Fa},gzc=function(a){window.clearTimeout(a.Gb);
      2024-08-29 04:27:08 UTC1390INData Raw: 6f 64 28 64 29 29 7d 63 61 74 63 68 28 65 29 7b 63 28 65 29 7d 7d 7d 3b 5f 2e 44 53 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 41 53 6a 29 7b 76 61 72 20 61 3d 5f 2e 4c 67 28 22 67 6f 6f 67 6c 65 2e 73 68 2e 73 67 22 29 3b 61 26 26 21 41 53 6a 26 26 28 41 53 6a 3d 6e 65 77 20 42 53 6a 28 61 29 2c 43 53 6a 2e 72 65 73 6f 6c 76 65 28 41 53 6a 29 29 7d 72 65 74 75 72 6e 20 41 53 6a 7c 7c 6e 65 77 20 42 53 6a 7d 3b 5f 2e 45 53 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 44 53 6a 28 29 2e 77 55 28 29 7d 3b 0a 5f 2e 46 53 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 21 28 28 61 3d 5f 2e 44 53 6a 28 29 2e 45 50 28 29 29 3d 3d 6e 75 6c 6c 7c 7c 21 5f 2e 58 68 28 61 2c 34 29 29 7d 3b 5f 2e 6c 51 3d 66 75
      Data Ascii: od(d))}catch(e){c(e)}}};_.DSj=function(){if(!ASj){var a=_.Lg("google.sh.sg");a&&!ASj&&(ASj=new BSj(a),CSj.resolve(ASj))}return ASj||new BSj};_.ESj=function(){return _.DSj().wU()};_.FSj=function(){var a;return!((a=_.DSj().EP())==null||!_.Xh(a,4))};_.lQ=fu


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      122192.168.2.765286142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:07 UTC1441OUTGET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=kvjPZq7EAYWB9u8PgfKDsAo&zx=1724909929982&opi=89978449 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:08 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-57JkrkNubNUix34g1D0gVw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:27:07 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      123192.168.2.765288142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:09 UTC1251OUTGET /xjs/_/ss/k=xjs.s.kwpWm1E_HNE.L.B1.O/am=AOIgIAQAAARABBpAAAAAAAAAAAAAAAAAAAAJAAAEAAAAACAAQAEAlEmAsAAAbABAAAD4ADgEIAAAAAAAAAoAACAAEMBiAAAAAAABAEAECAEAAggAAAAAAAAAwAEAAAAIAQEACCCAEAAIIAEBIABRCAAAADAAACAEgAGGAQgVAAzgFAAAAAAAAAKIAAAAAEANAgAIEACgRyAADABBRACAEAAgUAoAAAQAAAEEBgCAgQAOyAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEXL9_nxWmWsQeVb4hoYvAbJkIDPQ/m=L1AAkb,syvz,y05UD,sy4mx,sy21c,sy1hs,sy1td,sy1te,sy1tf,sy1pj,syw0,sy4ba,sy2va,sy1u5,sy1th,sy1u7,sy1hv,epYOx?xjs=s4 HTTP/1.1
      Host: www.google.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:09 UTC817INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      Content-Length: 7547
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:07 GMT
      Expires: Fri, 29 Aug 2025 04:27:07 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 15:04:55 GMT
      Content-Type: text/css; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Age: 2
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:09 UTC573INData Raw: 2e 44 71 66 42 77 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 30 3b 7a 2d 69 6e 64 65 78 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 56 59 6b 70 73 62 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 56 59 6b 70 73 62 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67
      Data Ascii: .DqfBw{overflow:hidden;opacity:0;z-index:0;height:100%;width:100%}.VYkpsb{display:flex;height:100%;width:100%}@media (prefers-reduced-motion:reduce){.VYkpsb{display:none}}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;rig
      2024-08-29 04:27:09 UTC1390INData Raw: 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 62 6c 75 65 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 49 45 71 69 41 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 72 65 64 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65
      Data Ascii: otate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezie
      2024-08-29 04:27:09 UTC1390INData Raw: 67 72 65 65 6e 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 36 35 25 7b 6f 70 61 63 69 74 79 3a 30 7d 37 35 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61
      Data Ascii: green-fade-in-out{0%{opacity:0}65%{opacity:0}75%{opacity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:a
      2024-08-29 04:27:09 UTC1390INData Raw: 45 70 46 4e 57 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 7d 2e 42 53 6e 4c 62 20 2e 6e 4e 4d 75 4f 64 20 2e 74 53 33 50 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 72 69 67 68 74 2d 73 70 69 6e 7b
      Data Ascii: EpFNW);border-top-color:var(--EpFNW)}.BSnLb .nNMuOd .tS3P5{border-color:var(--EpFNW);border-bottom-color:transparent}@keyframes qli-left-spin{0%{transform:rotate(130deg)}50%{transform:rotate(-5deg)}100%{transform:rotate(130deg)}}@keyframes qli-right-spin{
      2024-08-29 04:27:09 UTC1390INData Raw: 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 36 47 41 30 2c 2e 43 61 63 66 42 2c 2e 55 61 37 59 75 66 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 43 61 63 66 42 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 30 66 36 66 66 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5a 65 56 42 74 63 7b 63 6f 6c 6f 72 3a 72 67 62 28 39 35 2c 39 39 2c 31 30 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d
      Data Ascii: play:flex;flex-direction:column}.f6GA0,.CacfB,.Ua7Yuf{border-radius:8px;flex-grow:1}.CacfB{background:#f0f6ff;justify-content:center;height:100%;width:100%}.ZeVBtc{color:rgb(95,99,104);font-family:"Google Sans",Roboto,Arial,sans-serif;font-size:16px;line-
      2024-08-29 04:27:09 UTC1390INData Raw: 69 64 20 72 67 62 28 32 33 32 2c 32 33 34 2c 32 33 37 29 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 68 65 69 67 68 74 3a 30 7d 2e 61 48 4b 31 62 64 7b 63 6f 6c 6f 72 3a 72 67 62 28 39 35 2c 39 39 2c 31 30 34 29 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 50 58 54 36 63 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 7d 2e 63 42 39 4d 37 7b 62 61 63 6b
      Data Ascii: id rgb(232,234,237);flex-grow:1;height:0}.aHK1bd{color:rgb(95,99,104);cursor:default;flex-shrink:0;font-family:"Google Sans Display",Roboto,Arial,sans-serif;font-size:14px;margin-left:20px;margin-right:20px}.PXT6cd{display:flex;margin-top:14px}.cB9M7{back
      2024-08-29 04:27:09 UTC24INData Raw: 62 28 32 36 2c 31 31 35 2c 32 33 32 29 7d 73 65 6e 74 69 6e 65 6c 7b 7d
      Data Ascii: b(26,115,232)}sentinel{}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      124192.168.2.765292216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:09 UTC767OUTGET /paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:09 UTC1177INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: text/html
      Content-Security-Policy: script-src 'nonce-ziw5W-EyGzRmdI54kw6YFw' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google; base-uri 'none'
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 7497
      Date: Thu, 29 Aug 2024 04:27:09 GMT
      Pragma: no-cache
      Expires: Fri, 01 Jan 1990 00:00:00 GMT
      Cache-Control: no-cache, must-revalidate
      Last-Modified: Tue, 27 Aug 2024 23:38:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:09 UTC213INData Raw: 0a 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 67 65 6e 65 72 61 74 65 64 2d 62 79 3d 22 73 74 61 6c 65 66 69 73 68 40 30 2e 30 2e 31 31 22 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 6c 6f 63 61 6c 65 3d 22 65 6e 5f 75 73 22 20 64 61 74 61 2d 67 65 6f 3d 22 75 73 22 3e 0a 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 7a 69 77 35 57 2d 45 79 47 7a 52 6d 64 49 35 34 6b 77 36 59 46 77 22 3e 28 66 75
      Data Ascii: <!DOCTYPE html><html data-generated-by="stalefish@0.0.11" dir="ltr" lang="en" data-locale="en_us" data-geo="us"> <head> <meta charset="utf-8"> <script nonce="ziw5W-EyGzRmdI54kw6YFw">(fu
      2024-08-29 04:27:09 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 62 3d 5b 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 5c 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 5c 2e 63 6f 6d 5c 2f 67 74 6d 5c 2e 6a 73 5c 3f 69 64 3d 47 54 4d 2d 5b 5c 64 41 2d 5a 5d 7b 31 2c 31 30 7d 24 2f 2c 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 5c 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 5c 2e 63 6f 6d 5c 2f 61 6e 61 6c 79 74 69 63 73 5c 2e 6a 73 24 2f 2c 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 67 6f 6f 67 6c 65 61 64 73 5c 2e 67 5c 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 5c 2e 6e 65 74 5c 2f 2f 2c 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 5c 2e 79 6f 75 74 75 62 65 5c 2e 63 6f 6d 5c 2f 69 66 72 61 6d 65 5f 61 70 69 2f 2c 2f 5e 68 74 74 70 73 3a 5c
      Data Ascii: nction(){'use strict';var b=[/^https:\/\/www\.googletagmanager\.com\/gtm\.js\?id=GTM-[\dA-Z]{1,10}$/,/^https:\/\/www\.google-analytics\.com\/analytics\.js$/,/^https:\/\/googleads\.g\.doubleclick\.net\//,/^https:\/\/www\.youtube\.com\/iframe_api/,/^https:\
      2024-08-29 04:27:09 UTC1390INData Raw: 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 0a 20 20 20 20 20 20 20 20 20 20 61 73 3d 22 73 74 79 6c 65 22 0a 20 20 20 20 20 20 20 20 20 20 6e 6f 6e 63 65 3d 22 7a 69 77 35 57 2d 45 79 47 7a 52 6d 64 49 35 34 6b 77 36 59 46 77 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 63 6d 73 2f 62 75 63 6b 65 74 73 2f 6f 6c 79 6d 70 69 63 73 2f 63 6f 6e 74 65 6e 74 2d 62 79 2d 69 64 2f 67 6c 6f 62 61 6c 73 2f 6d 61 69 6e 2f 65 6e 5f 75 73 2f 63 6f 6e 74 65 6e 74 2e 6a 73 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 73 3d 22 66 65 74 63 68 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 72 6f
      Data Ascii: amily=Noto+Sans&amp;display=swap" as="style" nonce="ziw5W-EyGzRmdI54kw6YFw"> <link rel="preload" href="/cms/buckets/olympics/content-by-id/globals/main/en_us/content.json" as="fetch" cro
      2024-08-29 04:27:09 UTC701INData Raw: 57 2d 45 79 47 7a 52 6d 64 49 35 34 6b 77 36 59 46 77 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 63 6d 73 2f 62 75 63 6b 65 74 73 2f 6f 6c 79 6d 70 69 63 73 2f 63 6f 6e 74 65 6e 74 2d 62 79 2d 74 79 70 65 2f 69 74 65 6d 73 2f 65 6e 5f 75 73 2f 63 6f 6e 74 65 6e 74 2e 6a 73 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 73 3d 22 66 65 74 63 68 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 7a 69 77 35 57 2d 45 79 47 7a 52 6d 64 49 35 34 6b 77 36 59 46 77 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22
      Data Ascii: W-EyGzRmdI54kw6YFw"> <link rel="preload" href="/cms/buckets/olympics/content-by-type/items/en_us/content.json" as="fetch" crossorigin="anonymous" nonce="ziw5W-EyGzRmdI54kw6YFw"> <link rel="
      2024-08-29 04:27:09 UTC1390INData Raw: 20 20 20 20 20 20 20 61 73 3d 22 69 6d 61 67 65 22 0a 20 20 20 20 20 20 20 20 20 20 6e 6f 6e 63 65 3d 22 7a 69 77 35 57 2d 45 79 47 7a 52 6d 64 49 35 34 6b 77 36 59 46 77 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 0a 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 65 64 69 74 69 6f 6e 73 2f 6f 6c 79 6d 70 69 63 73 2f 74 69 6c 65 73 2f 72 61 73 74 65 72 2f 31 2f 30 30 5f 30 31 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 61 73 3d 22 69 6d 61 67 65 22 0a 20 20 20 20 20 20 20 20 20 20 6e 6f 6e 63 65 3d 22 7a 69 77 35 57 2d 45 79 47 7a 52 6d 64 49 35 34 6b 77 36 59 46 77 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65
      Data Ascii: as="image" nonce="ziw5W-EyGzRmdI54kw6YFw"> <link rel="preload" href="/static/editions/olympics/tiles/raster/1/00_01.webp" as="image" nonce="ziw5W-EyGzRmdI54kw6YFw"> <link rel="styleshe
      2024-08-29 04:27:09 UTC1390INData Raw: 3a 69 6d 61 67 65 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 65 61 72 63 68 70 6c 61 79 67 72 6f 75 6e 64 2e 67 6f 6f 67 6c 65 2f 73 74 61 74 69 63 2f 65 64 69 74 69 6f 6e 73 2f 6f 6c 79 6d 70 69 63 73 2f 73 68 61 72 65 2e 6a 70 67 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 0a 20 20 20 20 20 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 36 30 30 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 0a 20 20 20 20 20 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 32 31 36 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 0a 20 20
      Data Ascii: :image" content="https://searchplayground.google/static/editions/olympics/share.jpg"> <meta property="og:image:width" content="600"> <meta property="og:image:height" content="216"> <meta
      2024-08-29 04:27:09 UTC1023INData Raw: 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 20 20 20 20 20 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 20 20 20 20 20 20 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 0a 20 20 20 20 20 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 2b 69 2b 64 6c 3b 76 61 72 20 6e 3d 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 6e
      Data Ascii: sh({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;var n=d.querySelector('[n


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      125192.168.2.765289142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:09 UTC2973OUTPOST /gen_204?atyp=i&ei=kvjPZq7EAYWB9u8PgfKDsAo&ct=slh&v=t1&m=HV&aqid=kvjPZoacBr-zjuwP-c3G8Qc&pv=0.0573579265058648&me=1:1724909922605,V,0,0,1280,907:0,B,5289:0,N,1,kvjPZq7EAYWB9u8PgfKDsAo:0,R,1,9,102,54,92,16:0,R,1,CAcQAA,106,88,1120,57:0,R,1,CAcQAQ,106,88,670,45:0,R,1,CAwQAA,96,88,36,45:0,R,1,CAwQAQ,96,102,36,31:0,R,1,CA8QAA,134,90,55,42:0,R,1,CA8QAQ,134,90,55,42:0,R,1,CA4QAA,191,90,66,42:0,R,1,CA4QAQ,191,90,66,42:0,R,1,CA0QAA,259,90,63,42:0,R,1,CA0QAQ,259,90,63,42:0,R,1,CAsQAA,323,90,79,42:0,R,1,CAsQAQ,323,90,79,42:0,R,1,CAoQAA,404,90,67,42:0,R,1,CAoQAQ,404,90,67,42:0,R,1,CAkQAA,474,90,59,42:0,R,1,CAkQAQ,474,90,59,42:0,R,1,CAIQBg,106,157,1100,112:0,R,1,CAIQBw,106,161,1100,108:0,R,1,CBMQAA,106,169,400,58:0,R,1,CCEQAA,106,169,1100,60:0,R,1,CB0QAA,530,183,98,40:0,R,1,CB8QAA,637,183,85,40:0,R,1,CB4QAA,730,183,162,40:0,R,1,CBwQAA,900,183,104,40:0,R,1,CAIQCQ,106,275,652,4770:0,R,1,CCwQAA,106,275,652,4770:0,R,1,CC4QAQ,106,275,652,4770:0,R,1,CDIQAw,106,275,652,4770:0,R,1,CGwQAA,106,275,652,282:0,R,1,CGoQAQ,106,327 [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      Content-Length: 0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.google.com
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      2024-08-29 04:27:10 UTC715INHTTP/1.1 204 No Content
      Content-Type: text/html; charset=UTF-8
      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QEBjuh3Pdan6vubbcAoPoQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
      Permissions-Policy: unload=()
      Date: Thu, 29 Aug 2024 04:27:10 GMT
      Server: gws
      Content-Length: 0
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      126192.168.2.765291216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:10 UTC755OUTGET /cms/buckets/olympics/content-by-id/globals/main/en_us/content.json HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://searchplayground.google
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:10 UTC900INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: application/json
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 1719
      Date: Thu, 29 Aug 2024 04:27:10 GMT
      Expires: Thu, 29 Aug 2024 04:27:10 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Wed, 14 Aug 2024 21:28:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:10 UTC490INData Raw: 7b 22 69 64 22 3a 22 6d 61 69 6e 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 67 6c 6f 62 61 6c 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 68 61 72 65 22 3a 7b 22 73 68 61 72 65 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 53 68 61 72 65 20 74 68 65 20 50 6c 61 79 67 72 6f 75 6e 64 22 2c 22 63 6f 70 79 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 43 6f 70 79 20 6c 69 6e 6b 22 2c 22 63 6f 70 69 65 64 53 75 63 63 65 73 73 54 65 78 74 22 3a 22 4c 69 6e 6b 20 63 6f 70 69 65 64 20 74 6f 20 63 6c 69 70 62 6f 61 72 64 21 22 2c 22 73 68 61 72 65 54 69 74 6c 65 22 3a 22 4d 6f 73 74 20 53 65 61 72 63 68 65 64 20 50 6c 61 79 67 72 6f 75 6e 64 3a 20 50 61 72 69 73 20 32 30 32 34 20 e2 80 93 20 47 6f 6f 67 6c 65
      Data Ascii: {"id":"main","type":"content","name":"global","content":{"share":{"shareButtonAriaLabel":"Share the Playground","copyButtonAriaLabel":"Copy link","copiedSuccessText":"Link copied to clipboard!","shareTitle":"Most Searched Playground: Paris 2024 Google
      2024-08-29 04:27:10 UTC1229INData Raw: 75 74 65 22 2c 22 6d 75 74 65 42 47 4d 75 73 69 63 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 54 61 70 20 74 6f 20 6d 75 74 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 6d 75 73 69 63 22 2c 22 75 6e 4d 75 74 65 42 47 4d 75 73 69 63 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 54 61 70 20 74 6f 20 75 6e 6d 75 74 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 6d 75 73 69 63 22 2c 22 7a 6f 6f 6d 49 6e 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 5a 6f 6f 6d 20 69 6e 22 2c 22 7a 6f 6f 6d 4f 75 74 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 5a 6f 6f 6d 20 6f 75 74 22 7d 2c 22 6f 70 65 6e 49 6e 4e 65 77 54 61 62 41 72 69 61 4c 61 62 65 6c 22 3a 22 4f 70 65 6e 73 20 69 6e 20 61 20 6e 65 77 20 62 72 6f 77 73 65 72 20 74 61 62 22 2c 22 63
      Data Ascii: ute","muteBGMusicButtonAriaLabel":"Tap to mute background music","unMuteBGMusicButtonAriaLabel":"Tap to unmute background music","zoomInButtonAriaLabel":"Zoom in","zoomOutButtonAriaLabel":"Zoom out"},"openInNewTabAriaLabel":"Opens in a new browser tab","c


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      127192.168.2.765297216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:10 UTC704OUTGET /static/index.min.css?cachebust=92579b0 HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:10 UTC891INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: text/css
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 492
      Date: Thu, 29 Aug 2024 04:27:10 GMT
      Expires: Thu, 29 Aug 2024 04:27:10 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Wed, 14 Aug 2024 21:28:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:10 UTC492INData Raw: 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 54 65 78 74 7d 68 34 2c 68 35 2c 68 36 2c 6c 69 2c 70 2c 73 70 61 6e 2c 75 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 54 65 78 74 3b 6d 61 72 67 69 6e 3a 30 7d 68 31 2c 68 32 2c 68 33 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 3b 6d 61 72 67 69 6e 3a 30 7d 68 74 6d 6c 7b 2d 6d 73 2d 73 63 72 6f 6c 6c 2d 63 68 61 69 6e 69 6e 67 3a 6e 6f 6e 65 3b 6f 76 65 72 73 63 72 6f 6c
      Data Ascii: *,:after,:before{-moz-box-sizing:border-box;box-sizing:border-box}body{margin:0 auto;font-family:Google Sans Text}h4,h5,h6,li,p,span,ul{font-family:Google Sans Text;margin:0}h1,h2,h3{font-family:Google Sans;margin:0}html{-ms-scroll-chaining:none;overscrol


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      128192.168.2.765296216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:10 UTC766OUTGET /cms/buckets/olympics/content-by-id/interactive-layers/main/en_us/content.json HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://searchplayground.google
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:10 UTC900INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: application/json
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 1595
      Date: Thu, 29 Aug 2024 04:27:10 GMT
      Expires: Thu, 29 Aug 2024 04:27:10 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Tue, 27 Aug 2024 23:38:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:10 UTC490INData Raw: 7b 22 69 64 22 3a 22 6d 61 69 6e 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 69 6e 74 65 72 61 63 74 69 76 65 2d 6c 61 79 65 72 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 67 72 69 64 41 72 69 61 4c 61 62 65 6c 73 22 3a 5b 5b 7b 22 74 69 74 6c 65 22 3a 22 4f 63 65 61 6e 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 4e 6f 72 74 68 65 61 73 74 20 4d 6f 75 6e 74 20 4f 6c 79 6d 70 75 73 20 61 6e 64 20 73 6f 75 74 68 77 65 73 74 20 67 6f 6c 66 20 69 73 6c 61 6e 64 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 4e 6f 72 74 68 20 65 61 73 74 20 67 6f 6c 66 20 69 73 6c 61 6e 64 20 61 6e 64 20 73 6f 75 74 68 20 77 65 73 74 20 72 75 67 62 79 20 66 69 65 6c 64 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 48 65 64 67 65 20 6d 61 7a 65 22 7d 2c 7b 22 74
      Data Ascii: {"id":"main","type":"content","name":"interactive-layer","content":{"gridAriaLabels":[[{"title":"Ocean"},{"title":"Northeast Mount Olympus and southwest golf island"},{"title":"North east golf island and south west rugby field"},{"title":"Hedge maze"},{"t
      2024-08-29 04:27:10 UTC1105INData Raw: 74 69 74 6c 65 22 3a 22 41 71 75 61 74 69 63 20 73 70 68 65 72 65 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 44 69 76 69 6e 67 20 70 6f 6f 6c 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 53 6f 75 74 68 20 45 69 66 66 65 6c 20 54 6f 77 65 72 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 47 72 61 6e 64 20 50 61 6c 61 69 73 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 41 72 63 68 65 72 79 20 66 69 65 6c 64 22 7d 5d 2c 5b 7b 22 74 69 74 6c 65 22 3a 22 4e 6f 74 72 65 20 44 61 6d 65 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 57 65 73 74 20 66 6f 6f 74 62 61 6c 6c 20 66 69 65 6c 64 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 45 61 73 74 20 66 6f 6f 74 62 61 6c 6c 20 66 69 65 6c 64 20 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 47 79 6d 6e 61 73 74 69 63 73 20 70 61 72 6b 22 7d 2c 7b 22 74 69 74 6c
      Data Ascii: title":"Aquatic sphere"},{"title":"Diving pool"},{"title":"South Eiffel Tower"},{"title":"Grand Palais"},{"title":"Archery field"}],[{"title":"Notre Dame"},{"title":"West football field"},{"title":"East football field "},{"title":"Gymnastics park"},{"titl


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      129192.168.2.765300216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:10 UTC762OUTGET /cms/buckets/olympics/content-by-id/minigames/minigames/en_us/content.json HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://searchplayground.google
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:10 UTC900INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: application/json
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 1230
      Date: Thu, 29 Aug 2024 04:27:10 GMT
      Expires: Thu, 29 Aug 2024 04:27:10 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Tue, 30 Jul 2024 03:18:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:10 UTC490INData Raw: 7b 22 69 64 22 3a 22 6d 69 6e 69 67 61 6d 65 73 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 6d 69 6e 69 67 61 6d 65 73 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 6b 61 74 69 6e 67 22 3a 7b 22 61 72 69 61 4c 61 62 65 6c 22 3a 22 53 71 75 61 77 6b 20 44 72 6f 70 20 67 61 6d 65 20 6d 6f 64 61 6c 22 2c 22 61 72 69 61 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 6c 61 79 20 74 68 65 20 53 71 75 61 77 6b 20 44 72 6f 70 20 73 6b 61 74 65 62 6f 61 72 64 69 6e 67 20 67 61 6d 65 22 2c 22 6e 61 6d 65 22 3a 22 53 71 75 61 77 6b 20 44 72 6f 70 22 2c 22 73 75 62 68 65 61 64 69 6e 67 22 3a 22 50 6c 61 79 20 67 61 6d 65 22 2c 22 69 6e 73 74 72 75 63 74 69 6f 6e 73 44 65 73 6b 74 6f 70 22 3a 22 43 6c 69 63 6b 20 74 6f 20 6a 75 6d 70
      Data Ascii: {"id":"minigames","type":"content","name":"minigames","content":{"skating":{"ariaLabel":"Squawk Drop game modal","ariaDescription":"Play the Squawk Drop skateboarding game","name":"Squawk Drop","subheading":"Play game","instructionsDesktop":"Click to jump
      2024-08-29 04:27:10 UTC740INData Raw: 3a 22 42 69 72 64 69 65 20 42 61 6c 6c 65 72 20 67 61 6d 65 20 6d 6f 64 61 6c 22 2c 22 61 72 69 61 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 6c 61 79 20 74 68 65 20 42 69 72 64 69 65 20 42 61 6c 6c 65 72 20 62 61 73 6b 65 74 62 61 6c 6c 20 67 61 6d 65 22 2c 22 6e 61 6d 65 22 3a 22 42 69 72 64 69 65 20 42 61 6c 6c 65 72 22 2c 22 73 75 62 68 65 61 64 69 6e 67 22 3a 22 50 6c 61 79 20 67 61 6d 65 22 2c 22 69 6e 73 74 72 75 63 74 69 6f 6e 73 44 65 73 6b 74 6f 70 22 3a 22 43 6c 69 63 6b 20 74 6f 20 73 6f 61 72 20 61 6e 64 20 73 63 6f 72 65 22 2c 22 69 6e 73 74 72 75 63 74 69 6f 6e 73 44 65 73 6b 74 6f 70 42 61 63 6b 75 70 22 3a 22 43 6c 69 63 6b 20 74 6f 20 73 6f 61 72 5c 6e 43 6c 69 63 6b 20 61 67 61 69 6e 20 74 6f 20 73 63 6f 72 65 22 2c 22 69 6e 73 74 72
      Data Ascii: :"Birdie Baller game modal","ariaDescription":"Play the Birdie Baller basketball game","name":"Birdie Baller","subheading":"Play game","instructionsDesktop":"Click to soar and score","instructionsDesktopBackup":"Click to soar\nClick again to score","instr


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      130192.168.2.765299216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:10 UTC756OUTGET /cms/buckets/olympics/content-by-id/modals/modals/en_us/content.json HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://searchplayground.google
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:10 UTC900INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: application/json
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 7049
      Date: Thu, 29 Aug 2024 04:27:10 GMT
      Expires: Thu, 29 Aug 2024 04:27:10 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Tue, 27 Aug 2024 23:38:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:10 UTC490INData Raw: 7b 22 69 64 22 3a 22 6d 6f 64 61 6c 73 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 6d 6f 64 61 6c 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 63 6c 6f 73 65 4d 6f 64 61 6c 41 72 69 61 4c 61 62 65 6c 22 3a 22 43 6c 6f 73 65 20 6d 65 6e 75 22 2c 22 69 6e 74 72 6f 22 3a 7b 22 61 72 69 61 4c 61 62 65 6c 22 3a 22 53 74 61 72 74 20 47 61 6d 65 20 4d 6f 64 61 6c 22 2c 22 61 72 69 61 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 61 6d 65 70 6c 61 79 20 73 74 61 72 74 20 73 63 72 65 65 6e 22 2c 22 61 72 69 61 4c 61 62 65 6c 54 75 74 6f 72 69 61 6c 22 3a 22 48 6f 77 20 74 6f 20 50 6c 61 79 20 4d 6f 64 61 6c 22 2c 22 61 72 69 61 44 65 73 63 72 69 70 74 69 6f 6e 54 75 74 6f 72 69 61 6c 22 3a 22 49 6e 73 74 72 75 63 74 69 6f 6e 73 20
      Data Ascii: {"id":"modals","type":"content","name":"modal","content":{"closeModalAriaLabel":"Close menu","intro":{"ariaLabel":"Start Game Modal","ariaDescription":"Gameplay start screen","ariaLabelTutorial":"How to Play Modal","ariaDescriptionTutorial":"Instructions
      2024-08-29 04:27:10 UTC1390INData Raw: 20 6d 6f 6d 65 6e 74 73 20 66 72 6f 6d 20 74 68 65 20 47 61 6d 65 73 e2 80 99 20 68 69 73 74 6f 72 79 2e 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 42 61 63 6b 75 70 22 3a 22 55 6e 63 6f 76 65 72 20 32 30 20 6f 66 20 74 68 65 20 6d 6f 73 74 20 73 65 61 72 63 68 65 64 20 61 74 68 6c 65 74 65 73 2c 20 73 70 6f 72 74 73 2c 20 61 6e 64 20 69 63 6f 6e 73 20 61 72 6f 75 6e 64 20 74 68 65 20 47 61 6d 65 73 2e 22 2c 22 6c 6f 61 64 69 6e 67 47 61 6d 65 42 75 74 74 6f 6e 22 3a 22 4c 6f 61 64 69 6e 67 22 2c 22 70 6c 61 79 47 61 6d 65 42 75 74 74 6f 6e 22 3a 22 4c 65 74 e2 80 99 73 20 70 6c 61 79 22 2c 22 70 6c 61 79 47 61 6d 65 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 4c 65 74 e2 80 99 73 20 70 6c 61 79 22 2c 22 74 75 74 6f 72 69 61 6c 50 6c 61 79 47 61
      Data Ascii: moments from the Games history.","descriptionBackup":"Uncover 20 of the most searched athletes, sports, and icons around the Games.","loadingGameButton":"Loading","playGameButton":"Lets play","playGameButtonAriaLabel":"Lets play","tutorialPlayGa
      2024-08-29 04:27:10 UTC1390INData Raw: 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 6f 72 65 20 73 75 72 70 72 69 73 65 73 20 61 72 65 20 68 69 64 64 65 6e 20 61 72 6f 75 6e 64 20 74 68 65 20 50 6c 61 79 67 72 6f 75 6e 64 2e 20 53 65 65 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 21 22 2c 22 69 6d 61 67 65 55 72 6c 22 3a 22 73 74 61 74 69 63 2f 65 64 69 74 69 6f 6e 73 2f 6f 6c 79 6d 70 69 63 73 2f 6d 6f 64 61 6c 73 2f 74 75 74 6f 72 69 61 6c 2d 70 61 67 65 33 2e 70 6e 67 22 2c 22 69 6d 61 67 65 41 6c 74 54 65 78 74 22 3a 22 22 7d 5d 2c 22 63 6f 6f 6b 69 65 54 65 78 74 22 3a 22 54 68 69 73 20 73 69 74 65 20 75 73 65 73 20 63 6f 6f 6b 69 65 73 20 74 6f 20 64 65 6c 69 76 65 72 20 61 6e 64 20 65 6e 68 61 6e 63 65 20 74 68 65 20 71 75 61 6c 69 74 79 20 6f 66 20 69 74 73 20 73 65 72
      Data Ascii: ,"description":"More surprises are hidden around the Playground. See what you can find!","imageUrl":"static/editions/olympics/modals/tutorial-page3.png","imageAltText":""}],"cookieText":"This site uses cookies to deliver and enhance the quality of its ser
      2024-08-29 04:27:10 UTC1390INData Raw: 64 65 20 79 6f 75 2e 20 57 68 65 6e 20 79 6f 75 20 74 68 69 6e 6b 20 79 6f 75 e2 80 99 76 65 20 66 6f 75 6e 64 20 79 6f 75 72 20 6f 62 6a 65 63 74 69 76 65 2c 20 70 72 65 73 73 20 53 70 61 63 65 20 6f 72 20 45 6e 74 65 72 20 74 6f 20 73 65 6c 65 63 74 20 69 74 2e 20 54 68 65 20 6e 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6f 62 6a 65 63 74 69 76 65 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 79 6f 75 20 61 66 74 65 72 20 79 6f 75 20 66 69 6e 64 20 6f 6e 65 2e 22 7d 2c 22 67 72 6f 75 70 43 6f 6d 70 6c 65 74 65 22 3a 7b 22 61 72 69 61 4c 61 62 65 6c 22 3a 22 53 74 61 74 65 20 43 6f 6d 70 6c 65 74 65 20 4d 6f 64 61 6c 22 2c 22 61 72 69 61 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 63 63 65 73
      Data Ascii: de you. When you think youve found your objective, press Space or Enter to select it. The next available objective will be automatically selected for you after you find one."},"groupComplete":{"ariaLabel":"State Complete Modal","ariaDescription":"Acces
      2024-08-29 04:27:10 UTC1390INData Raw: 73 70 6f 72 74 73 45 79 65 62 72 6f 77 54 68 72 65 65 22 3a 22 59 6f 75 20 66 6f 75 6e 64 20 61 6c 6c 20 33 22 2c 22 73 65 61 72 63 68 53 74 79 6c 65 56 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 22 3a 22 59 6f 75 72 20 53 65 61 72 63 68 20 53 74 79 6c 65 20 69 73 20 5b 53 65 61 72 63 68 20 50 65 72 73 6f 6e 61 6c 69 74 79 5d 20 5b 50 65 72 73 6f 6e 61 6c 69 74 79 20 63 6f 6e 74 65 6e 74 5d 22 2c 22 69 6e 63 72 65 64 69 62 6c 65 56 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 22 3a 22 49 6e 63 72 65 64 69 62 6c 65 21 22 2c 22 6d 79 74 68 69 63 61 6c 4e 61 6d 65 22 3a 22 41 6e 63 69 65 6e 74 20 41 74 68 6c 65 74 65 73 22 2c 22 62 61 73 6b 65 74 62 61 6c 6c 4e 61 6d 65 22 3a 22 42 69 72 64 69 65 20 42 61 6c 6c 65 72 22 2c 22 73 6b 61 74 65 47 61 6d 65 4e 61 6d 65 22
      Data Ascii: sportsEyebrowThree":"You found all 3","searchStyleVisuallyHidden":"Your Search Style is [Search Personality] [Personality content]","incredibleVisuallyHidden":"Incredible!","mythicalName":"Ancient Athletes","basketballName":"Birdie Baller","skateGameName"
      2024-08-29 04:27:10 UTC999INData Raw: 61 6c 20 66 69 67 75 72 65 73 20 6e 65 61 72 20 74 68 65 69 72 20 73 70 6f 72 74 69 6e 67 20 70 72 69 64 65 2e 22 2c 22 68 65 61 64 69 6e 67 22 3a 22 53 50 4f 54 20 54 48 45 20 41 4e 43 49 45 4e 54 20 41 54 48 4c 45 54 45 53 22 2c 22 63 6f 6d 70 6c 65 74 65 43 6f 6e 67 72 61 74 73 43 6f 70 79 22 3a 22 57 68 61 74 20 61 20 6d 79 74 68 69 63 61 6c 20 6d 61 73 74 65 72 6d 69 6e 64 2c 20 63 6f 6e 67 72 61 74 73 20 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 20 31 30 20 41 6e 63 69 65 6e 74 20 41 74 68 6c 65 74 65 73 21 22 2c 22 63 61 74 65 67 6f 72 79 41 6c 65 72 74 22 3a 22 54 65 6e 20 6d 69 67 68 74 79 20 6d 79 74 68 69 63 61 6c 20 66 69 67 75 72 65 73 20 68 69 64 65 20 6e 65 61 72 20 74 68 65 69 72 20 73 70 6f 72 74 69 6e 67 20 70 72 69 64 65 2e 20 46 69 6e
      Data Ascii: al figures near their sporting pride.","heading":"SPOT THE ANCIENT ATHLETES","completeCongratsCopy":"What a mythical mastermind, congrats on finding the 10 Ancient Athletes!","categoryAlert":"Ten mighty mythical figures hide near their sporting pride. Fin


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      131192.168.2.765298216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:10 UTC778OUTGET /cms/buckets/olympics/content-by-id/objective-tracker/objective-tracker/en_us/content.json HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://searchplayground.google
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:10 UTC899INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: application/json
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 389
      Date: Thu, 29 Aug 2024 04:27:10 GMT
      Expires: Thu, 29 Aug 2024 04:27:10 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:10 UTC389INData Raw: 7b 22 69 64 22 3a 22 6f 62 6a 65 63 74 69 76 65 2d 74 72 61 63 6b 65 72 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 6f 62 6a 65 63 74 69 76 65 2d 74 72 61 63 6b 65 72 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 70 72 69 6d 61 72 79 41 72 69 61 4c 61 62 65 6c 22 3a 22 4f 62 6a 65 63 74 69 76 65 20 74 72 61 63 6b 65 72 3a 20 62 72 6f 77 73 65 20 67 72 6f 75 70 73 20 6f 66 20 68 69 64 64 65 6e 20 6f 62 6a 65 63 74 73 20 74 6f 20 66 69 6e 64 20 69 6e 20 74 68 65 20 70 6c 61 79 67 72 6f 75 6e 64 2e 20 50 72 65 73 73 20 54 61 62 20 74 6f 20 6d 6f 76 65 20 62 65 74 77 65 65 6e 20 67 72 6f 75 70 73 2c 20 61 6e 64 20 61 72 72 6f 77 20 6b 65 79 73 20 74 6f 20 6d 6f 76 65 20 62 65 74 77 65 65 6e 20 6f 62 6a 65 63 74 69 76 65 73 20
      Data Ascii: {"id":"objective-tracker","type":"content","name":"objective-tracker","content":{"primaryAriaLabel":"Objective tracker: browse groups of hidden objects to find in the playground. Press Tab to move between groups, and arrow keys to move between objectives


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      132192.168.2.765301216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:10 UTC751OUTGET /cms/buckets/olympics/content-by-type/groups/en_us/content.json HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://searchplayground.google
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:10 UTC900INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: application/json
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 1065
      Date: Thu, 29 Aug 2024 04:27:10 GMT
      Expires: Thu, 29 Aug 2024 04:27:10 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:10 UTC490INData Raw: 7b 22 62 61 63 6b 75 70 2d 67 72 6f 75 70 2d 34 22 3a 7b 22 69 64 22 3a 22 62 61 63 6b 75 70 2d 67 72 6f 75 70 2d 34 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 67 72 6f 75 70 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 50 61 72 69 73 22 2c 22 69 73 48 69 64 64 65 6e 22 3a 74 72 75 65 2c 22 77 65 69 67 68 74 22 3a 30 7d 7d 2c 22 62 61 63 6b 75 70 2d 67 72 6f 75 70 2d 35 22 3a 7b 22 69 64 22 3a 22 62 61 63 6b 75 70 2d 67 72 6f 75 70 2d 35 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 67 72 6f 75 70 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 47 72 65 65 6b 20 4d 79 74 68 6f 6c 6f 67 79 22 2c 22 69 73 48 69
      Data Ascii: {"backup-group-4":{"id":"backup-group-4","type":"content","name":"group","content":{"displayName":"Paris","isHidden":true,"weight":0}},"backup-group-5":{"id":"backup-group-5","type":"content","name":"group","content":{"displayName":"Greek Mythology","isHi
      2024-08-29 04:27:10 UTC575INData Raw: 22 3a 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4d 61 69 6e 20 45 76 65 6e 74 73 22 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 77 65 69 67 68 74 22 3a 30 7d 7d 2c 22 67 72 6f 75 70 2d 32 22 3a 7b 22 69 64 22 3a 22 67 72 6f 75 70 2d 32 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 67 72 6f 75 70 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 41 63 74 69 6f 6e 20 41 74 68 6c 65 74 69 63 73 22 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 77 65 69 67 68 74 22 3a 30 7d 7d 2c 22 67 72 6f 75 70 2d 33 22 3a 7b 22 69 64 22 3a 22 67 72 6f 75 70 2d 33 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 67 72 6f 75 70 22 2c 22 63 6f 6e
      Data Ascii: ":{"displayName":"Main Events","isHidden":false,"weight":0}},"group-2":{"id":"group-2","type":"content","name":"group","content":{"displayName":"Action Athletics","isHidden":false,"weight":0}},"group-3":{"id":"group-3","type":"content","name":"group","con


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      133192.168.2.765302216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:11 UTC750OUTGET /cms/buckets/olympics/content-by-type/items/en_us/content.json HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://searchplayground.google
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:11 UTC901INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: application/json
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 58408
      Date: Thu, 29 Aug 2024 04:27:11 GMT
      Expires: Thu, 29 Aug 2024 04:27:11 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Tue, 27 Aug 2024 23:38:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:11 UTC489INData Raw: 7b 22 61 6e 63 69 65 6e 74 2d 61 74 68 6c 65 74 65 73 2d 67 61 6d 65 2d 61 70 68 72 6f 64 69 74 65 22 3a 7b 22 69 64 22 3a 22 61 6e 63 69 65 6e 74 2d 61 74 68 6c 65 74 65 73 2d 67 61 6d 65 2d 61 70 68 72 6f 64 69 74 65 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 69 74 65 6d 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 65 73 63 72 69 70 74 69 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 41 20 47 72 65 65 6b 20 67 6f 64 64 65 73 73 20 73 74 61 6e 64 73 20 70 72 6f 75 64 6c 79 2c 20 6f 62 73 65 72 76 69 6e 67 20 61 20 67 79 6d 6e 61 73 74 22 2c 22 78 22 3a 37 39 33 31 2c 22 79 22 3a 33 33 35 30 2c 22 68 65 69 67 68 74 22 3a 33 30 39 2c 22 77 69 64 74 68 22 3a 31 35 34 2c 22 6f 62 6a 65 63 74 69 76 65 22 3a 7b 22 6e 61 6d 65
      Data Ascii: {"ancient-athletes-game-aphrodite":{"id":"ancient-athletes-game-aphrodite","type":"content","name":"item","content":{"descriptionAriaLabel":"A Greek goddess stands proudly, observing a gymnast","x":7931,"y":3350,"height":309,"width":154,"objective":{"name
      2024-08-29 04:27:11 UTC1390INData Raw: 70 72 6f 75 64 6c 79 2c 20 6f 62 73 65 72 76 69 6e 67 20 61 20 67 79 6d 6e 61 73 74 22 2c 22 67 72 6f 75 70 22 3a 22 61 6e 63 69 65 6e 74 2d 61 74 68 6c 65 74 65 73 22 2c 22 63 61 74 65 67 6f 72 79 4f 72 64 65 72 22 3a 32 2c 22 73 6e 69 70 70 65 74 22 3a 7b 22 68 65 61 64 69 6e 67 22 3a 22 22 2c 22 6c 61 62 65 6c 22 3a 22 22 2c 22 6d 61 69 6e 43 6f 70 79 22 3a 22 22 2c 22 76 69 73 75 61 6c 69 7a 61 74 69 6f 6e 22 3a 7b 22 64 61 74 61 54 79 70 65 22 3a 22 22 2c 22 64 61 74 61 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 6c 79 6d 70 69 63 73 2e 63 6f 6d 2f 70 61 72 69 73 2d 32 30 32 34 2d 61 72 74 69 73 74 69 63 2d 67 79 6d 6e 61 73 74 69 63 73 22 2c 22 74 6f 70 69 63 73 22 3a 5b 22 22 5d 7d 2c 22 73 65 61 72 63 68 51 75 65 72 79 22 3a 22 6f 6c 79 6d 70 69
      Data Ascii: proudly, observing a gymnast","group":"ancient-athletes","categoryOrder":2,"snippet":{"heading":"","label":"","mainCopy":"","visualization":{"dataType":"","dataUrl":"https://olympics.com/paris-2024-artistic-gymnastics","topics":[""]},"searchQuery":"olympi
      2024-08-29 04:27:11 UTC1390INData Raw: 79 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 65 61 72 63 68 3f 71 3d 6f 6c 79 6d 70 69 63 73 2b 61 72 63 68 65 72 79 2b 72 65 73 75 6c 74 73 26 73 6f 75 72 63 65 3d 73 6d 70 2e 32 34 71 33 4f 6c 79 6d 70 69 63 73 2e 32 38 38 26 73 74 6c 74 70 3d 30 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 6e 6f 68 73 69 26 73 74 69 63 6b 3d 48 34 73 49 41 41 41 41 41 41 41 41 5f 7a 75 30 34 65 52 79 4e 68 59 70 4a 67 47 47 57 2d 63 4f 6e 4f 56 6b 34 6d 41 41 41 41 73 33 76 52 73 53 41 41 41 41 22 7d 7d 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 7d 7d 2c 22 61 6e 63 69 65 6e 74 2d 61 74 68 6c 65 74 65 73 2d 67 61 6d 65 2d 61 72 65 73 22 3a 7b 22 69 64 22 3a 22 61 6e 63 69 65 6e 74 2d 61 74 68 6c 65 74 65 73 2d 67 61
      Data Ascii: yUrl":"https://www.google.com/search?q=olympics+archery+results&source=smp.24q3Olympics.288&stltp=0&utm_campaign=nohsi&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA"}},"isHidden":false}},"ancient-athletes-game-ares":{"id":"ancient-athletes-ga
      2024-08-29 04:27:11 UTC1390INData Raw: 73 73 20 68 6f 6c 64 69 6e 67 20 61 20 6d 69 6e 69 20 67 6f 6c 66 20 70 75 74 74 65 72 2c 20 70 72 65 70 61 72 69 6e 67 20 74 6f 20 70 75 74 74 22 2c 22 78 22 3a 34 30 31 35 2c 22 79 22 3a 33 37 39 2c 22 68 65 69 67 68 74 22 3a 32 39 30 2c 22 77 69 64 74 68 22 3a 32 30 32 2c 22 6f 62 6a 65 63 74 69 76 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 22 2c 22 66 6f 75 6e 64 43 6f 70 79 22 3a 22 59 6f 75 20 66 6f 75 6e 64 20 41 72 74 65 6d 69 73 20 74 72 61 63 6b 69 6e 67 20 77 69 74 68 20 70 72 65 63 69 73 69 6f 6e 20 61 74 20 67 6f 6c 66 22 2c 22 61 75 64 69 6f 53 72 63 22 3a 22 22 2c 22 69 63 6f 6e 53 72 63 22 3a 22 22 2c 22 69 6d 61 67 65 53 72 63 22 3a 22 61 6e 63 69 65 6e 74 2d 61 74 68 6c 65 74 65 73 2d 61 72 74 65 6d 69 73 2d 66 75 6c 6c 2e 73 76 67 22 2c 22 66
      Data Ascii: ss holding a mini golf putter, preparing to putt","x":4015,"y":379,"height":290,"width":202,"objective":{"name":"","foundCopy":"You found Artemis tracking with precision at golf","audioSrc":"","iconSrc":"","imageSrc":"ancient-athletes-artemis-full.svg","f
      2024-08-29 04:27:11 UTC1390INData Raw: 32 2c 22 73 6e 69 70 70 65 74 22 3a 7b 22 68 65 61 64 69 6e 67 22 3a 22 22 2c 22 6c 61 62 65 6c 22 3a 22 22 2c 22 6d 61 69 6e 43 6f 70 79 22 3a 22 22 2c 22 76 69 73 75 61 6c 69 7a 61 74 69 6f 6e 22 3a 7b 22 64 61 74 61 54 79 70 65 22 3a 22 22 2c 22 64 61 74 61 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 6c 79 6d 70 69 63 73 2e 63 6f 6d 2f 70 61 72 69 73 2d 32 30 32 34 2d 73 70 6f 72 74 2d 63 6c 69 6d 62 69 6e 67 22 2c 22 74 6f 70 69 63 73 22 3a 5b 22 22 5d 7d 2c 22 73 65 61 72 63 68 51 75 65 72 79 22 3a 22 32 30 32 34 20 6f 6c 79 6d 70 69 63 73 20 73 70 6f 72 74 20 63 6c 69 6d 62 69 6e 67 22 2c 22 73 65 61 72 63 68 51 75 65 72 79 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 65 61 72 63 68 3f 71 3d 32 30 32 34
      Data Ascii: 2,"snippet":{"heading":"","label":"","mainCopy":"","visualization":{"dataType":"","dataUrl":"https://olympics.com/paris-2024-sport-climbing","topics":[""]},"searchQuery":"2024 olympics sport climbing","searchQueryUrl":"https://www.google.com/search?q=2024
      2024-08-29 04:27:11 UTC1390INData Raw: 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 65 61 72 63 68 3f 71 3d 32 30 32 34 2b 6f 6c 79 6d 70 69 63 73 2b 77 65 69 67 68 74 6c 69 66 74 69 6e 67 26 73 6f 75 72 63 65 3d 73 6d 70 2e 32 34 71 33 4f 6c 79 6d 70 69 63 73 2e 33 31 32 26 73 74 6c 74 70 3d 30 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 6e 6f 68 73 69 26 73 74 69 63 6b 3d 48 34 73 49 41 41 41 41 41 41 41 41 5f 7a 75 30 34 65 52 79 4e 68 59 70 4a 67 47 47 57 2d 63 4f 6e 4f 56 6b 34 6d 41 41 41 41 73 33 76 52 73 53 41 41 41 41 22 7d 7d 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 7d 7d 2c 22 61 6e 63 69 65 6e 74 2d 61 74 68 6c 65 74 65 73 2d 67 61 6d 65 2d 68 65 72 61 22 3a 7b 22 69 64 22 3a 22 61 6e 63 69 65 6e 74 2d 61 74 68 6c 65 74 65 73 2d 67 61 6d 65 2d 68 65 72
      Data Ascii: tps://www.google.com/search?q=2024+olympics+weightlifting&source=smp.24q3Olympics.312&stltp=0&utm_campaign=nohsi&stick=H4sIAAAAAAAA_zu04eRyNhYpJgGGW-cOnOVk4mAAAAs3vRsSAAAA"}},"isHidden":false}},"ancient-athletes-game-hera":{"id":"ancient-athletes-game-her
      2024-08-29 04:27:11 UTC1390INData Raw: 61 74 68 6c 65 74 65 73 2d 67 61 6d 65 2d 68 65 72 6d 65 73 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 69 74 65 6d 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 65 73 63 72 69 70 74 69 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 41 20 47 72 65 65 6b 20 67 6f 64 20 72 69 64 69 6e 67 20 77 69 6e 67 65 64 20 72 6f 6c 6c 65 72 20 73 6b 61 74 65 73 20 61 6c 6f 6e 67 20 74 68 65 20 74 72 61 63 6b 22 2c 22 78 22 3a 32 32 36 32 2c 22 79 22 3a 37 37 32 2c 22 68 65 69 67 68 74 22 3a 32 39 32 2c 22 77 69 64 74 68 22 3a 31 38 37 2c 22 6f 62 6a 65 63 74 69 76 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 22 2c 22 66 6f 75 6e 64 43 6f 70 79 22 3a 22 59 6f 75 20 66 6f 75 6e 64 20 48 65 72 6d 65 73 20 63 68 65 65 72 69 6e 67 20 66 6f 72 20 73 77
      Data Ascii: athletes-game-hermes","type":"content","name":"item","content":{"descriptionAriaLabel":"A Greek god riding winged roller skates along the track","x":2262,"y":772,"height":292,"width":187,"objective":{"name":"","foundCopy":"You found Hermes cheering for sw
      2024-08-29 04:27:11 UTC1390INData Raw: 3a 22 59 6f 75 20 66 6f 75 6e 64 20 48 65 73 74 69 61 20 66 65 65 6c 69 6e 67 20 74 68 65 20 68 65 61 74 20 61 74 20 70 61 72 61 20 74 72 69 61 74 68 6c 6f 6e 22 2c 22 61 75 64 69 6f 53 72 63 22 3a 22 22 2c 22 69 63 6f 6e 53 72 63 22 3a 22 22 2c 22 69 6d 61 67 65 53 72 63 22 3a 22 61 6e 63 69 65 6e 74 2d 61 74 68 6c 65 74 65 73 2d 68 65 73 74 69 61 2d 66 75 6c 6c 2e 73 76 67 22 2c 22 66 6f 75 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 48 65 73 74 69 61 2c 20 47 72 65 65 6b 20 67 6f 64 64 65 73 73 20 6f 66 20 68 65 61 72 74 68 20 61 6e 64 20 68 6f 6d 65 2c 20 77 61 74 63 68 65 73 20 6f 76 65 72 20 74 72 69 61 74 68 6c 65 74 65 73 20 77 69 74 68 20 77 61 72 6d 74 68 20 61 6e 64 20 61 20 73 74 6f 70 77 61 74 63 68 22 2c 22 67
      Data Ascii: :"You found Hestia feeling the heat at para triathlon","audioSrc":"","iconSrc":"","imageSrc":"ancient-athletes-hestia-full.svg","foundDescriptionAriaLabel":"Hestia, Greek goddess of hearth and home, watches over triathletes with warmth and a stopwatch","g
      2024-08-29 04:27:11 UTC1390INData Raw: 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 6c 79 6d 70 69 63 73 2e 63 6f 6d 2f 70 61 72 69 73 2d 32 30 32 34 2d 73 75 72 66 69 6e 67 22 2c 22 74 6f 70 69 63 73 22 3a 5b 22 22 5d 7d 2c 22 73 65 61 72 63 68 51 75 65 72 79 22 3a 22 6f 6c 79 6d 70 69 63 73 20 73 75 72 66 69 6e 67 20 72 65 73 75 6c 74 73 22 2c 22 73 65 61 72 63 68 51 75 65 72 79 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 65 61 72 63 68 3f 71 3d 6f 6c 79 6d 70 69 63 73 2b 73 75 72 66 69 6e 67 2b 72 65 73 75 6c 74 73 26 73 6f 75 72 63 65 3d 73 6d 70 2e 32 34 71 33 4f 6c 79 6d 70 69 63 73 2e 32 37 30 26 73 74 6c 74 70 3d 30 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 6e 6f 68 73 69 26 73 74 69 63 6b 3d 48 34 73 49 41 41 41 41 41 41 41 41 5f 7a 75 30 34
      Data Ascii: rl":"https://olympics.com/paris-2024-surfing","topics":[""]},"searchQuery":"olympics surfing results","searchQueryUrl":"https://www.google.com/search?q=olympics+surfing+results&source=smp.24q3Olympics.270&stltp=0&utm_campaign=nohsi&stick=H4sIAAAAAAAA_zu04
      2024-08-29 04:27:11 UTC1390INData Raw: 34 2c 22 77 69 64 74 68 22 3a 33 31 30 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 7d 7d 2c 22 64 65 63 6f 79 2d 30 38 22 3a 7b 22 69 64 22 3a 22 64 65 63 6f 79 2d 30 38 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 69 74 65 6d 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 64 65 73 63 72 69 70 74 69 6f 6e 41 72 69 61 4c 61 62 65 6c 22 3a 22 41 20 6d 69 6e 69 61 74 75 72 65 20 67 6f 6c 66 20 63 6f 75 72 73 65 20 6f 6e 20 61 6e 20 69 73 6c 61 6e 64 20 72 65 73 65 6d 62 6c 69 6e 67 20 4d 6f 6e 74 2d 53 61 69 6e 74 2d 4d 69 63 68 65 6c 22 2c 22 78 22 3a 33 33 35 32 2c 22 79 22 3a 37 31 2c 22 68 65 69 67 68 74 22 3a 31 31 33 30 2c 22 77 69 64 74 68 22 3a 31 34 37 30 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 7d 7d
      Data Ascii: 4,"width":310,"isHidden":false}},"decoy-08":{"id":"decoy-08","type":"content","name":"item","content":{"descriptionAriaLabel":"A miniature golf course on an island resembling Mont-Saint-Michel","x":3352,"y":71,"height":1130,"width":1470,"isHidden":false}}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      134192.168.2.765303216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:11 UTC756OUTGET /cms/buckets/olympics/content-by-type/personality/en_us/content.json HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Origin: https://searchplayground.google
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:11 UTC900INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: application/json
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 7432
      Date: Thu, 29 Aug 2024 04:27:11 GMT
      Expires: Thu, 29 Aug 2024 04:27:11 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Wed, 31 Jul 2024 21:38:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:11 UTC490INData Raw: 7b 22 61 63 74 69 6f 6e 2d 61 63 65 22 3a 7b 22 69 64 22 3a 22 61 63 74 69 6f 6e 2d 61 63 65 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 70 65 72 73 6f 6e 61 6c 69 74 79 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 41 63 74 69 6f 6e 20 41 63 65 22 2c 22 62 6f 64 79 22 3a 22 54 68 61 74 e2 80 99 73 20 73 6f 6d 65 20 68 69 67 68 2d 6f 63 74 61 6e 65 20 66 75 6e 21 20 59 6f 75 20 66 6f 75 6e 64 20 61 6c 6c 20 74 68 65 20 69 74 65 6d 73 20 69 6e 20 74 68 65 20 41 63 74 69 6f 6e 20 41 74 68 6c 65 74 69 63 73 20 63 61 74 65 67 6f 72 79 20 66 69 72 73 74 2e 20 45 78 74 72 65 6d 65 20 f0 9f a4 98 2e 22 2c 22 69 6d 61 67 65 41 6c 74 54 65 78 74 22 3a 22 50 65 72 73 6f 6e 20 72 69 64 69 6e 67 20 73 6b 61 74 65
      Data Ascii: {"action-ace":{"id":"action-ace","type":"content","name":"personality","content":{"name":"Action Ace","body":"Thats some high-octane fun! You found all the items in the Action Athletics category first. Extreme .","imageAltText":"Person riding skate
      2024-08-29 04:27:11 UTC1390INData Raw: 6f 64 79 22 3a 22 41 20 6d 6f 64 65 72 6e 2d 64 61 79 20 6c 65 67 65 6e 64 20 77 61 6c 6b 73 20 61 6d 6f 6e 67 20 75 73 20 e2 80 93 20 69 74 e2 80 99 73 20 79 6f 75 21 20 59 6f 75 20 66 6f 75 6e 64 20 61 6c 6c 20 74 68 65 20 69 74 65 6d 73 20 69 6e 20 74 68 65 20 41 6e 63 69 65 6e 74 20 4c 6f 72 65 20 63 61 74 65 67 6f 72 79 20 66 69 72 73 74 2e 20 e2 9a a1 ef b8 8f 20 54 68 75 6e 64 65 72 6f 75 73 20 61 70 70 6c 61 75 73 65 20 e2 9a a1 ef b8 8f 2e 22 2c 22 62 6f 64 79 42 61 63 6b 75 70 22 3a 22 41 20 6d 6f 64 65 72 6e 2d 64 61 79 20 6c 65 67 65 6e 64 20 77 61 6c 6b 73 20 61 6d 6f 6e 67 20 75 73 20 e2 80 93 20 69 74 e2 80 99 73 20 79 6f 75 21 20 59 6f 75 20 66 6f 75 6e 64 20 61 6c 6c 20 74 68 65 20 69 74 65 6d 73 20 69 6e 20 74 68 65 20 41 6e 63 69 65 6e
      Data Ascii: ody":"A modern-day legend walks among us its you! You found all the items in the Ancient Lore category first. Thunderous applause .","bodyBackup":"A modern-day legend walks among us its you! You found all the items in the Ancien
      2024-08-29 04:27:11 UTC1390INData Raw: 66 6f 75 6e 64 20 61 6c 6c 20 74 68 65 20 69 74 65 6d 73 20 69 6e 20 74 68 65 20 45 70 69 63 20 50 6c 61 79 20 63 61 74 65 67 6f 72 79 20 66 69 72 73 74 2e 20 50 6c 61 79 20 6f 6e 2e 22 2c 22 69 6d 61 67 65 41 6c 74 54 65 78 74 22 3a 22 50 65 72 73 6f 6e 20 66 72 65 65 20 66 61 6c 6c 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 69 72 22 2c 22 69 6d 61 67 65 53 72 63 22 3a 22 65 70 69 63 2d 65 78 70 6c 6f 72 65 72 2e 73 76 67 22 7d 7d 2c 22 66 72 61 6e 63 65 2d 66 6f 72 61 67 65 72 22 3a 7b 22 69 64 22 3a 22 66 72 61 6e 63 65 2d 66 6f 72 61 67 65 72 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 70 65 72 73 6f 6e 61 6c 69 74 79 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 46 72 61 6e 63 65 20 46 6f
      Data Ascii: found all the items in the Epic Play category first. Play on.","imageAltText":"Person free falling through the air","imageSrc":"epic-explorer.svg"}},"france-forager":{"id":"france-forager","type":"content","name":"personality","content":{"name":"France Fo
      2024-08-29 04:27:11 UTC1390INData Raw: 79 20 66 69 72 73 74 2e 20 47 61 6d 65 20 6f 6e 2e 22 2c 22 69 6d 61 67 65 41 6c 74 54 65 78 74 22 3a 22 50 65 72 73 6f 6e 20 69 6e 20 62 61 6c 6c 20 63 61 70 20 63 61 72 72 79 69 6e 67 20 66 75 6c 6c 20 67 6f 6c 66 20 62 61 67 20 61 62 6f 75 74 20 74 6f 20 70 6c 61 63 65 20 66 6c 61 67 20 69 6e 20 68 6f 6c 65 22 2c 22 69 6d 61 67 65 53 72 63 22 3a 22 67 65 61 72 2d 67 6f 66 65 72 2e 73 76 67 22 7d 7d 2c 22 67 6f 61 74 2d 68 65 72 64 65 72 22 3a 7b 22 69 64 22 3a 22 67 6f 61 74 2d 68 65 72 64 65 72 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 70 65 72 73 6f 6e 61 6c 69 74 79 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 2e 4f 2e 41 2e 54 2e 20 48 65 72 64 65 72 22 2c 22 62 6f 64 79 22 3a 22 49 66 20
      Data Ascii: y first. Game on.","imageAltText":"Person in ball cap carrying full golf bag about to place flag in hole","imageSrc":"gear-gofer.svg"}},"goat-herder":{"id":"goat-herder","type":"content","name":"personality","content":{"name":"G.O.A.T. Herder","body":"If
      2024-08-29 04:27:11 UTC1390INData Raw: 20 66 6f 75 6e 64 20 61 6c 6c 20 74 68 65 20 69 74 65 6d 73 20 69 6e 20 74 68 65 20 4d 79 74 68 6f 6c 6f 67 79 20 63 61 74 65 67 6f 72 79 20 66 69 72 73 74 2e 20 48 6f 77 20 64 69 76 69 6e 65 2e 22 2c 22 69 6d 61 67 65 41 6c 74 54 65 78 74 22 3a 22 50 65 72 73 6f 6e 20 69 6e 20 73 68 6f 72 74 20 74 6f 67 61 20 61 6e 64 20 67 6c 61 64 69 61 74 6f 72 20 73 61 6e 64 61 6c 73 20 64 69 67 67 69 6e 67 20 61 20 73 68 6f 76 65 6c 20 69 6e 74 6f 20 65 61 72 74 68 22 2c 22 69 6d 61 67 65 53 72 63 22 3a 22 6d 79 74 68 6f 6c 6f 67 79 2d 6d 69 6e 65 72 2e 73 76 67 22 7d 7d 2c 22 70 61 72 69 73 69 61 6e 2d 70 72 6f 22 3a 7b 22 69 64 22 3a 22 70 61 72 69 73 69 61 6e 2d 70 72 6f 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 70 65 72 73
      Data Ascii: found all the items in the Mythology category first. How divine.","imageAltText":"Person in short toga and gladiator sandals digging a shovel into earth","imageSrc":"mythology-miner.svg"}},"parisian-pro":{"id":"parisian-pro","type":"content","name":"pers
      2024-08-29 04:27:11 UTC1382INData Raw: 6c 20 61 62 6f 75 74 20 74 68 65 20 6a 6f 75 72 6e 65 79 2e 20 59 6f 75 20 70 65 72 75 73 65 64 20 74 68 65 20 50 6c 61 79 67 72 6f 75 6e 64 20 77 69 74 68 20 61 20 6c 6f 6e 67 65 72 20 70 6c 61 79 20 74 69 6d 65 20 74 68 61 6e 20 61 76 65 72 61 67 65 2e 20 57 61 79 20 74 6f 20 73 74 6f 70 20 61 6e 64 20 73 6d 65 6c 6c 20 74 68 65 20 72 6f 73 65 73 2e 22 2c 22 69 6d 61 67 65 41 6c 74 54 65 78 74 22 3a 22 54 42 44 22 2c 22 69 6d 61 67 65 53 72 63 22 3a 22 73 61 75 6e 74 65 72 69 6e 67 2d 73 65 61 72 63 68 65 72 2e 73 76 67 22 7d 7d 2c 22 73 69 64 65 71 75 65 73 74 2d 73 6c 65 75 74 68 22 3a 7b 22 69 64 22 3a 22 73 69 64 65 71 75 65 73 74 2d 73 6c 65 75 74 68 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 6e 61 6d 65 22 3a 22 70 65 72 73 6f 6e
      Data Ascii: l about the journey. You perused the Playground with a longer play time than average. Way to stop and smell the roses.","imageAltText":"TBD","imageSrc":"sauntering-searcher.svg"}},"sidequest-sleuth":{"id":"sidequest-sleuth","type":"content","name":"person


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      135192.168.2.765304142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:11 UTC3468OUTGET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,s [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      Range: bytes=289944-289944
      If-Range: Wed, 28 Aug 2024 17:50:19 GMT
      2024-08-29 04:27:11 UTC877INHTTP/1.1 206 Partial Content
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:07 GMT
      Expires: Fri, 29 Aug 2025 04:27:07 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Content-Range: bytes 289944-289944/349556
      Content-Length: 1
      Age: 4
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:11 UTC1INData Raw: 61
      Data Ascii: a


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      136192.168.2.765305216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:11 UTC752OUTGET /assets/modals/intro-modal-background.png HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:11 UTC870INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 3908
      Date: Thu, 29 Aug 2024 04:27:11 GMT
      Expires: Thu, 29 Aug 2024 04:27:11 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:11 UTC520INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 cc 00 00 02 84 08 03 00 00 00 24 04 9c 29 00 00 01 11 50 4c 54 45 00 00 00 e8 f0 fe e8 f0 fe e7 ef ff e7 f7 e7 e6 f4 ea e6 f4 ea e7 ef fd e6 f4 e8 e6 f2 e9 df ef ef e6 f4 ea df ef ff e7 ef fc e7 f4 ea e4 f3 ea e6 f4 ea e7 ef ff e9 f1 fd e7 f3 eb e5 f3 e9 e6 f4 ea e9 f0 fe e8 ef fd e6 f5 eb e8 f0 fe ea f4 ea ea ef ff e6 ef fd e9 f0 fe e8 f0 fe e6 f3 eb e7 ef fd e6 f4 eb e6 ef ff e6 f4 eb e4 f4 ea e9 ef ff e7 f2 ea e6 ef fe e8 f0 fe e9 f0 fe e6 f2 ec ff f7 df ff ff df fe f7 e0 fe f7 e0 fe f7 e0 ff f8 e1 ff f9 e1 ff f8 e1 fe f6 e0 ff f7 df fe f8 e0 ff f7 e1 ff f7 df ff ef df fd f6 df fa ea ea fa e8 e6 fc e8 e6 ff f8 e0 fc e8 e6 fc e8 e6 fb e7 e7 fb e7 e5 ff df df fb e6 e4 fd e9 e6 fc e7 e4 fc e8 e6 ff
      Data Ascii: PNGIHDR$)PLTE
      2024-08-29 04:27:11 UTC1390INData Raw: 59 98 39 13 f3 9f b0 30 3b 04 8a f9 3c 35 38 04 8a f9 22 5d 71 29 e6 66 d6 e9 8b c3 32 31 bb 2f e1 aa 4c cc 4e 7f 1c 95 89 d9 58 8e b3 2a 31 3b fd b1 b9 16 f3 ae 6e d6 61 08 d3 2c e6 1d dd e6 bf 42 cd a9 72 fa 43 cd 31 62 ae 42 cd a9 32 62 46 cd b1 c9 a8 42 cd a9 32 c9 40 cd a9 32 c9 40 cd a9 72 5d 82 db 93 f8 71 81 7f 85 cd 9d 98 cb bc c8 e7 4a cc 2f 73 2a a7 66 31 df 67 60 1c 8a d9 86 b9 8c 87 59 cc ff d6 63 30 a2 7b 9e 98 6d 98 d9 9c 8a f9 df 78 ca 02 70 25 66 bf 92 68 e3 3c 5c cc 0e 7f 4c 67 62 fe 5b 37 8f 59 0c ae c4 5c e6 79 11 97 b3 98 ab 0c 32 98 8e c4 ac e5 32 4e 66 31 ff 99 57 a1 c6 e2 2c e6 d7 db 60 71 de 59 aa 0c e5 b0 38 47 cb 54 59 9c a3 65 76 b2 b9 12 b3 96 cb 98 de 88 59 cb f6 1a e3 c5 ac 65 0e e7 2a 31 6b 99 e9 b4 4c cc 5a ee cf 98 2e 5a
      Data Ascii: Y90;<58"]q)f21/LNX*1;na,BrC1bB2bFB2@2@r]qJ/s*f1g`Yc0{mxp%fh<\Lgb[7Y\y22Nf1W,`qY8GTYevYe*1kLZ.Z
      2024-08-29 04:27:11 UTC1390INData Raw: 98 81 d6 24 66 60 14 1e 31 03 4d 98 c4 0c 74 26 31 03 d3 f0 88 19 f8 d7 9a c4 0c 8c c2 23 66 a0 09 93 98 81 b9 49 cc 40 13 26 31 03 73 93 98 81 26 4c 62 06 3a 93 98 81 45 98 c4 0c cc 4d 62 06 9a 30 89 19 98 9b c4 0c 34 61 12 33 30 37 89 19 58 b6 26 31 03 d3 30 89 19 68 4d 62 06 16 61 12 33 30 37 89 19 58 86 49 cc c0 d4 25 66 a0 33 89 19 68 c2 24 66 a0 77 89 19 98 99 c4 0c 34 61 12 33 d0 bb c4 0c 74 71 87 56 b2 00 a6 8c d0 5a 43 01 4c e3 1e 6d 34 14 c0 36 ee d1 4e 43 01 4c e2 1e ed 0f 1a 06 60 11 0f 62 3e 6a 18 80 fe 51 cc 1b 0d 03 d0 3d 8a 79 7f d2 20 00 93 87 31 1f 34 04 c0 22 1e c6 7c d6 10 00 fd e3 98 2f 1a 02 60 fb 38 e6 61 0c cd 40 5b 10 f3 55 f9 01 cb 28 88 f9 ac fc 80 45 49 cc 37 e5 07 f4 25 31 ef 5f 95 1e b0 2d 8a 79 ad f4 80 59 51 cc 6f 4a 0f 88
      Data Ascii: $f`1Mt&1#fI@&1s&Lb:EMb04a307X&10hMba307XI%f3h$fw4a3tqVZCLm46NCL`b>jQ=y 14"|/`8a@[U(EI7%1_-yYQoJ
      2024-08-29 04:27:11 UTC608INData Raw: ff 87 98 ed ff 28 e0 6a a4 85 d7 4c 28 65 5a 39 e6 a7 d1 03 62 be 89 26 10 f3 29 9a 40 cc 5f a2 09 c4 fc 34 7a 40 cc f7 03 9a cc 99 ef 45 13 88 f9 79 f4 80 bb 19 df a2 09 dc 9a 3b c5 86 e0 7c 64 85 eb 9f d4 f2 60 bd 98 bf 45 13 78 07 f0 14 4d e0 ed ec e7 d1 03 be 9b 71 13 9b 82 f7 ab c5 fc 2c 9a c0 b7 e6 9e c7 b6 60 64 45 97 3f a6 e1 d4 24 7a 7d 30 11 5f ce 37 64 a6 c1 6c 2e 6c ff 28 e6 fd 2a 31 7f 7b 1a b0 9b 71 46 74 d9 fe e1 12 68 74 99 cb 61 07 18 1e cc 5d f8 ab 65 78 30 77 e1 17 3d e1 c1 4c 97 45 73 78 30 77 e1 e3 f9 e1 c1 4c 97 45 73 78 30 d3 65 d2 1c 1e cc 5d b8 6b 14 1e cc 5d b8 9e 11 1e cc d4 73 79 9b 31 7f 7b 1e b0 b3 e1 5c f8 be 1c 5d d6 19 e1 1e 33 05 5d de 5e cc df 03 76 77 6e 12 5d 76 7f 38 37 09 bb 3f 2a ba 3a e4 63 b6 fb a3 96 4f 89 98 bb
      Data Ascii: (jL(eZ9b&)@_4z@Ey;|d`ExMq,`dE?$z}0_7dl.l(*1{qFthta]ex0w=LEsx0wLEsx0e]k]sy1{\]3]^vwn]v87?*:cO


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      137192.168.2.765306216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:11 UTC762OUTGET /static/editions/olympics/tiles/raster/1/00_00.webp HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:11 UTC873INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/webp
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 246802
      Date: Thu, 29 Aug 2024 04:27:11 GMT
      Expires: Thu, 29 Aug 2024 04:27:11 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Wed, 31 Jul 2024 03:18:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:11 UTC517INData Raw: 52 49 46 46 0a c4 03 00 57 45 42 50 56 50 38 58 0a 00 00 00 24 00 00 00 ff 03 00 7f 04 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
      Data Ascii: RIFFWEBPVP8X$ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
      2024-08-29 04:27:11 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20
      Data Ascii: XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1
      2024-08-29 04:27:11 UTC1390INData Raw: 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24
      Data Ascii: @j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$
      2024-08-29 04:27:11 UTC1390INData Raw: f3 3b fb cb ea ed ff c3 f7 9b df ff f8 4f 51 bf ef 5f f8 bd 73 7f 7f fd e1 7f d1 ff f5 ff ff ff ff e0 d7 ce 2b d6 3b fb ff ff 1f 4e af 50 0f ff fe df 3c 27 ff e7 7f e4 ff a0 f5 75 f4 5f e7 7f ea ff 99 ff 51 e6 3f e7 bf 75 ff 4f fc 77 fa af 7d 0f e3 71 f7 f1 1f eb 79 b9 fd 57 f5 97 fb 7f d2 fb 76 ff 07 bd df da 3f af f4 08 fd 53 f7 57 ad 0b e8 3b 59 40 9f ac 7e fe 7f c6 f5 fc fc ff 36 3f 8d ff 91 ec 03 e6 77 fe 3f 0c 3f c1 ff db fd e0 f8 07 fe 81 fe bf d6 4b ef ff ff 3f a3 9f de ff f1 7f ff ff bb f0 3b fd a7 fd f7 ff ef f8 fe df 1f ff ff fc fc 37 fd f2 ff ff ff df e2 53 f7 9b ff fa fa 80 32 ae 98 cb 0c 99 c5 3f c5 2f 51 4b 9c 88 b7 8b c0 56 3a 07 ab a9 43 94 48 09 92 a3 97 68 4f 81 bc fb 4d 10 97 d7 5c 2d e8 42 7e a9 77 64 20 3e cb a1 78 ff ec 31 ac a0 84
      Data Ascii: ;OQ_s+;NP<'u_Q?uOw}qyWv?SW;Y@~6?w??K?;7S2?/QKV:CHhOM\-B~wd >x1
      2024-08-29 04:27:11 UTC1390INData Raw: 00 38 5b 58 1e ff a1 5c f8 21 b5 71 59 16 b9 36 fe 29 8d da c4 03 bd 4c 79 51 d6 21 fa 4e c9 6c b8 77 88 3e 82 44 73 38 c8 ba 1d 4a a0 a5 44 d6 c0 2f 9f bd f6 f0 71 8e 24 d6 c3 5d 82 22 54 35 c0 1b 0d ec 00 dc 72 22 13 b5 bf 34 3a f6 04 9f bc f1 72 dc 05 92 15 f8 06 b6 d6 77 f2 be dd c8 c7 6f 8f 8e 13 bc 1a 32 72 26 00 41 af 61 54 74 4d 57 9b bf 82 7c f4 7d 04 00 c9 57 a8 33 65 80 1e 88 de c2 d9 40 7b d9 0e 93 97 01 a1 64 d1 2c 0e 57 ff 7f 59 bb 56 3f c6 0a 41 e8 aa b9 99 35 01 c2 9b fe 2f d2 12 5a 19 c6 ee 73 54 16 8c e2 81 67 28 75 22 dc 40 2c b4 b3 7c fe eb dd bf 09 c1 14 0c 21 eb ec e7 17 09 92 2d 9d 69 4f 8a 86 06 f6 dd f7 3f c2 a7 49 99 2d f7 c4 88 84 65 76 d8 26 d0 0a 19 8a 1e 99 e7 75 26 d3 92 25 47 31 57 36 bc c9 7c ac 1d cb 2b c5 04 ee 69 5a 7c
      Data Ascii: 8[X\!qY6)LyQ!Nlw>Ds8JD/q$]"T5r"4:rwo2r&AaTtMW|}W3e@{d,WYV?A5/ZsTg(u"@,|!-iO?I-ev&u&%G1W6|+iZ|
      2024-08-29 04:27:11 UTC1390INData Raw: 0c 49 a2 93 b0 83 ff df 2b 9b c0 79 ab 6f e1 77 a9 72 97 78 a4 a0 41 35 95 0d 37 da 2f 3c 63 21 46 58 68 65 7e 7c af 7e 5b 02 7e 49 d4 31 d9 a0 6f 7a b4 f9 8d c2 15 23 21 4c 93 00 70 3f 55 71 96 bb d3 1f 89 a8 bb b9 56 a5 93 f2 5f 09 dc 93 c1 2b 2f 96 24 74 89 ef 4c 98 82 73 50 f8 ef 77 44 f2 cc 63 b4 ed 8b 41 f6 bc 64 f5 67 a7 d4 1b ab a6 72 6d 1d 13 fc 91 7c f2 7d 9b d3 f3 9f 36 42 6d 93 01 91 b2 b0 1a 75 58 bd 95 5f d4 e1 b9 4d ac 47 03 d3 df 83 c0 51 3a 8f 38 0f e0 8e 3f d3 dd 44 90 72 1a f0 62 42 c1 20 c9 fe 8b 87 8f 8c 99 c7 dc ac 30 d0 43 d1 6e 8d 0e a3 fc 07 b4 7a 28 f6 7b 68 ec 57 5b a1 af 11 63 01 d2 1f e0 a2 f1 b7 68 08 06 bb c4 9a 1a c2 c8 b9 6c 31 7a e4 41 25 74 09 72 08 b5 fa 4e 32 88 73 f6 ea 5f 3a 93 b0 e2 bd 89 4d b0 48 dc 2c b9 32 ae 37
      Data Ascii: I+yowrxA57/<c!FXhe~|~[~I1oz#!Lp?UqV_+/$tLsPwDcAdgrm|}6BmuX_MGQ:8?DrbB 0Cnz({hW[chl1zA%trN2s_:MH,27
      2024-08-29 04:27:11 UTC1390INData Raw: b3 36 f1 ba df 42 48 a1 c8 c0 b7 17 98 ed 97 3e 7e c0 13 46 40 94 09 7f 2f 40 d9 d7 14 a7 7c 0b 2d ac 57 74 d8 e2 cc 95 06 d6 3b 73 b5 90 d6 83 56 27 1f 62 5d 5a 3a 6d 43 ce 13 0a 51 67 5b 2a 43 2a e4 72 08 57 49 c3 88 bd c3 fe e8 9e 53 de d7 3e be 5c 61 fe 7c 71 56 96 34 61 fb 54 b2 33 42 28 a9 c1 12 85 23 33 02 56 df ed 33 99 37 3a 8e f6 34 ed df cb a6 22 72 3b 38 54 a2 f0 0b d8 55 5b 42 51 8e e0 93 eb 6c b3 2a 93 df eb 52 06 61 b5 13 51 99 74 0b a2 86 46 b2 aa 6a f1 8a b0 6a 13 41 d1 3e 0c 8d 74 c4 52 39 92 f1 ef 0a 33 69 cc 1a c2 c9 3f 96 a7 c3 c3 cf a9 1d 9c ee 38 8b 1d bf 12 5f 07 4b ea 5c 2c ed a8 1d 3a 71 0a 3f cf c5 d1 d0 dc 72 f4 9b d3 04 db 20 5e bf d3 0a 60 b7 17 6d b7 b4 93 10 9f ff 8c c6 45 31 84 1c 1d b1 da ee bc 6e 3c e3 61 39 3e 5d cb c7
      Data Ascii: 6BH>~F@/@|-Wt;sV'b]Z:mCQg[*C*rWIS>\a|qV4aT3B(#3V37:4"r;8TU[BQl*RaQtFjjA>tR93i?8_K\,:q?r ^`mE1n<a9>]
      2024-08-29 04:27:11 UTC1390INData Raw: 0e 22 12 4a 0d f7 5e d8 3c 95 39 6a 58 c0 45 dc 11 94 76 6b 2a 2d 85 c2 7a ec d2 8a d0 c0 8e a6 f5 45 f4 7e 58 b2 79 26 d8 c8 d1 4f db a3 f2 00 7b 09 de 00 c1 76 73 46 f6 c8 47 62 11 3a b5 a2 94 f0 b9 8f c6 99 83 c3 cd be d3 93 4a 63 f5 2d 7b 8b 44 d0 e3 be b5 eb ce cb b7 27 6e ec 37 81 0c 4c 1c 71 47 ec 8e 75 57 c2 d0 d8 fc f5 30 5c 16 e3 cf 7b 44 af 3b 4d b8 58 b9 30 6f 32 a5 bb 67 a5 62 7c e2 de b4 89 09 dd d3 c9 cc 92 e7 f5 d0 98 c8 e5 00 93 1b b3 ad 59 78 25 cc 0f 10 2b fe c2 4f a2 15 b7 fa 5a fb 6f a5 1f 6d 1b 8f ac d6 db fe 91 98 52 ff 34 90 6e 2c 7d ac 7d 81 5e 32 77 c6 d4 8e 45 06 7b b4 8d fe d9 47 77 5c bf 8c 39 3f 06 79 ba cc 9e 42 12 44 fd 25 ff 2f bf 3b 9c d2 bf b6 53 e7 4f 21 9e 29 a8 e3 99 db f1 5b 2a 47 83 bf 3b 2b bb f7 92 93 c0 5a f7 55
      Data Ascii: "J^<9jXEvk*-zE~Xy&O{vsFGb:Jc-{D'n7LqGuW0\{D;MX0o2gb|Yx%+OZomR4n,}}^2wE{Gw\9?yBD%/;SO!)[*G;+ZU
      2024-08-29 04:27:11 UTC1390INData Raw: fc 60 6c 39 fa 80 ae ac 2e d3 6c b6 1b a0 f3 46 f8 fe e8 1b d7 17 48 8c 64 37 34 70 df 8c bb f2 03 9f 90 94 4f 95 81 87 65 19 96 d1 b0 87 a9 28 9e a4 3e 9d f1 c1 08 b0 b2 9b 7a cb 0c f9 ab 5e 01 65 03 75 39 be 93 77 2b 52 a4 1d 75 a0 d7 ac 02 a9 4d bf 93 0f fb 8f 21 f8 91 e4 0f 4c c3 d6 f2 4d e7 7e b2 97 cd 6f 08 63 60 99 eb 85 e4 bd 02 42 23 bc 23 35 56 40 23 8e cd 88 3b d6 d1 b0 05 26 af 9e 17 69 26 61 55 b3 6d be e3 fb ee 36 4e 35 41 3f ca 41 58 0d 24 fe 14 4e 09 91 5f 14 29 2b a9 bf 19 ce a5 b3 d7 f7 75 2d 8b f5 89 ee 97 33 c2 49 88 e5 11 f9 99 ed be 51 36 46 73 ae 8b 5a 78 54 23 c6 5d fa a2 fb 3f df 9a 87 27 e6 4f 53 97 b6 c9 7d 37 d2 dd 69 66 84 50 46 01 07 f8 68 c8 74 bf da 23 be 51 f4 b8 ef 8f 92 1c 82 ce 23 05 77 0c 19 d4 33 fd 7b 8a 7f fb 0c 36
      Data Ascii: `l9.lFHd74pOe(>z^eu9w+RuM!LM~oc`B##5V@#;&i&aUm6N5A?AX$N_)+u-3IQ6FsZxT#]?'OS}7ifPFht#Q#w3{6
      2024-08-29 04:27:11 UTC1390INData Raw: 15 ae e1 76 76 58 18 3d 12 71 3c 83 89 db 1a 5a a2 1d 59 0d 59 94 20 1a 27 c6 82 5e 43 cf a7 7a d1 7f b0 1c 5c 39 f5 73 a5 6c da b3 5e be 12 76 36 66 74 7d 78 51 55 ee 02 c1 c1 01 9f 66 ea 3f 5a 81 8f ed bb e3 25 e2 2c dd 53 11 e3 84 b4 1e 92 42 98 11 9b 6d 23 5a 48 ba aa 3a 01 5b c6 aa c2 c0 18 5a 1f 89 98 69 0c 9d 93 5b 1b 88 f5 12 96 e0 18 cd 8d ec d2 49 56 1b 3d 9f 52 1f d3 43 23 af 25 30 b5 8b 7e d2 97 80 3d 35 56 8f 89 4d 40 8c 56 79 9d ea 26 e3 97 3c f9 30 ad 2e 88 43 e9 de 7a 7f b4 96 7c c5 3c b9 ec 00 3d f3 a5 e9 66 60 59 06 03 fb aa 6e 2c 27 8e 33 81 25 fe 3e 4d 95 bb 24 75 88 2c 62 25 fa 77 88 f1 3a 55 2c 6c 9d 46 6c 3b 08 14 54 3f ca a8 70 8f 77 02 7e ed 93 8e 27 a5 a4 46 ec 55 33 e0 ac 8f e4 6f ac 4c 37 9d f6 38 79 16 70 d6 8d 17 d7 cb 56 fb
      Data Ascii: vvX=q<ZYY '^Cz\9sl^v6ft}xQUf?Z%,SBm#ZH:[Zi[IV=RC#%0~=5VM@Vy&<0.Cz|<=f`Yn,'3%>M$u,b%w:U,lFl;T?pw~'FU3oL78ypV


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      138192.168.2.765308216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:12 UTC762OUTGET /static/editions/olympics/tiles/raster/1/00_01.webp HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:12 UTC873INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/webp
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 261998
      Date: Thu, 29 Aug 2024 04:27:12 GMT
      Expires: Thu, 29 Aug 2024 04:27:12 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Wed, 31 Jul 2024 03:18:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:12 UTC517INData Raw: 52 49 46 46 66 ff 03 00 57 45 42 50 56 50 38 58 0a 00 00 00 24 00 00 00 ff 03 00 7f 04 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
      Data Ascii: RIFFfWEBPVP8X$ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
      2024-08-29 04:27:12 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20
      Data Ascii: XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1
      2024-08-29 04:27:12 UTC1390INData Raw: 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24
      Data Ascii: @j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$
      2024-08-29 04:27:12 UTC1390INData Raw: bf 7c fd 4d fe f0 fa b8 ff ed fd e7 f7 e9 fd db d4 57 fc 0f fe 3f 5c cf ff 1f ff fd e0 bf d7 fa 9d 7e f6 fa c5 fa c5 ff 82 ff e9 fb d3 ef 1f ff 83 ff ff b0 07 ff ff 6e de 13 df f2 ff f1 ff c9 fa b4 fa 27 f2 1f f4 7f cd f9 07 f9 e7 dc 7f cd ff 17 fe af ef df ef 07 f7 5c 79 fb f7 f9 de 6d fd ce ff 7f fa 1f 6e ff df f7 bb fb 2f f5 be 81 1f a9 fe ea de bd e3 3c c2 3e 07 f7 ef fe 17 ae a7 e4 79 a9 fc 3f fc 0f 60 1f da 3f dc 0f 73 3f ee 78 53 fe 03 fe ef ef 07 c0 2f f3 df f5 de b1 ff f5 7f ff ff c3 e8 b7 f7 7f fc 1f ff bf ef 7c 0d 7f 67 ff 7f ff f7 fe 57 b8 07 ff 7f ff ff fb be 17 fe f9 ff ff ff e9 f1 2f fb cb ff ff ff ab 1f a0 fb e1 8c 0e b9 89 17 fe 0e 50 72 19 3a 9c 80 b6 c8 14 11 0e f4 9c 04 14 17 1a a4 88 e2 b2 bf a6 30 5b b7 4e 90 fc cb 40 89 df dd c6 2e
      Data Ascii: |MW?\~n'\ymn/<>y?`?s?xS/|gW/Pr:0[N@.
      2024-08-29 04:27:12 UTC1390INData Raw: 31 89 ef f2 e2 b1 12 00 a2 0d 4b 67 63 57 d9 f7 b0 0f 59 ac 9d b8 31 e6 42 e7 92 25 4f 1c 52 2a 57 3e 71 b6 f8 59 ba 74 af 72 1f 50 71 73 7a ee 13 83 6e 26 c2 40 9b 19 fc 46 f1 ed 9f dc a0 b6 e4 25 31 4b 16 44 85 6e af 14 7f 48 98 ff f8 22 79 38 f1 42 f1 5e d0 d3 e1 bd bd 11 7d 55 25 98 f0 c7 02 a3 cb 74 1e 9d 5b 98 88 50 25 86 a9 1d b3 17 9a a4 cb 16 2c 32 29 df 8e f5 19 92 54 a8 80 43 22 19 c2 24 1a 46 67 46 27 f8 7b da d2 b8 db 5e d1 e7 17 3c 14 34 5c b4 49 b5 dc dd 6b 2c ab 26 4b 24 ad c3 3c 0d dd 3a cd cd a3 ad 5c ba 01 ac d6 c2 d0 c9 37 ce 83 21 f6 25 85 c6 47 2c d4 44 c6 18 19 3c 6a e7 93 77 0d 30 ff f5 0d 28 db 58 98 82 e6 d9 ab ae c2 b1 73 b1 9d ca cd e1 e2 78 10 3f 76 fe 52 93 69 ee 08 7a af 87 0b ac 41 7f 27 8a d6 ff c9 cf 84 ae a3 d1 fc 23 2f
      Data Ascii: 1KgcWY1B%OR*W>qYtrPqszn&@F%1KDnH"y8B^}U%t[P%,2)TC"$FgF'{^<4\Ik,&K$<:\7!%G,D<jw0(Xsx?vRizA'#/
      2024-08-29 04:27:12 UTC1390INData Raw: 5d 45 b6 d6 68 5e 3f ff 29 88 9a 83 60 80 58 80 55 54 e6 7b 64 9d 39 ac b7 fb d6 4a 8b b8 c2 08 a9 3c 6a 08 43 7e 83 08 12 5d 74 3d 74 c7 45 5c 7b 4a 96 3a cf fb b2 37 73 ea 19 2c 6b 29 f6 ea 0c c6 76 dc b7 aa c9 b2 e8 34 0f 28 55 36 31 65 55 16 7e 97 c8 b3 5f 12 f3 f7 1d 38 de 54 b0 57 72 e7 1a e5 40 6b 04 9c 56 c4 ae 7e e4 a1 43 88 f6 55 1e 2d b0 1e 13 60 09 5b 80 81 2b 5a e9 1c b2 0e c9 b0 ce cf 8a 55 7a 4b be ac 4f d7 8a e7 cd 54 1e 44 af d6 b3 b5 10 ea 62 c7 85 be d5 fb a1 43 04 03 6d 18 3a 76 16 af 68 1f 42 d6 f7 3d 13 aa fb 55 15 04 1e f7 1f 0b 6d 36 1f 31 59 d0 0a 97 bb c5 ca 43 8e f1 0b 74 1f b8 25 11 af f7 c1 6d fd 41 c8 20 e1 d1 c1 7a ad 54 3d 6e a8 b1 22 ca 18 d3 bf 05 aa ff 93 b7 9d 03 aa f3 69 bd ba a7 1c 7a 0c 79 ce 88 a1 1f ee a0 5b fe 7d
      Data Ascii: ]Eh^?)`XUT{d9J<jC~]t=tE\{J:7s,k)v4(U61eU~_8TWr@kV~CU-`[+ZUzKOTDbCm:vhB=Um61YCt%mA zT=n"izy[}
      2024-08-29 04:27:12 UTC1390INData Raw: c4 0f ba 23 b8 0f a0 aa 3c 13 10 8b c3 a6 73 96 d3 ef 43 2e 6c ec 8b 94 dd 41 54 ac 40 fe 82 51 8a 00 c6 39 8d 93 fc bb 99 50 ae ae 57 1a 20 d9 70 30 fd 79 bd 52 60 6a 8d b1 ba 67 3d 46 21 46 a7 56 21 b2 fc 34 a0 8c 4e f0 60 18 0d bb 91 8b ae 2b 2a 4f c5 5d 00 2f 97 32 f7 28 7c 4d cb 33 1a 16 e1 b1 5b 70 29 98 76 9b e6 c3 87 d5 3d 43 78 50 63 d3 b1 36 f0 65 d0 99 fb ae 50 60 c4 8e 46 aa fc 68 42 1d 1d 45 7e 42 b6 90 eb 08 98 c3 cf 6a 5f 82 53 f2 d4 ff 83 9e a9 dd fa 6c 35 d5 fb c8 38 99 a8 63 87 61 e3 9a 15 cf 6f cc d1 31 65 9f c8 79 ec 66 59 d0 dc 76 21 be 37 dd 7d f4 2c 82 c8 7c 6c 3f fb ed 3e 99 fc 06 b3 20 34 da 19 a7 c4 9c 9a 5e 07 f1 06 fe 45 cc e6 d6 fe 75 2f 6f c2 78 45 63 30 8a e0 b1 fb 2a 45 b3 c4 fc 69 8a ba 07 29 d4 4d ed fc 02 3b 2e af 2c 1d
      Data Ascii: #<sC.lAT@Q9PW p0yR`jg=F!FV!4N`+*O]/2(|M3[p)v=CxPc6eP`FhBE~Bj_Sl58cao1eyfYv!7},|l?> 4^Eu/oxEc0*Ei)M;.,
      2024-08-29 04:27:12 UTC1390INData Raw: b2 86 43 3a a0 19 8a f1 af 7c c8 e7 a4 90 9c 86 c5 5e 1e b2 c4 ac e0 8a 4b ed 9f 97 a2 52 3e 86 1f 8b cf 7b f4 af 56 70 f7 ab a2 33 b9 ff f0 70 09 f1 54 0d 03 db 79 ad ec 66 da 16 b7 8a f4 be 4b e6 97 f1 68 2b 96 ae ff a8 26 0e 1e 17 29 6b 81 44 77 8a 19 a1 f0 11 97 e7 39 ac a3 a6 9d 04 e2 35 41 e4 56 ca b0 eb c6 2e 2a 3e f9 db 89 4f c3 aa 97 5b 0f 32 68 17 e9 5d 3c c5 95 6c ea 5a b2 7d ff 3e 07 f1 fe 78 d2 a1 93 0e 40 7c ed 45 b4 21 4c a7 be 57 70 12 6b ff 25 c8 50 40 48 96 83 72 a6 34 5f 78 40 c0 41 8e d1 c7 3a cf 7e 63 0b 89 61 b4 ee d3 ee 65 60 d2 46 b7 ac 60 01 fe 29 ef 1e a9 66 43 b5 0c d3 89 3d f1 03 6c a4 87 2e 12 0f f1 24 f8 a5 8b 83 87 79 eb e1 eb 83 be c5 ec fa 79 41 76 01 e8 f8 ff b3 02 7e 60 f2 6d d2 3e d7 dd c0 e7 b6 47 13 c7 d4 c0 bc 4e 1e
      Data Ascii: C:|^KR>{Vp3pTyfKh+&)kDw95AV.*>O[2h]<lZ}>x@|E!LWpk%P@Hr4_x@A:~cae`F`)fC=l.$yyAv~`m>GN
      2024-08-29 04:27:12 UTC1390INData Raw: 69 1e 83 b7 cc 6f b2 b0 ee 99 cc 0d 44 95 f6 07 62 eb 84 ba aa 18 a5 9d d3 0f fb b5 7e 86 a5 fc 3a 31 4b df 4b 1d 4b 8d 07 99 ed 03 84 3c bd bf 97 b0 a0 f1 3c 1d b3 c4 0a 77 a4 fd 42 f6 cc 1b 33 5e d6 3e 81 82 82 40 19 e1 39 af 57 c1 2b 42 de 39 de d5 3d 65 94 ef c5 be c6 f1 7e 13 06 54 62 2a ef 77 7c b4 cc 4e 56 ed 48 60 11 5f 19 f7 78 b8 6b e3 41 4d 16 2a 73 f5 71 3d ca c1 87 69 eb 58 3d 12 b3 39 8d 80 56 21 f8 c4 16 88 2a b3 c8 2b ba 7d e1 84 2f 19 6f da a6 84 c9 2e ee a7 0a 33 42 45 c4 cf 53 ce a9 a4 03 1a 4f af 0f b4 3c b4 b6 c1 12 da ab 35 e1 87 f7 de c3 8c f4 ea 0b 5f 87 48 a5 30 4d f0 08 23 51 7c 01 30 f9 2c 84 a2 11 84 45 db d8 42 bd 19 fe b0 13 a4 dc f0 cb 09 10 c4 9c 95 98 a5 12 d1 be 6b 4d ef 8f 81 ba 5b 03 06 be 47 e2 bf 42 21 72 2c 60 98 77
      Data Ascii: ioDb~:1KKK<<wB3^>@9W+B9=e~Tb*w|NVH`_xkAM*sq=iX=9V!*+}/o.3BESO<5_H0M#Q|0,EBkM[GB!r,`w
      2024-08-29 04:27:12 UTC1390INData Raw: 6f a9 be c8 f9 4c 1d 40 39 dc fe f3 dd 5a d3 9a 18 78 59 ae 36 f2 42 ff 15 c7 df d1 16 40 46 8c 82 98 4a c7 d5 65 39 1f eb 40 b4 51 ff 61 5a 37 d9 36 73 ef 6a e1 fb 5e 00 fe 57 ea c8 f0 e1 71 39 33 2d 5e 8c e2 ec f1 f5 2f 85 c4 52 39 d9 80 33 3f 29 a1 8f 80 30 80 0e 70 d1 88 5e d4 93 af bf 5b c3 79 e8 6b b1 a8 3b 87 7c 5d 97 9b f1 12 48 d3 cf 0d 48 1e d1 6a 65 83 92 48 6d 3f c5 e0 d2 df 54 43 85 a4 f9 e0 da 92 95 3f 3e 9d a1 60 cc 3c ac 4a 17 31 71 ee dc 2d 0f 16 fa 58 92 f0 48 4b 72 c4 40 46 60 77 81 dd 75 02 e1 3b d9 4b 80 c5 cb 6b fa 68 94 fc 8b ad 9e dc dc ee f3 48 b2 84 b1 31 0a b5 dc a1 15 20 77 b1 92 e3 fa 1c cc 5d 38 36 db 49 b1 06 48 b7 3b bf 4e 66 2d d3 f9 c2 0e 4f f8 d3 44 46 e9 d7 e8 2b 09 5a e6 8c 42 b9 27 2d 31 99 f5 a8 8e eb 36 93 71 ea f9
      Data Ascii: oL@9ZxY6B@FJe9@QaZ76sj^Wq93-^/R93?)0p^[yk;|]HHjeHm?TC?>`<J1q-XHKr@F`wu;KkhH1 w]86IH;Nf-ODF+ZB'-16q


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      139192.168.2.765307216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:12 UTC689OUTGET /static/index.min.js?cachebust=aaf05b6 HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:12 UTC901INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: text/javascript
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 829552
      Date: Thu, 29 Aug 2024 04:27:12 GMT
      Expires: Thu, 29 Aug 2024 04:27:12 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Tue, 27 Aug 2024 23:38:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:12 UTC489INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 63 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 61 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69
      Data Ascii: 'use strict';var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof wi
      2024-08-29 04:27:12 UTC1390INData Raw: 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 61 5b 66 5d 3b 69 66 28 21 28 68 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 68 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 66 3d 63 5b 61 5d 3b 62 3d 62 28 66 29 3b 62 21 3d 66 26 26 62 21 3d 6e 75 6c 6c 26 26 63 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 66 61 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 29 7d 29 3b 0a 66 61 28 22 53 74 72 69
      Data Ascii: a=a.split(".");for(var f=0;f<a.length-1;f++){var h=a[f];if(!(h in c))break a;c=c[h]}a=a[a.length-1];f=c[a];b=b(f);b!=f&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}fa("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});fa("Stri
      2024-08-29 04:27:12 UTC1390INData Raw: 6e 20 72 28 61 2c 62 2c 63 2c 66 29 7b 76 61 72 20 68 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6d 3d 68 3c 33 3f 62 3a 66 3d 3d 3d 6e 75 6c 6c 3f 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3a 66 2c 75 3b 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 52 65 66 6c 65 63 74 26 26 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6d 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 61 2c 62 2c 63 2c 66 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 76 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 76 3e 3d 30 3b 76 2d 2d 29 69 66 28 75 3d 61 5b 76 5d 29 6d 3d 28 68 3c 33 3f 75 28 6d
      Data Ascii: n r(a,b,c,f){var h=arguments.length,m=h<3?b:f===null?f=Object.getOwnPropertyDescriptor(b,c):f,u;if(typeof Reflect==="object"&&Reflect&&typeof Reflect.decorate==="function")m=Reflect.decorate(a,b,c,f);else for(var v=a.length-1;v>=0;v--)if(u=a[v])m=(h<3?u(m
      2024-08-29 04:27:12 UTC1390INData Raw: 65 6c 73 65 20 50 61 3d 61 7d 72 65 74 75 72 6e 20 50 61 7d 3b 63 6f 6e 73 74 20 52 61 3d 7b 7d 2c 55 61 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 64 61 3d 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 2b 22 22 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 56 61 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 61 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 55 61 29 72 65 74 75 72 6e 20 61 2e 64 61 3b 69 61 28 61 29 3b 72 65 74 75 72 6e 22 74 79 70 65 5f 65 72 72 6f 72 3a 54 72 75 73 74 65 64 52 65 73 6f 75 72 63 65 55 72 6c 22 7d 66 75 6e 63 74 69 6f 6e 20 57 61 28 61 29 7b 63 6f 6e 73 74 20 62 3d 51 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55
      Data Ascii: else Pa=a}return Pa};const Ra={},Ua=class{constructor(a){this.da=a}toString(){return this.da+""}};function Va(a){if(a instanceof Ua&&a.constructor===Ua)return a.da;ia(a);return"type_error:TrustedResourceUrl"}function Wa(a){const b=Qa();a=b?b.createScriptU
      2024-08-29 04:27:12 UTC1390INData Raw: 6d 73 2d 61 70 70 73 73 22 29 2c 55 6e 3a 6f 62 28 22 69 74 6d 73 2d 73 65 72 76 69 63 65 73 22 29 2c 4e 6e 3a 6f 62 28 22 66 62 2d 6d 65 73 73 65 6e 67 65 72 22 29 2c 63 6f 3a 6f 62 28 22 77 68 61 74 73 61 70 70 22 29 2c 58 6e 3a 6e 65 77 20 6e 62 28 61 3d 3e 0a 61 2e 69 6e 64 65 78 4f 66 28 22 73 69 70 3a 22 29 3d 3d 3d 30 7c 7c 61 2e 69 6e 64 65 78 4f 66 28 22 73 69 70 73 3a 22 29 3d 3d 3d 30 29 2c 59 6e 3a 6f 62 28 22 73 6d 73 22 29 2c 62 6f 3a 6f 62 28 22 76 6e 64 2e 79 6f 75 74 75 62 65 22 29 2c 50 6e 3a 6f 62 28 22 67 6f 6f 67 6c 65 68 6f 6d 65 22 29 2c 51 6e 3a 6f 62 28 22 67 6f 6f 67 6c 65 68 6f 6d 65 73 64 6b 22 29 7d 3b 63 6f 6e 73 74 20 71 62 3d 5b 70 62 2e 66 6c 2c 70 62 2e 69 6c 2c 70 62 2e 6a 6c 2c 70 62 2e 6d 6c 2c 70 62 2e 68 6c 2c 70 62
      Data Ascii: ms-appss"),Un:ob("itms-services"),Nn:ob("fb-messenger"),co:ob("whatsapp"),Xn:new nb(a=>a.indexOf("sip:")===0||a.indexOf("sips:")===0),Yn:ob("sms"),bo:ob("vnd.youtube"),Pn:ob("googlehome"),Qn:ob("googlehomesdk")};const qb=[pb.fl,pb.il,pb.jl,pb.ml,pb.hl,pb
      2024-08-29 04:27:12 UTC1390INData Raw: 66 28 61 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 61 3d 61 2e 6d 61 70 28 6d 3d 3e 47 62 28 6d 29 29 3b 63 6f 6e 73 74 20 68 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 61 2e 65 76 65 72 79 28 6d 3d 3e 68 2e 69 6e 64 65 78 4f 66 28 6d 29 21 3d 3d 30 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 41 74 74 72 69 62 75 74 65 20 22 24 7b 63 7d 22 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 70 72 65 66 69 78 65 73 2e 60 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 63 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 58 62 28 61 29 7b 61 3d 61 2e 74 61 67 4e 61 6d 65 3b 69 66 28 61 3d 3d 3d 22 53 43 52 49 50 54 22 7c 7c 61 3d 3d 3d 22 53 54 59 4c 45
      Data Ascii: f(a.length===0)throw Error("");a=a.map(m=>Gb(m));const h=c.toLowerCase();if(a.every(m=>h.indexOf(m)!==0))throw Error(`Attribute "${c}" does not match any of the allowed prefixes.`);b.setAttribute(c,f)}function Xb(a){a=a.tagName;if(a==="SCRIPT"||a==="STYLE
      2024-08-29 04:27:12 UTC1390INData Raw: 63 28 61 29 7b 69 66 28 73 63 28 61 29 29 72 65 74 75 72 6e 20 61 2e 64 61 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 63 28 61 29 7b 63 6f 6e 73 74 20 62 3d 68 63 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 29 3b 62 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 76 63 28 61 2c 62 2c 63 29 7b 61 2e 73 72 63 3d 56 61 28 62 29 3b 63 3f 2e 49 6d 7c 7c 75 63 28 61 29 7d 3b 63 6f 6e 73 74 20 77 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 63 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 79 63 26 26 61 2e 63 6f 6e 73 74 72 75 63
      Data Ascii: c(a){if(sc(a))return a.da;throw Error("");};function uc(a){const b=hc(a.ownerDocument&&a.ownerDocument.defaultView||window);b&&a.setAttribute("nonce",b)}function vc(a,b,c){a.src=Va(b);c?.Im||uc(a)};const wc={};function xc(a){if(a instanceof yc&&a.construc
      2024-08-29 04:27:12 UTC1390INData Raw: 5d 29 20 2f 67 2c 22 24 31 26 23 31 36 30 3b 22 29 29 3b 62 2e 45 6f 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 28 5c 72 5c 6e 7c 5c 6e 7c 5c 72 29 2f 67 2c 22 3c 62 72 3e 22 29 29 3b 62 2e 47 6f 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 28 5c 74 2b 29 2f 67 2c 27 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 22 3e 24 31 3c 2f 73 70 61 6e 3e 27 29 29 3b 72 65 74 75 72 6e 20 4b 62 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 63 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74
      Data Ascii: ]) /g,"$1&#160;"));b.Eo&&(a=a.replace(/(\r\n|\n|\r)/g,"<br>"));b.Go&&(a=a.replace(/(\t+)/g,'<span style="white-space:pre">$1</span>'));return Kb(a)}function Oc(a){return a.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot
      2024-08-29 04:27:12 UTC1390INData Raw: 2e 74 61 67 4e 61 6d 65 7d 3e 60 7d 66 3d 63 7d 65 6c 73 65 20 66 3d 63 3b 72 65 74 75 72 6e 20 66 7d 29 3b 72 65 74 75 72 6e 20 4b 62 28 61 29 7d 74 65 78 74 28 61 29 7b 61 3d 7b 74 79 70 65 3a 22 68 74 6d 6c 22 2c 68 74 6d 6c 3a 4e 63 28 61 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 63 6f 6e 73 74 20 62 3d 60 7b 24 7b 22 5f 73 61 66 65 76 61 6c 75 65 73 5f 66 6f 72 6d 61 74 5f 6d 61 72 6b 65 72 5f 3a 22 7d 24 7b 74 68 69 73 2e 64 61 2e 73 69 7a 65 7d 5f 24 7b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 6c 69 63 65 28 32 29 7d 7d 60 3b 0a 74 68 69 73 2e 64 61 2e 73 65 74 28 4e 63 28 62 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 24 63 28 61 2c 62 29 7b
      Data Ascii: .tagName}>`}f=c}else f=c;return f});return Kb(a)}text(a){a={type:"html",html:Nc(a).toString()};const b=`{${"_safevalues_format_marker_:"}${this.da.size}_${Math.random().toString(36).slice(2)}}`;this.da.set(Nc(b).toString(),a);return b}};function $c(a,b){
      2024-08-29 04:27:12 UTC1390INData Raw: 74 68 6f 72 20 62 6f 6f 6b 6d 61 72 6b 20 63 61 6e 6f 6e 69 63 61 6c 20 63 69 74 65 20 68 65 6c 70 20 69 63 6f 6e 20 6c 69 63 65 6e 73 65 20 6e 65 78 74 20 70 72 65 66 65 74 63 68 20 64 6e 73 2d 70 72 65 66 65 74 63 68 20 70 72 65 72 65 6e 64 65 72 20 70 72 65 63 6f 6e 6e 65 63 74 20 70 72 65 6c 6f 61 64 20 70 72 65 76 20 73 65 61 72 63 68 20 73 75 62 72 65 73 6f 75 72 63 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 5d 5d 29 7d 5d 5d 29 5d 2c 5b 22 53 4f 55 52 43 45 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 73 72 63 22 2c 7b 53 61 3a 35 7d 5d 2c 5b 22 73 72 63 73 65 74 22 2c 7b 53 61 3a 36 7d 5d 5d 29 5d 2c 5b 22 49 4d 47 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 73 72 63 22 2c 7b 53 61 3a 35 7d 5d 2c 5b 22 73 72 63 73 65 74 22 2c 7b 53 61 3a 36 7d 5d 5d 29 5d 2c
      Data Ascii: thor bookmark canonical cite help icon license next prefetch dns-prefetch prerender preconnect preload prev search subresource".split(" "))]])}]])],["SOURCE",new Map([["src",{Sa:5}],["srcset",{Sa:6}]])],["IMG",new Map([["src",{Sa:5}],["srcset",{Sa:6}]])],


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      140192.168.2.765309142.250.184.2284431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:12 UTC3468OUTGET /xjs/_/js/k=xjs.s.en_US.cLLuAtYapS4.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAUCAQAAgAIAAAAAAAAAAAAAAAAAEAQAIAoBAEAAAOAAQBEIAEAAAAQEAAAIEAjg958AAAAAAAAAAAYAAWACAAAAAIALAAABIAAAgAAAADAAAAAEAAAAAAAUAAAAAAAAAAAAAAAAAAAAgEAA9AMAAAAAAAAAAABAAAAAAAAwUIQfAAAAQAAAAAgIAAAOyAACAAAEAAAAcB8APA8YDlJYAAAAAAAAAAAAAACAACQI5kD6CwIQAAAAAAAAAAAAAAAAAICUoInLGwAgAQ/d=0/dg=0/br=1/rs=ACT90oG9fJ2dfrcQcHESkZRMM6mE2f3zUQ/m=sb_wiz,aa,abd,async,sy149,bgd,sy74f,foot,sy2zu,kyn,sy1i7,lli,sf,sy1bt,sy1bu,sy3w4,sonic,TxCJfd,sy7iq,qzxzOb,IsdWVc,sy24y,sy7it,sy7is,spch,tl,sy338,sy336,sy14o,sy337,sy146,EkevXb,syrq,L1AAkb,sy19e,fiAufb,sy6v6,sy74v,sy5al,syql,sYEX8b,sy17j,sy14z,sy152,sy150,syzo,syzk,syzp,syzq,sy14x,sy14y,sy10h,sy104,sy103,sy101,syzx,syzy,sy105,syzw,syzv,syzr,syzu,sy10e,sy17s,ma4xG,E9M6Uc,sy10g,sy10f,NO84gd,syt3,b5lhvb,IoGlCf,syxy,syxx,C8HsP,sy10l,sy10k,sy10i,syzt,gOTY1,sy11m,sy11l,sy11i,sy11j,sy117,sy11k,sy11h,sy11e,sy10o,sy10m,sy10n,sy11g,sy118,PbHo4e,sy7ph,sy7c4,sy7cc,sy5ar,sy1mb,hxl1Ze,sy325,NEW1Qc,xBbsrc,sy327,s [TRUNCATED]
      Host: www.google.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-arch: "x86"
      sec-ch-ua-full-version: "117.0.5938.134"
      sec-ch-ua-platform-version: "10.0.0"
      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
      sec-ch-ua-bitness: "64"
      sec-ch-ua-model: ""
      sec-ch-prefers-color-scheme: light
      sec-ch-ua-wow64: ?0
      sec-ch-ua-platform: "Windows"
      Accept: */*
      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.google.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: AEC=AVYB7coYTEXDOYOvZL-aBsd-GNxmwp9Odw2C2Soxr75fOJx4SZZom0eVyA; OGPC=19037049-1:; NID=517=TCKHLtR6oxC_vWDR1ZS8xJQthYYb2jX0JW3RA2NiPb0zd9OCQDOND7lQCA2d-8B9Iee6AFvitEfCSUb6tjYSQLRIZlAfeHg576j-8pfbhwplqZGCuIexv6oLYfdxJgIJOscf5dc-qGMHRbCPF3iB5lRwvmNfWOLB6AZ43aag3BORi3Qg4Y95Qi6mmtRbnrqN5Z7nBu9h3xUYFZO9zA; GZ=Z=0
      Range: bytes=289944-349555
      If-Range: Wed, 28 Aug 2024 17:50:19 GMT
      2024-08-29 04:27:13 UTC881INHTTP/1.1 206 Partial Content
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
      Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Thu, 29 Aug 2024 04:27:07 GMT
      Expires: Fri, 29 Aug 2025 04:27:07 GMT
      Cache-Control: public, immutable, max-age=31536000
      Last-Modified: Wed, 28 Aug 2024 17:50:19 GMT
      Content-Type: text/javascript; charset=UTF-8
      Vary: Accept-Encoding, Origin
      Content-Range: bytes 289944-349555/349556
      Content-Length: 59612
      Age: 5
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:13 UTC509INData Raw: 61 2c 62 2c 63 2c 64 3b 72 65 74 75 72 6e 20 5f 2e 4a 67 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6f 61 3d 3d 31 29 7b 69 66 28 21 28 28 61 3d 6e 61 76 69 67 61 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 30 3a 28 62 3d 61 2e 70 65 72 6d 69 73 73 69 6f 6e 73 29 3d 3d 6e 75 6c 6c 3f 30 3a 62 2e 71 75 65 72 79 29 29 74 68 72 6f 77 20 6e 65 77 20 5f 2e 62 56 67 28 31 2c 22 48 54 4d 4c 35 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 41 50 49 20 6d 69 73 73 69 6e 67 22 29 3b 5f 2e 43 67 28 65 2c 32 29 3b 72 65 74 75 72 6e 20 65 2e 79 69 65 6c 64 28 6e 61 76 69 67 61 74 6f 72 2e 70 65 72 6d 69 73 73 69 6f 6e 73 2e 71 75 65 72 79 28 7b 6e 61 6d 65 3a 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 7d 29 2c 34 29 7d 69 66 28 65 2e 6f 61 21 3d 32 29 7b 63 3d 65 2e 41 61 3b 69
      Data Ascii: a,b,c,d;return _.Jg(function(e){if(e.oa==1){if(!((a=navigator)==null?0:(b=a.permissions)==null?0:b.query))throw new _.bVg(1,"HTML5 permissions API missing");_.Cg(e,2);return e.yield(navigator.permissions.query({name:"geolocation"}),4)}if(e.oa!=2){c=e.Aa;i
      2024-08-29 04:27:13 UTC1390INData Raw: 69 6e 67 22 29 3a 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 62 56 67 3f 64 3a 6e 65 77 20 5f 2e 62 56 67 28 34 2c 22 54 68 65 20 48 54 4d 4c 35 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 41 50 49 20 72 65 74 75 72 6e 65 64 20 61 6e 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 3a 20 22 2b 64 29 3b 7d 29 7d 3b 76 61 72 20 66 58 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 58 67 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 58 67 7d 3b 5f 2e 72 6e 28 5f 2e 4b 57 67 2c 66 58 67 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 54 58 67 3b 54 58 67 3d 66 75 6e 63 74 69 6f
      Data Ascii: ing"):d instanceof _.bVg?d:new _.bVg(4,"The HTML5 geolocation permissions API returned an unknown error: "+d);})};var fXg=function(){};fXg.prototype.create=function(){return new eXg};_.rn(_.KWg,fXg);}catch(e){_._DumpException(e)}try{var TXg;TXg=functio
      2024-08-29 04:27:13 UTC1390INData Raw: 65 74 75 72 6e 20 66 7d 62 3d 66 2e 41 61 3b 63 3d 5f 2e 6e 28 62 29 3b 65 3d 64 3d 63 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 65 3d 3d 3d 30 26 26 28 5f 2e 62 61 2e 6c 70 74 3d 21 30 29 3b 72 65 74 75 72 6e 20 66 2e 72 65 74 75 72 6e 28 62 29 7d 29 7d 3b 0a 5f 2e 56 58 67 2e 70 72 6f 74 6f 74 79 70 65 2e 70 33 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 6f 61 2e 70 33 61 28 61 2c 62 29 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 53 58 67 3d 5f 2e 42 28 22 4b 48 6f 75 72 64 22 2c 5b 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 67 55 67 3d 5f 2e 42 28 22 70 6a 44 54 46 62 22 2c
      Data Ascii: eturn f}b=f.Aa;c=_.n(b);e=d=c.next().value;e===0&&(_.ba.lpt=!0);return f.return(b)})};_.VXg.prototype.p3a=function(a,b){this.oa.p3a(a,b)};}catch(e){_._DumpException(e)}try{_.SXg=_.B("KHourd",[]);}catch(e){_._DumpException(e)}try{_.gUg=_.B("pjDTFb",
      2024-08-29 04:27:13 UTC1390INData Raw: 6e 28 61 29 7b 74 68 69 73 2e 47 61 3d 5f 2e 72 28 61 29 7d 3b 5f 2e 46 28 5f 2e 47 58 67 2c 5f 2e 74 29 3b 5f 2e 47 58 67 2e 70 72 6f 74 6f 74 79 70 65 2e 44 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 56 68 28 74 68 69 73 2c 31 29 7d 3b 5f 2e 47 58 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 56 68 28 74 68 69 73 2c 32 29 7d 3b 5f 2e 47 58 67 2e 70 72 6f 74 6f 74 79 70 65 2e 41 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 42 68 28 74 68 69 73 2c 33 29 7d 3b 5f 2e 48 58 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 47 61 3d 5f 2e 72 28 61 29 7d 3b 5f 2e 46 28 5f 2e 48 58 67 2c 5f 2e 74 29 3b 5f 2e 48 58 67 2e 70 72 6f 74 6f 74 79 70 65 2e 59
      Data Ascii: n(a){this.Ga=_.r(a)};_.F(_.GXg,_.t);_.GXg.prototype.Da=function(){return _.Vh(this,1)};_.GXg.prototype.oa=function(){return _.Vh(this,2)};_.GXg.prototype.Aa=function(){return _.Bh(this,3)};_.HXg=function(a){this.Ga=_.r(a)};_.F(_.HXg,_.t);_.HXg.prototype.Y
      2024-08-29 04:27:13 UTC1390INData Raw: 3a 69 66 28 63 3d 66 2e 41 61 2c 5f 2e 46 4e 28 63 29 21 3d 3d 32 29 72 65 74 75 72 6e 20 5f 2e 42 58 67 28 62 2e 6c 6f 67 67 65 72 29 2c 66 2e 72 65 74 75 72 6e 28 6e 65 77 20 5f 2e 49 58 67 28 6e 75 6c 6c 29 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 66 2e 79 69 65 6c 64 28 62 2e 6d 31 2e 4a 48 61 28 29 2c 34 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 5f 2e 42 58 67 28 62 2e 6c 6f 67 67 65 72 29 2c 5f 2e 43 67 28 66 2c 35 29 2c 66 2e 79 69 65 6c 64 28 62 2e 42 61 2e 67 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 28 61 2c 33 45 34 29 2c 37 29 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 20 64 3d 66 2e 41 61 2c 66 2e 72 65 74 75 72 6e 28 4d 58 67 28 62 2c 64 29 29 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 65 3d 5f 2e 46 67 28 66 29 2c 66
      Data Ascii: :if(c=f.Aa,_.FN(c)!==2)return _.BXg(b.logger),f.return(new _.IXg(null));case 2:return f.yield(b.m1.JHa(),4);case 4:return _.BXg(b.logger),_.Cg(f,5),f.yield(b.Ba.getCurrentPosition(a,3E4),7);case 7:return d=f.Aa,f.return(MXg(b,d));case 5:return e=_.Fg(f),f
      2024-08-29 04:27:13 UTC1390INData Raw: 61 2e 63 6f 6e 66 69 67 2c 32 31 29 26 26 61 2e 6d 31 2e 55 46 61 28 29 26 26 43 58 67 28 29 2e 75 72 6c 3d 3d 3d 61 2e 41 61 29 7b 76 61 72 20 62 3d 61 2e 65 69 3b 67 6f 6f 67 6c 65 2e 78 28 7b 69 64 3a 22 75 64 6c 61 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 6f 6f 67 6c 65 2e 6e 61 76 2e 73 65 61 72 63 68 28 7b 64 6c 6e 72 3a 22 31 22 2c 73 65 69 3a 62 2c 64 65 76 6c 6f 63 3a 6e 75 6c 6c 7d 2c 21 30 29 7d 29 7d 7d 2c 51 58 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3b 72 65 74 75 72 6e 20 5f 2e 4a 67 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 73 77 69 74 63 68 28 67 2e 6f 61 29 7b 63 61 73 65 20 31 3a 69 66 28 21 5f 2e 58 68 28 61 2e 63 6f 6e 66 69 67 2c 32 31 29 7c 7c 21 61 2e 6d 31 2e 55 46 61 28 29 29 7b 67 2e 48
      Data Ascii: a.config,21)&&a.m1.UFa()&&CXg().url===a.Aa){var b=a.ei;google.x({id:"udla"},function(){google.nav.search({dlnr:"1",sei:b,devloc:null},!0)})}},QXg=function(a,b){var c,d,e,f;return _.Jg(function(g){switch(g.oa){case 1:if(!_.Xh(a.config,21)||!a.m1.UFa()){g.H
      2024-08-29 04:27:13 UTC1390INData Raw: 3a 22 4e 4f 5f 50 52 4f 4d 50 54 5f 42 41 43 4b 4f 46 46 22 2c 32 3a 22 4e 4f 5f 50 52 4f 4d 50 54 5f 4e 4f 5f 53 54 4f 52 41 47 45 22 2c 33 3a 22 4e 4f 5f 50 52 4f 4d 50 54 5f 4e 4f 54 5f 47 52 41 4e 54 45 44 22 2c 35 3a 22 4e 4f 5f 50 52 4f 4d 50 54 5f 41 4c 52 45 41 44 59 5f 4f 50 45 4e 22 2c 36 3a 22 4e 4f 5f 50 52 4f 4d 50 54 5f 53 41 4d 45 5f 45 56 45 4e 54 22 2c 37 3a 22 4e 4f 5f 50 52 4f 4d 50 54 5f 4e 4f 54 5f 44 49 52 45 43 54 5f 4e 41 56 49 47 41 54 49 4f 4e 22 2c 38 3a 22 4e 4f 5f 50 52 4f 4d 50 54 5f 54 48 52 4f 54 54 4c 45 44 22 2c 39 3a 22 4e 4f 5f 50 52 45 5f 50 52 4f 4d 50 54 5f 47 52 41 4e 54 45 44 22 2c 0a 31 30 30 3a 22 50 52 45 5f 50 52 4f 4d 50 54 22 2c 31 30 31 3a 22 4e 4f 5f 50 52 45 5f 50 52 4f 4d 50 54 5f 44 45 4e 49 45 44 22 7d
      Data Ascii: :"NO_PROMPT_BACKOFF",2:"NO_PROMPT_NO_STORAGE",3:"NO_PROMPT_NOT_GRANTED",5:"NO_PROMPT_ALREADY_OPEN",6:"NO_PROMPT_SAME_EVENT",7:"NO_PROMPT_NOT_DIRECT_NAVIGATION",8:"NO_PROMPT_THROTTLED",9:"NO_PRE_PROMPT_GRANTED",100:"PRE_PROMPT",101:"NO_PRE_PROMPT_DENIED"}
      2024-08-29 04:27:13 UTC1390INData Raw: 72 20 59 58 67 3b 5f 2e 67 59 67 3d 6e 65 77 20 5f 2e 71 6e 3b 59 58 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 59 58 67 2e 70 72 6f 74 6f 74 79 70 65 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 5f 2e 61 69 28 61 2c 31 31 29 3d 3d 3d 32 29 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 50 58 67 3b 66 6f 72 28 76 61 72 20 64 3d 5f 2e 6e 28 5f 2e 6a 64 28 5f 2e 67 59 67 29 29 2c 65 3d 64 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 69 66 28 65 3d 65 2e 76 61 6c 75 65 2e 66 72 6f 6d 28 61 2c 62 2c 63 29 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 76 61 72 20 69 59 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 44 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 76 61 72
      Data Ascii: r YXg;_.gYg=new _.qn;YXg=function(){};YXg.prototype.from=function(a,b,c){if(_.ai(a,11)===2)return new _.PXg;for(var d=_.n(_.jd(_.gYg)),e=d.next();!e.done;e=d.next())if(e=e.value.from(a,b,c))return e;return null};var iYg=function(a){_.D.call(this,a.Ma);var
      2024-08-29 04:27:13 UTC1390INData Raw: 74 63 61 29 28 61 2e 63 6f 64 65 29 26 26 28 30 2c 5f 2e 68 62 29 28 61 2e 6d 65 73 73 61 67 65 29 3f 21 30 3a 21 31 7d 29 2c 6e 59 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 6e 59 67 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 72 65 74 75 72 6e 20 5f 2e 4a 67 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6f 61 3d 3d 31 29 72 65 74 75 72 6e 20 5f 2e 43 67 28 65 2c 32 29 2c 65 2e 79 69 65 6c 64 28 6c 59 67 28 7b 74 69 6d 65 6f 75 74 3a 62 2c 6d 61 78 69 6d 75 6d 41 67 65 3a 31 35 45 33 7d 29 2c 34 29 3b 69 66 28 65 2e 6f 61 21 3d 32 29 7b 63 3d 65 2e 41 61 3b 69 66 28 21 63 29 74 68 72 6f 77 20 6e 65 77 20 5f 2e 47 4e 28 32 2c 22 54
      Data Ascii: tca)(a.code)&&(0,_.hb)(a.message)?!0:!1}),nYg=function(){};nYg.prototype.getCurrentPosition=function(a,b){var c,d;return _.Jg(function(e){if(e.oa==1)return _.Cg(e,2),e.yield(lYg({timeout:b,maximumAge:15E3}),4);if(e.oa!=2){c=e.Aa;if(!c)throw new _.GN(2,"T
      2024-08-29 04:27:13 UTC1390INData Raw: 7b 7d 7d 3b 76 61 72 20 42 30 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 22 42 4c 55 52 22 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 22 4f 46 46 22 3b 63 61 73 65 20 31 3a 63 61 73 65 20 32 3a 63 61 73 65 20 33 3a 72 65 74 75 72 6e 22 46 49 4c 54 45 52 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 55 4e 4b 4e 4f 57 4e 22 7d 7d 3b 5f 2e 72 72 28 5f 2e 41 30 69 2c 43 30 69 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 52 65 3d 5f 2e 42 28 22 61 44 56 46 37 22 2c 5b 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f
      Data Ascii: {}};var B0i=function(a){switch(a){case 0:return"BLUR";case 4:return"OFF";case 1:case 2:case 3:return"FILTER";default:return"UNKNOWN"}};_.rr(_.A0i,C0i);_.y();}catch(e){_._DumpException(e)}try{_.xRe=_.B("aDVF7",[]);}catch(e){_._DumpException(e)}try{_


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      141192.168.2.765310216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:14 UTC741OUTGET /static/ui-icons/icons.svg HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: same-origin
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:14 UTC898INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: image/svg+xml
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 48110
      Date: Thu, 29 Aug 2024 04:27:14 GMT
      Expires: Thu, 29 Aug 2024 04:27:14 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:14 UTC492INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 61 64 64 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 30 32 31 32 34 22 20 64 3d 22 4d 31 31 2e 30 36 37 20 31 32 2e 39 33 33 48 33 2e 33 33 33 76 2d 31 2e 38 36 36 68 37 2e 37 33 34 56 33 2e 33 33 33 68 31 2e 38 36 36 76 37 2e 37 33 34 68 37 2e 37 33 34 76 31 2e 38 36 36 68 2d 37 2e 37 33 34 76 37 2e 37 33 34 68 2d 31 2e 38 36 36 76 2d 37 2e 37 33 34 5a 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22
      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"> <defs> <svg id="add" viewBox="0 0 24 24"><g clip-path="url(#a)"><path fill="#202124" d="M11.067 12.933H3.333v-1.866h7.734V3.333h1.866v7.734h7.734v1.866h-7.734v7.734h-1.866v-7.734Z"/></g><defs><clipPath id="a"
      2024-08-29 04:27:14 UTC1390INData Raw: 20 20 3c 73 76 67 20 69 64 3d 22 61 72 72 6f 77 2d 62 61 63 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 37 31 32 33 20 31 37 2e 32 36 32 33 43 31 30 2e 33 32 30 39 20 31 37 2e 36 36 37 36 20 39 2e 36 37 33 32 38 20 31 37 2e 36 37 33 33 20 39 2e 32 37 34 38 39 20 31 37 2e 32 37 34 39 4c 34 2e 37 30 37 31 31 20 31 32 2e 37 30 37 31 43 34 2e 33 31 36 35 38 20 31 32 2e 33 31 36 36 20 34 2e 33 31 36 35 38 20 31 31 2e 36 38 33 34 20 34 2e 37 30 37 31 31 20 31 31 2e 32 39 32 39 4c 39 2e 32 37 34 38 39 20 36 2e 37 32 35 31 31 43 39 2e 36 37 33 32 38 20 36 2e 33 32 36 37 32 20 31 30 2e 33 32 30 39 20 36 2e 33 33 32 34 20 31 30 2e 37 31 32 33 20 36 2e 37 33 37 37 32 43 31 31 2e 30 39 34 20 37 2e 31 33
      Data Ascii: <svg id="arrow-back" viewBox="0 0 24 24"><path d="M10.7123 17.2623C10.3209 17.6676 9.67328 17.6733 9.27489 17.2749L4.70711 12.7071C4.31658 12.3166 4.31658 11.6834 4.70711 11.2929L9.27489 6.72511C9.67328 6.32672 10.3209 6.3324 10.7123 6.73772C11.094 7.13
      2024-08-29 04:27:14 UTC1390INData Raw: 34 22 2f 3e 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 73 76 67 20 69 64 3d 22 63 6c 6f 73 65 2d 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 35 22 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 39 5f 32 32 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 31 39 33 34 36 20 31 39 2e 34 34 31 39 4c 35 2e 37 39 33 34 36 20 31 38 2e 30 34 31 39 4c 31 31 2e 33 39 33 35 20 31 32 2e 34 34 31 39 4c 35 2e 37 39 33 34 36 20 36 2e 38 34 31 38 39 4c 37 2e 31 39 33 34 36 20 35 2e 34 34 31 38 39 4c 31 32 2e 37 39 33 35 20 31 31 2e 30 34 31 39 4c 31 38 2e 33 39 33 35 20 35 2e 34 34 31 38 39 4c 31 39 2e 37 39 33 35 20 36 2e 38 34 31 38 39 4c 31 34 2e 31 39 33 35 20 31 32 2e 34 34 31 39 4c 31 39 2e 37 39 33 35 20 31 38 2e 30 34 31 39 4c
      Data Ascii: 4"/></svg> <svg id="close-x" viewBox="0 0 25 25"><g clip-path="url(#clip0_9_22)"><path d="M7.19346 19.4419L5.79346 18.0419L11.3935 12.4419L5.79346 6.84189L7.19346 5.44189L12.7935 11.0419L18.3935 5.44189L19.7935 6.84189L14.1935 12.4419L19.7935 18.0419L
      2024-08-29 04:27:14 UTC1390INData Raw: 35 20 31 38 2e 31 33 30 33 4c 31 31 2e 34 38 31 38 20 31 32 2e 35 33 30 33 4c 31 31 2e 33 30 35 31 20 31 32 2e 33 35 33 35 4c 35 2e 37 30 35 30 37 20 31 37 2e 39 35 33 35 4c 35 2e 38 38 31 38 35 20 31 38 2e 31 33 30 33 5a 4d 31 31 2e 34 38 31 38 20 31 32 2e 33 35 33 35 4c 35 2e 38 38 31 38 35 20 36 2e 37 35 33 35 31 4c 35 2e 37 30 35 30 37 20 36 2e 39 33 30 32 38 4c 31 31 2e 33 30 35 31 20 31 32 2e 35 33 30 33 4c 31 31 2e 34 38 31 38 20 31 32 2e 33 35 33 35 5a 4d 35 2e 38 38 31 38 35 20 36 2e 39 33 30 32 38 4c 37 2e 32 38 31 38 35 20 35 2e 35 33 30 32 38 4c 37 2e 31 30 35 30 37 20 35 2e 33 35 33 35 31 4c 35 2e 37 30 35 30 37 20 36 2e 37 35 33 35 31 4c 35 2e 38 38 31 38 35 20 36 2e 39 33 30 32 38 5a 4d 37 2e 31 30 35 30 37 20 35 2e 35 33 30 32 38 4c 31 32
      Data Ascii: 5 18.1303L11.4818 12.5303L11.3051 12.3535L5.70507 17.9535L5.88185 18.1303ZM11.4818 12.3535L5.88185 6.75351L5.70507 6.93028L11.3051 12.5303L11.4818 12.3535ZM5.88185 6.93028L7.28185 5.53028L7.10507 5.35351L5.70507 6.75351L5.88185 6.93028ZM7.10507 5.53028L12
      2024-08-29 04:27:14 UTC1390INData Raw: 37 30 38 20 31 32 2e 38 34 30 33 20 33 2e 39 36 31 30 33 20 31 30 2e 37 31 31 48 30 2e 39 35 37 32 37 35 56 31 33 2e 30 34 31 38 43 32 2e 34 33 38 31 38 20 31 35 2e 39 38 33 32 20 35 2e 34 38 32 38 34 20 31 38 20 39 20 31 38 43 31 31 2e 34 32 39 20 31 38 20 31 33 2e 34 37 34 34 20 31 37 2e 32 30 32 33 20 31 34 2e 39 36 34 35 20 31 35 2e 38 32 37 37 4c 31 32 2e 30 34 39 38 20 31 33 2e 35 36 35 35 5a 22 20 66 69 6c 6c 3d 22 23 33 34 41 38 35 33 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 2e 36 38 31 38 32 20 38 2e 39 39 39 39 39 43 33 2e 36 38 31 38 32 20 38 2e 34 30 34 37 37 20 33 2e 37 38 31 30 32 20 37 2e 38 32 38 39 37 20 33 2e 39 36 31 30 32 20 37 2e 32 38 38 39 37 56 34 2e 39 35 37 31 35 48 30 2e 39 35 37 32 37 33 43 30 2e 33 34 35 36 38 32 20 36 2e 31
      Data Ascii: 708 12.8403 3.96103 10.711H0.957275V13.0418C2.43818 15.9832 5.48284 18 9 18C11.429 18 13.4744 17.2023 14.9645 15.8277L12.0498 13.5655Z" fill="#34A853"/><path d="M3.68182 8.99999C3.68182 8.40477 3.78102 7.82897 3.96102 7.28897V4.95715H0.957273C0.345682 6.1
      2024-08-29 04:27:14 UTC1390INData Raw: 35 2e 33 37 32 5a 4d 37 2e 35 36 33 20 31 36 2e 35 63 30 20 2e 34 36 34 2d 2e 31 36 34 2e 38 36 2d 2e 34 39 32 20 31 2e 31 38 38 2d 2e 33 32 38 2e 33 32 2d 2e 37 32 38 2e 34 38 2d 31 2e 32 2e 34 38 2d 2e 34 38 20 30 2d 2e 38 38 34 2d 2e 31 36 2d 31 2e 32 31 32 2d 2e 34 38 61 31 2e 36 34 20 31 2e 36 34 20 30 20 30 20 31 2d 2e 34 38 2d 31 2e 31 38 38 63 30 2d 2e 34 35 36 2e 31 36 2d 2e 38 34 34 2e 34 38 2d 31 2e 31 36 34 61 31 2e 36 34 37 20 31 2e 36 34 37 20 30 20 30 20 31 20 31 2e 32 31 32 2d 2e 34 39 32 63 2e 34 37 32 20 30 20 2e 38 37 32 2e 31 36 34 20 31 2e 32 2e 34 39 32 2e 33 32 38 2e 33 32 2e 34 39 32 2e 37 30 38 2e 34 39 32 20 31 2e 31 36 34 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 30 32 31 32 34 22 20 64 3d 22 6d 39 2e 34 36 20 31 2e
      Data Ascii: 5.372ZM7.563 16.5c0 .464-.164.86-.492 1.188-.328.32-.728.48-1.2.48-.48 0-.884-.16-1.212-.48a1.64 1.64 0 0 1-.48-1.188c0-.456.16-.844.48-1.164a1.647 1.647 0 0 1 1.212-.492c.472 0 .872.164 1.2.492.328.32.492.708.492 1.164Z"/><path fill="#202124" d="m9.46 1.
      2024-08-29 04:27:14 UTC1390INData Raw: 2d 2e 38 31 34 20 31 2e 31 36 31 2d 31 2e 33 32 33 6c 2d 2e 31 36 36 2d 2e 31 38 36 5a 6d 2d 31 2e 32 31 34 20 31 2e 33 38 39 61 33 2e 30 38 35 20 33 2e 30 38 35 20 30 20 30 20 30 2d 2e 33 36 34 20 31 2e 34 31 32 6c 2e 32 35 2e 30 30 38 63 2e 30 31 36 2d 2e 34 39 35 2e 31 32 37 2d 2e 39 32 37 2e 33 33 33 2d 31 2e 33 6c 2d 2e 32 32 2d 2e 31 32 5a 6d 2d 2e 33 36 34 20 31 2e 34 31 36 76 2e 31 39 32 68 2e 32 35 76 2d 2e 31 39 32 68 2d 2e 32 35 5a 6d 30 20 2e 31 38 31 61 2e 39 31 31 2e 39 31 31 20 30 20 30 20 31 2d 2e 33 31 38 2e 36 32 36 6c 2e 31 36 36 2e 31 38 36 61 31 2e 31 36 20 31 2e 31 36 20 30 20 30 20 30 20 2e 34 30 32 2d 2e 37 39 6c 2d 2e 32 35 2d 2e 30 32 32 5a 6d 2d 2e 33 31 36 2e 36 32 34 63 2d 2e 31 38 38 2e 31 36 2d 2e 34 34 31 2e 32 34 36 2d 2e
      Data Ascii: -.814 1.161-1.323l-.166-.186Zm-1.214 1.389a3.085 3.085 0 0 0-.364 1.412l.25.008c.016-.495.127-.927.333-1.3l-.22-.12Zm-.364 1.416v.192h.25v-.192h-.25Zm0 .181a.911.911 0 0 1-.318.626l.166.186a1.16 1.16 0 0 0 .402-.79l-.25-.022Zm-.316.624c-.188.16-.441.246-.
      2024-08-29 04:27:14 UTC1390INData Raw: 31 32 63 2e 31 34 32 2e 32 38 33 2e 33 36 34 2e 34 39 31 2e 36 36 32 2e 36 32 32 6c 2e 31 2d 2e 32 32 38 5a 6d 2d 2e 35 33 38 2d 2e 35 30 35 63 2d 2e 31 31 31 2d 2e 32 32 38 2d 2e 31 32 32 2d 2e 34 39 34 2d 2e 30 31 38 2d 2e 38 30 35 6c 2d 2e 32 33 37 2d 2e 30 38 63 2d 2e 31 32 2e 33 36 2d 2e 31 31 35 2e 36 39 35 2e 30 33 2e 39 39 35 6c 2e 32 32 35 2d 2e 31 31 5a 6d 2d 2e 30 32 2d 2e 38 61 33 2e 39 38 38 20 33 2e 39 38 38 20 30 20 30 20 31 20 31 2e 36 37 36 2d 32 2e 30 32 36 6c 2d 2e 31 33 2d 2e 32 31 34 61 34 2e 32 33 37 20 34 2e 32 33 37 20 30 20 30 20 30 2d 31 2e 37 38 20 32 2e 31 35 6c 2e 32 33 34 2e 30 39 5a 6d 31 2e 36 37 36 2d 32 2e 30 32 36 43 33 2e 36 34 34 2e 37 34 32 20 34 2e 36 33 36 2e 34 39 37 20 35 2e 38 33 35 2e 34 39 37 76 2d 2e 32 35 63
      Data Ascii: 12c.142.283.364.491.662.622l.1-.228Zm-.538-.505c-.111-.228-.122-.494-.018-.805l-.237-.08c-.12.36-.115.695.03.995l.225-.11Zm-.02-.8a3.988 3.988 0 0 1 1.676-2.026l-.13-.214a4.237 4.237 0 0 0-1.78 2.15l.234.09Zm1.676-2.026C3.644.742 4.636.497 5.835.497v-.25c
      2024-08-29 04:27:14 UTC1390INData Raw: 30 37 39 38 20 39 2e 30 38 32 36 37 20 32 31 2e 35 36 33 31 43 37 2e 38 36 36 20 32 31 2e 30 32 39 38 20 36 2e 38 30 37 36 37 20 32 30 2e 33 31 33 31 20 35 2e 39 30 37 36 37 20 31 39 2e 34 31 33 31 43 35 2e 30 30 37 36 37 20 31 38 2e 35 31 33 31 20 34 2e 32 39 31 20 31 37 2e 34 35 34 38 20 33 2e 37 35 37 36 37 20 31 36 2e 32 33 38 31 43 33 2e 32 34 31 20 31 35 2e 30 32 31 35 20 32 2e 39 38 32 36 37 20 31 33 2e 37 32 31 35 20 32 2e 39 38 32 36 37 20 31 32 2e 33 33 38 31 43 32 2e 39 38 32 36 37 20 31 30 2e 39 35 34 38 20 33 2e 32 34 31 20 39 2e 36 35 34 38 20 33 2e 37 35 37 36 37 20 38 2e 34 33 38 31 33 43 34 2e 32 39 31 20 37 2e 32 32 31 34 37 20 35 2e 30 30 37 36 37 20 36 2e 31 36 33 31 33 20 35 2e 39 30 37 36 37 20 35 2e 32 36 33 31 33 43 36 2e 38 30 37
      Data Ascii: 0798 9.08267 21.5631C7.866 21.0298 6.80767 20.3131 5.90767 19.4131C5.00767 18.5131 4.291 17.4548 3.75767 16.2381C3.241 15.0215 2.98267 13.7215 2.98267 12.3381C2.98267 10.9548 3.241 9.6548 3.75767 8.43813C4.291 7.22147 5.00767 6.16313 5.90767 5.26313C6.807
      2024-08-29 04:27:14 UTC1390INData Raw: 67 68 74 3d 22 34 39 2e 36 31 38 38 22 20 72 78 3d 22 31 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 34 35 20 33 37 20 31 2e 34 31 34 32 31 29 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 73 74 72 6f 6b 65 3d 22 23 42 44 43 31 43 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 2f 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 5f 31 37 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 35 2e 36 20 34 30 43 33 35 2e 36 20 33 38 2e 36 35 20 33 35 2e 37 31 36 37 20 33 37 2e 36 38 33 33 20 33 35 2e 39 35 20 33 37 2e 31 43 33 36 2e 32 20 33 36 2e 35 20 33 36 2e 37 31 36 37 20 33 35 2e 38 35 20 33 37 2e 35 20 33 35 2e 31 35 43 33 38 2e 31 38 33 33 20 33 34 2e 35 35 20 33 38 2e 37 20 33 34 2e 30 33 33 33 20 33
      Data Ascii: ght="49.6188" rx="11" transform="rotate(45 37 1.41421)" fill="white" stroke="#BDC1C6" stroke-width="2"/><g clip-path="url(#clip0_8_17)"><path d="M35.6 40C35.6 38.65 35.7167 37.6833 35.95 37.1C36.2 36.5 36.7167 35.85 37.5 35.15C38.1833 34.55 38.7 34.0333 3


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      142192.168.2.765315216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:15 UTC779OUTGET /static/editions/olympics/modals/tutorial-background-desktop-top.png HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:15 UTC871INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 28583
      Date: Thu, 29 Aug 2024 04:27:15 GMT
      Expires: Thu, 29 Aug 2024 04:27:15 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:15 UTC519INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 c6 00 00 01 9c 08 06 00 00 00 f3 ae 73 3a 00 00 6f 6e 49 44 41 54 78 01 ec c1 41 11 00 00 04 00 30 51 9c 23 a7 ea 3a 78 6f 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e b2 7a b3 e6 d8 bb 0b 10 49 8e 30 8a e3 1d 77 77 ef 9b e9 ce ce fa f8 ac 4b dc dd dd dd dd dd dd dd dd dd 6d 39 24 9e 2c 16 9c 28 6e 9b e0 9a 4a bd 9a d4 31 c7 d8 ca c0 d9 1f f8 31 2d d5 0d 34 fe e6 f1 d5 d3 61 32 3e c6 0a 00 b4 86 3f 00 00 00 00 00 00 00 16 35 84 a9 30 9c
      Data Ascii: PNGIHDRs:onIDATxA0Q#:xozI0wwKm9$,(nJ11-4a2>?50
      2024-08-29 04:27:15 UTC1390INData Raw: 00 00 00 00 00 40 22 3a 67 db b6 0e 85 db 73 55 11 8c 47 63 56 50 1f 80 a6 0b 00 00 00 00 00 00 00 c4 69 1b 3a 4f 88 46 9f b8 cd 2e e3 38 6d 05 95 34 e3 db 5d 8f 14 4e a7 42 2b d0 b1 36 d7 2c 3f 1f ff a6 f0 da 92 29 9d 6b 0c 8a 9f 17 ee cd 61 a4 ca dc c3 71 80 60 1c 00 00 00 00 00 00 80 66 77 af 7f 54 ce ac 7d 56 9f d9 78 8f 5e b3 f9 60 67 45 b8 ad b0 3c ba 46 63 51 74 6e 99 0a 53 0a ab 3b ba d3 a6 37 5b 30 d9 62 bf 29 0e 0c bb 10 5b 92 71 ca f4 64 f2 0a b6 5b 42 01 7b aa b3 c7 28 bc b7 82 da 00 34 59 00 00 00 00 00 00 00 40 cd ee 35 2f 1e 30 c1 eb 3b 2f b0 fc f3 3b 9a 55 6f 19 31 eb 9e 54 34 9b ee d0 6d b6 ee 28 b7 b5 97 7f 6e 47 77 5f d7 35 26 a5 51 1b bc 27 9d 33 c9 16 cc 18 f7 f4 1e bd 4f 8d 76 2b a8 0d 40 b3 05 00 00 00 00 00 00 00 12 c9 7b 36 de b3
      Data Ascii: @":gsUGcVPi:OF.8m4]NB+6,?)kaq`fwT}Vx^`gE<FcQtnS;7[0b)[qd[B{(4Y@5/0;/;Uo1T4m(nGw_5&Q'3Ov+@{6
      2024-08-29 04:27:15 UTC1390INData Raw: 11 96 0c 00 00 fc c7 de dd c5 56 7d df 77 1c 3f 8a d6 65 59 a6 08 21 56 96 66 4c 16 b6 13 db 84 83 0d 36 4f 36 c4 44 4a 20 26 89 20 81 84 15 2a 68 da d0 d0 a4 81 0e 87 07 ad 49 88 4b db 24 4a 6b a7 a9 c8 4d dd 44 eb d4 14 39 15 5d a3 5e b8 1b 62 d9 c5 a8 aa b5 5c b1 2a dd 45 2f d8 b4 4b 86 b6 fb df fe 6f 39 df a3 53 73 1e fe e7 f8 01 02 ef 23 bd ce f1 39 e7 7f 9e fe c7 70 f1 f9 7f fd f9 49 92 24 49 ba 4e 30 bd bd 63 cb 26 c2 ef 9a 08 c6 57 65 81 37 c1 37 8b 68 16 7b 7a 6b 4e 90 97 57 ad dc bb 62 65 84 e4 97 b3 80 f8 dd 4c e1 e6 d3 36 98 7d fe 98 16 af 89 09 72 b6 8d 2a 95 59 c6 94 7a 2c c8 79 22 53 90 8b 6f 4a 92 24 49 92 24 49 37 8f 96 96 05 d4 6a c4 a2 9b b5 ec cc c2 f3 ee 55 ab 53 b1 7b 55 5a d6 d9 95 a8 5e a1 97 bc b5 bd 83 1a 95 ba 01 79 fb 3d 5d 89
      Data Ascii: V}w?eY!VfL6O6DJ & *hIK$JkMD9]^b\*E/Ko9Ss#9pI$IN0c&We77h{zkNWbeL6}r*Yz,y"SoJ$I$I7jUS{UZ^y=]
      2024-08-29 04:27:15 UTC1390INData Raw: 21 ed 85 4c 41 75 16 60 6c 99 da df cb 8b 3d 89 70 9c cb 83 3b 1f a2 42 05 25 84 e4 6c 17 01 38 61 f8 aa 35 eb ff 60 3a 7f e5 ea 75 31 49 1e dd e3 35 03 f2 e1 37 de 67 bb cb 33 9d 16 17 7f 71 d1 46 f8 5d 37 1c 67 bb a8 50 99 0d 84 ed e5 75 45 9c 35 41 92 24 49 92 24 49 52 04 e4 8d f6 8e 63 70 5d 5f a2 32 82 b0 30 53 a8 4d 4c 6b d3 1d 4e 5d 4a 5c 12 84 4f f7 fc ce 21 02 ef f2 29 71 ae c7 81 08 10 8a 47 9d 0d 97 b5 02 72 ae 33 59 3e 4b 0b a3 8a 7f 2f 54 a6 d4 5b 48 93 20 9b 49 6f 7e 9e 0d 84 ec 2c e2 49 a5 8a 55 2a 92 24 49 92 24 49 d2 2c 60 12 f5 b5 43 7b 72 87 e2 4c 8f cf b4 af 9a a0 98 d7 65 92 f9 e3 cb 0b 99 73 d9 fb 19 bd c1 26 9b 5b f8 5c 99 d4 5b 5c 5e 35 10 47 79 b7 38 a1 77 39 16 40 a5 6a e5 e0 ce 21 82 f5 a8 b3 29 dd bf bc 7b d5 f4 80 bc 2c 14 6f
      Data Ascii: !LAu`l=p;B%l8a5`:u1I57g3qF]7gPuE5A$I$IRcp]_20SMLkN]J\O!)qGr3Y>K/T[H Io~,IU*$I$I,`C{rLes&[\[\^5Gy8w9@j!){,o
      2024-08-29 04:27:15 UTC1390INData Raw: 9b 5f 49 af 1e fc 1c b7 45 8d 06 53 e2 d4 a0 54 0d b7 09 cb a7 1e ff 30 8b 6b b2 c8 66 c9 cf be 73 98 e7 22 f4 ae 1b 8e 1f 1e 9e aa 53 e1 73 f1 fe 86 36 2c 21 b4 9e 57 74 93 33 c1 9b 6b 1f 4e 85 e4 ef f2 5e 1b 5e a0 32 26 f3 73 60 df 32 51 dc 68 28 4e d8 4a 85 ca c1 9d 0f 25 a6 c4 59 78 93 c0 7b e5 ea 75 31 25 5e 55 c7 b2 62 a2 67 3d 53 98 5b 8a 60 9c 50 9c 70 bc 5a 30 ce 76 7f b2 ef 6c 2a bc f0 3f 09 7f fc f4 af d2 82 ad af 73 7b c3 d5 2a 4c 9a c7 5f 04 38 b2 2f 49 92 24 49 92 a4 4f 04 ba ae 23 d4 26 8c 8e 60 9b c5 2d 87 36 4d 4d 06 13 2e 67 0a 95 30 09 cc 44 77 79 80 4d 18 ce 73 be f4 a5 27 4b 81 36 d7 79 ae 89 89 f7 53 b5 13 55 29 6c f3 d2 33 53 8f ab e4 ec a9 63 69 70 6d 5f 1a f9 fa c9 ba c1 f8 d0 9a 25 69 f8 91 c5 69 74 f7 c2 54 ec 5c ca 24 f7 bc 87
      Data Ascii: _IEST0kfs"Ss6,!Wt3kN^^2&s`2Qh(NJ%Yx{u1%^Ubg=S[`PpZ0vl*?s{*L_8/I$IO#&`-6MM.g0DwyMs'K6ySU)l3Scipm_%iitT\$
      2024-08-29 04:27:15 UTC1390INData Raw: c2 27 d0 cd ce e5 f3 3b 87 ea 84 e2 cf a6 e3 7b 1e 4d 4c 8d 17 a7 a6 cb a9 4b a1 77 3c 42 76 02 77 6e 8b 0e ea 43 99 c2 5c 53 fb 3e 42 6e c2 ef 5a 08 cb 09 b6 99 00 2f 9f 26 1f cf 2a 8f b8 fd 96 43 97 ea d6 ac 30 6d 3e bd 07 9f 33 49 92 24 49 92 24 69 fe 11 a8 76 74 b4 30 1d 4e 15 07 c1 55 66 94 90 37 16 e5 9b 26 a6 c4 73 a1 5e 25 2a 4a 2a 61 a2 3c 7a c6 59 90 93 a0 b5 d6 89 fb 73 2c b8 d9 50 3d 0b cf 19 41 77 74 75 b3 1f a6 82 ed d6 6d 04 c2 11 70 63 56 42 6d 5e 8b 7d cc 3e 6f 6f ef ce 14 6a e2 3b 6a 6d dd c6 fb 8a 60 9a cb 7a 8b 67 06 26 be 0f 3f b2 b8 7c df b3 08 67 73 1d de ad 77 ef e5 71 d1 03 3f 39 f9 0b f6 6f ea 2d 2e a7 4a 85 00 3c 8d 3c b5 83 4b ae 13 86 a7 ae 8e 4e 02 f1 34 9a 3d 86 45 50 39 f8 c1 01 09 f6 3d b7 13 f0 b3 ef a9 4e 71 d1 cd f9 c3
      Data Ascii: ';{MLKw<BvwnC\S>BnZ/&*C0m>3I$I$ivt0NUf7&s^%*J*a<zYs,P=AwtumpcVBm^}>ooj;jm`zg&?|gswq?9o-.J<<KN4=EP9=Nq
      2024-08-29 04:27:15 UTC1390INData Raw: b9 e7 1a 9e 1a a7 5b 9c f0 bb d6 62 9b 9f ee ff 22 3f d3 41 ce 25 13 e4 dc 5e fa ab 00 70 26 49 92 24 49 92 24 7d 52 c5 04 f9 05 42 e9 66 c3 71 bc f4 a5 27 d3 b2 ce 2e c2 d6 34 36 f6 dd 86 a7 c5 87 f7 6d 4f 31 e1 5c 77 5a 3c ea 42 6e 60 7c 4e 02 6e c2 f0 ed f7 f7 27 aa 55 f2 04 e3 51 bf c2 be 64 b2 bb c6 e2 a5 84 dc 4d 2f b6 c9 73 94 87 e5 06 e3 f3 2a 0e 6e fd 7e 60 fd 40 6a a4 6f 9c 70 9c ef 8f 0e f1 f2 80 9c 10 fc 33 3d 43 11 9c 57 9d 24 8f 83 52 ae 84 2c 49 92 24 49 92 a4 1b 62 42 99 5a 16 c2 f1 a8 56 99 61 bd 0a d3 e2 b3 b9 e0 66 2c f2 78 13 74 59 47 e8 d9 96 de 3d f2 79 fa c5 d3 86 de 95 4c 82 13 7a e7 b2 7b cb 20 3d ed 35 0f 30 10 9c 37 7b e2 b1 3c 87 c1 f8 75 a0 a5 ed 44 04 e4 97 7e f3 eb 5c e1 f8 c4 f8 78 1a da bc 85 7f 73 04 e1 20 f4 ae 39 4d 0e
      Data Ascii: [b"?A%^p&I$I$}RBfq'.46mO1\wZ<Bn`|Nn'UQdM/s*n~`@jop3=CW$R,I$IbBZVaf,xtYG=yLz{ =507{<uD~\xs 9M
      2024-08-29 04:27:15 UTC1390INData Raw: 77 98 c9 37 23 4f c0 49 3a 7d e4 3e 1f c1 05 13 fe b2 c3 84 f8 95 0f ce 21 b7 23 41 6a 9c f1 98 5c 33 8c 18 af 5b 7d 9b 8b 79 77 42 08 21 84 10 42 08 21 84 10 63 06 04 5c e7 b6 a9 61 2b 3d 02 96 0b 8e 1f 92 e9 f0 a2 9b dc a5 2d 13 dd bf da f3 bb ee bf ec 8f 65 e5 e7 0d 37 80 fb 5e ed 24 b6 cd 4d 86 47 4f 6f 93 14 37 29 9e 91 42 a5 c7 49 bb 23 70 c3 25 93 97 38 aa 1b 3c 62 e3 14 4b 8f 0f fa 4b 82 d3 35 37 52 9d e2 98 a4 93 e7 21 ec c5 06 8e eb 50 55 29 ac 83 f8 6e da bd 97 cf 8a 7f 49 99 bb 64 f2 c7 fe 09 38 47 72 52 54 51 32 bd 9a da a3 f8 ea a5 26 c4 0b 06 92 7d ca 9a e7 43 89 f1 9e e7 27 b9 98 77 27 84 10 42 08 21 84 10 42 08 31 66 08 99 1a 47 d0 21 e1 e8 39 d6 44 9d be 94 38 d5 16 15 b3 4a 10 e2 c8 ee d0 20 cf cf ad 99 e2 6a e7 dd c6 71 75 f1 a5 15 74
      Data Ascii: w7#OI:}>!#Aj\3[}ywB!B!c\a+=-e7^$MGOo7)BI#p%8<bKK57R!PU)nId8GrRTQ2&}C'w'B!B1fG!9D8J jqut
      2024-08-29 04:27:15 UTC1390INData Raw: f8 23 1b 72 12 e3 8d 1b 56 8e 8b 89 37 ed 73 28 2b 9b 9b aa 27 41 84 23 af fd c9 6c 9e 4f 74 76 da 32 4b 8f 5f f2 88 19 9c 53 6c 6b cf 9b 08 07 12 e3 c9 1f 5c 46 70 33 7e 56 29 0e 6d 8f ef 66 dd 21 a5 38 d8 fe 3a cf 1c 89 24 c6 cb 66 4d 1b db 62 5c 08 21 84 10 42 08 21 84 10 82 54 2d e2 30 b2 c4 0e a8 5b 41 c0 20 26 af 67 41 ce b1 21 01 1e 66 22 cd 67 0f 5b 82 3a 54 2d 0a 89 70 bf 08 b7 84 39 c2 9b e7 f3 ae 5b 61 7b 12 e4 35 55 95 29 59 5e b7 62 a5 eb 3e 76 d4 d2 e2 29 92 9d 2f 3b 7a c4 7b 4e 9e e0 79 84 38 93 6e 22 c5 d9 8e 75 48 8f bb d3 db b7 23 64 91 d9 83 aa 50 48 25 03 8f 73 b8 b1 0d fb 30 38 d6 9c 2f 08 6d c4 36 c2 9c aa 1e 84 77 41 ce 21 c6 49 ab 6b c9 49 9c 7b c4 86 03 a4 33 c2 3b bc a8 5e c1 eb f4 3a dc 5f 71 21 6e 08 71 bb 88 01 24 d2 73 11 e3
      Data Ascii: #rV7s(+'A#lOtv2K_Slk\Fp3~V)mf!8:$fMb\!B!T-0[A &gA!f"g[:T-p9[a{5U)Y^b>v)/;z{Ny8n"uH#dPH%s08/m6wA!IkI{3;^:_q!nq$s
      2024-08-29 04:27:15 UTC1390INData Raw: b4 2a 57 06 24 e9 f6 1d 29 11 cc 04 95 4b ee 9f 1f 54 95 62 32 1c 31 3e 1a 32 dc df 63 4e 5a 3c ef 0a 15 a0 2e c6 92 f2 61 60 dd b6 1d 3b 98 e0 93 6d 07 75 2d 23 c2 91 ed 89 83 07 99 ec 93 fe f2 8c 69 71 3e 6b 84 35 32 7b a4 60 22 55 a4 f9 3b 35 93 32 a6 cd 91 e6 26 c3 91 ca d6 09 1e 11 c6 41 3a fb a5 78 64 90 f4 8c 8b 80 3f 54 1b 47 c2 93 58 bf 46 9c d3 33 4e 4a 9d e7 5f dc 93 3d 3d 4e 9a 9d bf 2a f1 88 5d 57 94 94 ce e5 77 1a e2 1b e1 6d 17 3d f8 1d c7 05 39 2e c6 0d f5 fd ef 6c 6f 0f 25 a3 93 3f b8 cc ba fc be 1a 6a 3c 13 e3 4c d6 49 df 77 d6 0a 15 eb 31 0f 45 88 ee 72 92 e4 7f 50 ff a1 c4 b8 10 42 08 21 84 10 42 08 21 44 1a f4 8d 1f 46 00 16 43 ad 09 82 9c ce 5e 64 29 09 63 84 1e 72 09 a9 35 12 af 8f fd 94 dd 3d db f5 bf d6 85 00 46 ec 52 8f 62 e9 70
      Data Ascii: *W$)KTb21>2cNZ<.a`;mu-#iq>k52{`"U;52&A:xd?TGXF3NJ_==N*]Wwm=9.lo%?j<LIw1ErPB!B!DFC^d)cr5=FRbp


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      143192.168.2.765313216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:15 UTC770OUTGET /static/editions/olympics/modals/intro-modal-background.png HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:15 UTC871INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 14033
      Date: Thu, 29 Aug 2024 04:27:15 GMT
      Expires: Thu, 29 Aug 2024 04:27:15 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:15 UTC519INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 02 54 08 06 00 00 00 a2 e9 41 db 00 00 36 98 49 44 41 54 78 01 ec dd 85 6e 23 d7 1a 07 f0 23 5d 97 bb 58 6e b3 9b 93 78 2c d9 65 66 c8 96 99 99 99 db 94 2b 28 83 a8 cc 5c 6f 59 dc fb 06 fb 08 7d 84 3c 42 1e 61 ee 9c a4 a3 ab 74 a4 c6 76 3c 71 b2 fe 8d f4 4b cc 16 eb fb fb 7c e7 3b c1 d5 d3 e5 72 b9 5c 2e 97 cb e5 72 b9 62 8c 9b 63 b3 75 6f 9c ce 3e da 3e dd ea c6 98 7d b4 70 3f b6 63 21 ac 2d 00 00 c0 80 6f 8c 9b b7 c7 ec f5 c3 5b 9d f9 03 ce 38 35 df ef 8e ab f2 fd ee bf 7e e1 ff e6 4b 66 f2 c3 5b ed bc 78 fe a3 42 58 3b 00 00 80 be df 10 b3 6c 66 62 32 9b df 78 d5 85 79 e3 dd c7 f3 ff bc ff 74 c5 1e af 3d b4 10 04 26 63 f6 57 0a 0b 85 00 00 00 8c 5e 9f 6f 68 5e 9b 7e dd df fb 99 3b 2a 45
      Data Ascii: PNGIHDRTA6IDATxn##]Xnx,ef+(\oY}<Batv<qK|;r\.rbcuo>>}p?c!-o[85~Kf[xBX;lfb2xyt=&cW^oh^~;*E
      2024-08-29 04:27:15 UTC1390INData Raw: 85 81 e9 ec f5 42 00 00 80 11 30 06 34 4d fc d9 78 d3 65 a9 b0 ef 59 e3 8b 32 00 f4 25 6d 12 2e 43 c0 33 85 b0 7a 00 00 40 00 a8 4c fc e9 55 e3 9b c1 02 40 19 02 26 8f ec cc 6b 07 02 00 80 d5 6d 01 5a 9c f7 7f c7 d5 fd 07 80 ee 60 c5 ff d2 f3 02 5a dd 42 00 00 00 ea 51 79 e0 88 c9 e6 dc 1e af 3d d4 7f 00 f8 79 65 01 20 9d 1a 9c 56 01 56 6d 5c 28 00 00 18 03 da 3a fe 90 01 da 7f 92 c6 6f 83 15 fe 95 69 41 cd d6 bd 85 30 7c 00 00 c0 3f 1e 68 5e bb 75 c7 59 83 05 80 3f 9e 59 b1 2d 4f 5e 93 c7 e9 e6 c7 85 30 7c 00 00 c0 3f 1e c8 de d8 70 63 7f d3 7f aa 67 00 0c 2e 8d 0b 8d 53 d9 5f 85 30 7c 00 00 c0 92 3b 95 13 7f 7b f5 d1 70 02 40 da 07 90 0e 0c 2b 04 00 00 a0 fe 00 b0 6b ef 67 ee 18 59 00 48 d2 69 c1 f5 6f 04 06 00 00 9b 80 cb 09 40 23 0d 00 13 e9 50 b0 76
      Data Ascii: B04MxeY2%m.C3z@LU@&kmZ`ZBQy=ye VVm\(:oiA0|?h^uY?Y-O^0|?pcg.S_0|;{p@+kgYHio@#Pv
      2024-08-29 04:27:15 UTC1390INData Raw: a0 ee 36 a0 d1 db f2 d4 35 f9 e4 91 9d f9 18 5b c7 17 02 00 00 8c a3 fe 02 c0 87 4f af eb 53 81 f7 fd e0 fe c5 10 60 25 00 00 00 2b 00 bd 69 fc b2 7e 03 40 b9 12 10 a7 b2 5d 85 00 00 00 63 66 7c 02 40 65 4f 40 b3 75 6f 21 00 00 c0 18 19 cf 00 b0 df bb 77 59 05 00 00 a0 27 56 00 7e 5e ff 01 20 99 ec 74 f2 18 b3 99 42 00 00 80 71 d1 7f 00 d8 b9 7b 04 80 ad 0f 5e 9e c7 e9 ec 8d 42 00 00 80 f1 30 56 01 40 1b 10 00 00 f4 1f 00 ba bb 47 00 d8 b3 fb c4 df 6d 40 71 73 21 00 00 c0 38 e8 3f 00 fc 50 1e 06 b6 fe 1d 71 d6 89 eb 64 1f 00 fc 8f bd 3b e0 b0 f3 4a 03 38 7e e8 55 d1 48 da c4 18 8d a4 3b 27 33 f7 32 77 11 31 8b b0 29 12 91 45 8a 94 19 6c 99 10 15 82 cd ce 5c 18 40 77 03 01 2a 93 08 23 51 dd c9 26 8d 00 f4 1b e4 23 f4 23 e4 23 e4 23 bc 7d 8e be 7a 69 6f 7b
      Data Ascii: 65[OS`%+i~@]cf|@eO@uo!wY'V~^ tBq{^B0V@Gm@qs!8?Pqd;J8~UH;'32w1)El\@w*#Q&####}zio{
      2024-08-29 04:27:15 UTC1390INData Raw: a0 63 5f 7d 21 00 00 00 60 1a 01 30 5c fc 4f 3f 02 de df ff 57 d9 01 18 f3 ef 04 00 00 00 a4 89 9d f9 ff 7a eb a0 da 7b 01 87 cf 99 d8 4d c8 ab ab 39 24 00 00 a8 c9 44 02 20 2e fa 1e 3c 00 8a 47 db 02 00 00 00 a6 28 4d ef f8 cf 68 9d e7 02 60 76 00 00 20 00 5e 8c 39 fe 33 46 3b 15 e8 50 59 d8 bc fa d3 28 d0 dc 3b 1f 12 00 00 54 62 02 01 f0 ff 3f 19 00 4f 0e e7 31 a0 f2 aa 70 99 2c 94 97 bb ff 0d 09 00 00 6a 90 a6 77 01 78 b4 ce de 61 0c 80 e1 a3 60 a7 2f ae 95 08 d8 0d 69 d6 01 00 80 00 18 3f 62 54 04 00 00 20 00 86 c2 8b f0 b2 f5 2c 7c 53 2e 06 6f ff b1 00 68 27 01 1d f6 08 68 8f 03 0d 42 02 00 80 0a 03 60 02 9e b6 21 30 d3 01 30 3c 0e b4 f4 d7 fe 9b 9c 57 73 48 b3 08 00 00 d2 54 16 d0 4f b6 67 3e 00 8a 93 b7 ae 95 17 82 5f 85 04 00 00 15 bf 04 3c 01 df
      Data Ascii: c_}!`0\O?Wz{M9$D .<G(Mh`v ^93F;PY(;Tb?O1p,jwxa`/i?bT ,|S.oh'hB`!00<WsHTOg>_<
      2024-08-29 04:27:15 UTC1390INData Raw: 02 00 3a 9b 31 9f d8 b7 3f 66 fa 43 e4 b7 99 d7 e5 54 6c e7 a9 00 2c 55 a7 9e 18 ac 00 00 00 90 9a 8f 34 86 5a 53 b1 65 67 cf 8f ee 98 16 8b 7c 0f bc e5 64 e4 b8 78 ae 00 2c 47 cf 55 05 00 00 80 0e 93 06 53 7e 9c 8a 83 bb e6 0a c3 3b c7 2e c6 e3 7c 14 00 a7 06 77 5b 01 00 00 70 88 57 bb 23 3e 0a 40 f7 2f 08 56 00 00 00 78 71 db e5 3b 84 fe 35 2b 00 7f 19 53 00 36 0e 00 00 29 f5 a6 56 6b 38 95 e5 bd f1 3c 16 fc ce 7f 8a af 02 b0 72 e3 5f 56 00 36 06 00 00 a9 35 16 f3 fe 87 46 87 aa be bb 4f 44 46 5b eb 45 be 0a 40 e8 f9 8f 02 b0 ce 00 00 48 e5 53 fb 47 86 ea d3 7c 43 3c 8f 93 7c 97 5c 00 e2 50 b0 03 6f 3e 55 c5 f9 00 7d 77 9d 88 d7 f5 f7 3b 27 05 e0 6f 63 0a c0 ba 02 00 b0 d3 cf 4d c7 6f a9 b6 7e 73 65 b3 fe 5b 7e 79 77 04 fe c8 76 71 07 21 97 87 e1 7a ab
      Data Ascii: :1?fCTl,U4ZSeg|dx,GUS~;.|w[pW#>@/Vxq;5+S6)Vk8<r_V65FODF[E@HSG|C<|\Po>U}w;'ocMo~se[~ywvq!z
      2024-08-29 04:27:15 UTC1390INData Raw: da 3b 00 31 fb df f6 08 d0 78 d7 06 6e 05 c0 22 60 00 00 1a 03 cd 2b bb 67 ad 01 58 e4 10 30 ba b7 00 28 00 00 00 76 01 8a bb 00 37 7c ee b6 85 0b c0 cf 05 76 05 a0 eb cf 01 00 00 20 0a 40 2e 02 cf 1f 6a 34 ab 1b 3e 7b fb fc 05 e0 d7 02 bb 02 d0 45 0e be 69 b4 4a a9 bc 37 2b 02 00 00 d9 40 6b ec 50 d9 aa 62 04 68 db 27 46 23 e8 2b 00 d7 45 01 f8 8b 02 70 f8 8e 91 2a a5 d6 70 56 00 00 90 95 e5 bd 7d f9 d4 df b6 b7 00 fd 89 c0 ae 00 74 89 6d 13 5f a8 d2 b1 32 14 33 00 00 e8 4f e5 b5 1d ef 39 bf b4 ed 3f ed 00 a4 00 74 83 5d 3f fe 50 84 ff 6b 59 31 0d 00 80 a5 6d ff 59 bb ac 04 28 00 5d e0 c6 2f 3e 5c a5 81 e6 95 ac 98 06 00 c0 f2 0a 40 78 ca 7a 00 05 a0 c3 f5 dd 7f 67 95 9a cd 47 b2 62 06 00 00 31 02 b4 7d 29 23 40 e1 c7 f7 38 0b 40 01 e8 7c fd 43 43 55 6c
      Data Ascii: ;1xn"`+gX0(v7|v @.j4>{EiJ7+@kPbh'F#+Ep*pV}tm_23O9?t]?PkY1mY(]/>\@xzgGb1})#@8@|CCUl
      2024-08-29 04:27:15 UTC1390INData Raw: ed 77 d1 df 12 b0 c6 a8 7d c5 b0 f2 07 00 00 00 69 08 8e 2a bb 4b 9a 82 6b 3a 26 49 18 90 f1 a0 c5 ec 05 60 1c 68 c5 03 c0 a5 f0 04 80 c8 f4 c9 b9 1b 80 5d fd 3e 49 fa 5a 02 d6 14 75 5e 33 2c 00 00 00 f8 27 41 40 b5 38 69 d9 0f 50 f4 82 30 91 32 4e 53 e4 57 20 00 88 70 04 80 51 bb be 2d 01 20 ff ef b9 9d 64 07 40 39 01 00 00 b4 38 1f d5 74 4c a6 31 98 00 50 4c d3 ef 21 fd a5 b7 57 c9 d5 9f ec f4 9f c1 d7 f6 e6 ff fd 8f f3 ef 03 a8 77 12 5a c6 59 19 16 00 00 00 0a d3 14 b3 bb fb 1d 09 a8 29 f8 38 05 7e 65 03 c0 c3 ca 35 fd ca d4 1f b9 f7 3f d4 9d fc e3 cb b5 64 5e 23 40 9b 63 4e 8f 61 01 00 00 a0 30 ca 71 3a c6 4e 69 0b 6e 37 c0 29 0a fc 2f 62 00 90 a7 ff b9 ae fd e4 9e 06 74 31 f7 08 50 99 63 6b 58 00 00 00 28 8c b2 ed 65 23 17 4c 0c 70 39 58 65 af 00 11
      Data Ascii: w}i*Kk:&I`h]>IZu^3,'A@8iP02NSW pQ- d@98tL1PL!WwZY)8~e5?d^#@cNa0q:Nin7)/bt1PckX(e#Lp9Xe
      2024-08-29 04:27:15 UTC1390INData Raw: 08 00 f9 b9 26 d7 82 ca fb f4 df fd 87 fc ff 89 f3 97 8c 01 c5 ff d8 3b 07 18 59 d2 28 0a cf b3 6d 6b a6 31 ad 41 f7 d8 cf b6 6d db af e7 d9 5c db b6 37 5a db 36 e3 8d b3 8a 79 b7 4e 65 fe 4d a5 5f 77 8d eb 75 55 9f 24 5f 5b 49 d5 df 39 f7 de 73 ef 4f 08 21 84 d8 15 64 f2 0d 59 fc eb 34 9e 43 a2 d3 98 a9 8f 8c 8d 40 dc 1b 85 bd 51 d0 27 3d 45 33 8a a4 ed 6a 35 dd 27 89 a9 ae 43 b3 f0 0d 0c 00 8c 81 80 25 3b 08 a3 f1 17 27 3e 4e a6 a3 da 89 3f 71 c3 58 7d 61 e8 0b 65 64 c6 f6 64 ad 0a 10 42 08 21 84 96 1d f8 e6 95 d0 47 12 53 e3 2f 95 c5 57 22 7f d9 c5 b9 ba d6 39 f8 ea 66 25 f0 6d 0f f4 9a ea 0b 48 7a 4e 6b 98 89 ff 63 65 0c 00 12 f6 08 3c d4 2c 8d bf c8 fc c7 3d b1 b0 50 b0 70 b0 88 50 1e ab 69 50 49 23 84 10 42 08 b1 1a 88 7d 65 dd 81 2e 41 a2 32 8e d0
      Data Ascii: &;Y(mk1Am\7Z6yNeM_wuU$_[I9sO!dY4C@Q'=E3j5'C%;'>N?qX}aeddB!GS/W"9f%mHzNkce<,=PpPiPI#B}e.A2
      2024-08-29 04:27:15 UTC1390INData Raw: 75 eb bf b9 cb b8 90 f4 d3 6e 87 c6 17 3a 27 00 68 77 62 ad 0c 28 c9 87 d7 df b4 d1 d7 1c 6b c7 81 5a 30 45 e8 4b 27 6f 34 46 08 21 84 c4 64 f9 51 19 e7 b4 1e 5a 7f 9a 35 08 80 2d 68 f0 b0 74 19 a4 81 80 a0 72 eb 74 58 84 a0 3f 13 f6 09 20 50 18 34 34 5d ba 17 fb 71 df 34 48 e8 9f 9e 21 2d f7 94 9a da 7b f0 59 10 f6 78 5d 3c 2b 92 2b 37 a4 7e b3 6e 61 c2 f8 7b 4c 3a c2 6d 3c 96 86 b9 f8 76 cf f8 f7 1b 53 2c 19 3e 2f b6 79 56 5e ff 94 0d 00 8c 16 21 04 03 18 5b 66 ec 17 d0 48 23 84 10 42 ec 0a b2 fc 68 de d5 78 8e cd bb b6 43 ed f2 eb 58 3c b9 41 e9 19 ce 94 36 1b 8b 94 58 d7 2d 37 9e 90 57 5e bf 6d aa b8 83 5e 3c 16 57 d8 23 43 5f 10 f6 c9 f6 25 85 b8 8d c7 12 da 8d b6 69 af 39 b7 a3 5c fa 78 dd 7a b3 b2 aa 1c 20 80 18 98 9e 81 ec bf e9 ef 4c 43 04 d3 7d
      Data Ascii: un:'hwb(kZ0EK'o4F!dQZ5-htrtX? P44]q4H!-{Yx]<++7~na{L:m<vS,>/yV^![fH#BhxCX<A6X-7W^m^<W#C_%i9\xz LC}
      2024-08-29 04:27:15 UTC1390INData Raw: 9c 94 3d b5 21 62 9b 1b b8 83 b9 01 00 80 36 e7 f8 6d 5b 8f 0a 2c a9 88 f5 00 ec ff 38 e7 07 c1 16 4f 88 36 2f 1e 16 fd f6 fa d2 60 e2 7f d0 b0 7e d1 8a a7 76 eb d7 83 01 d8 fb 61 6e 32 ff cc 0d 10 15 02 00 f0 ae ee 76 fd ce 04 3f 39 7e a0 0b 10 96 49 fb 17 48 af a8 1b 50 37 23 a0 e8 d1 d9 6d 63 55 f9 37 f1 8f 01 38 fe 55 4e b6 fd 80 1e 68 7e 54 48 bc 97 f7 ad 42 00 00 ce e0 ee e3 fe e0 2e 39 7e 60 16 20 5d ac 79 e5 40 9c c1 9f 1a f5 1a 36 20 9a 31 be 7f 93 19 50 75 fe cb 67 ab bb 29 a8 e1 89 f9 5a f7 19 cf 1f f4 6c 8a 20 6d 78 f7 58 9b 7e 7d a5 bc e7 fd ef f8 99 0f 5a de a3 42 ca b3 e6 af 3b 00 00 90 2c f8 b5 38 21 cb 57 77 01 1e fa e7 ac 62 d9 85 89 a0 ab 22 af 7d fc 8a 07 f5 1b df 1c 6d 96 29 50 54 48 e2 5d db 83 2e 9e 9e 1a 3d 7f f7 8c 4b d0 7f d7 ff
      Data Ascii: =!b6m[,8O6/`~van2v?9~IHP7#mcU78UNh~THB.9~` ]y@6 1Pug)Zl mxX~}ZB;,8!Wwb"}m)PTH].=K


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      144192.168.2.765312216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:15 UTC782OUTGET /static/editions/olympics/modals/tutorial-background-desktop-bottom.png HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:15 UTC871INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 28581
      Date: Thu, 29 Aug 2024 04:27:15 GMT
      Expires: Thu, 29 Aug 2024 04:27:15 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:15 UTC519INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 c8 00 00 01 f2 08 06 00 00 00 df 99 2d a3 00 00 6f 6c 49 44 41 54 78 01 ec c1 31 01 00 00 00 c2 20 fb a7 f6 5f 06 60 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: PNGIHDR-olIDATx1 _`
      2024-08-29 04:27:15 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 7b 70 48 00 00 00 00 20 e8 ff 6b bb 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: {pH k
      2024-08-29 04:27:15 UTC1390INData Raw: fc be cb 38 05 f2 1c 9e b7 3f db 4c 33 27 a7 f2 c9 ed cf f7 d4 78 1b d3 2b f9 6b ca 5b e7 db be d1 9c 11 c9 01 00 00 00 00 ee 09 83 95 32 ae fb de a3 39 7e b7 e7 da 45 81 7c 4e 68 34 42 3e a1 3d b7 01 be 94 e5 af 31 54 eb b7 43 ad fe fd 7c e2 3d 29 00 00 00 00 00 ba 56 ad f6 74 6f 73 3c 87 ef f6 dd 58 58 1c df fa a3 2f c6 22 3d 2c 2b 21 34 42 de 1a ef b9 74 30 ee fa ca 23 39 40 77 84 8d 97 8f ce 9e 28 df fe dc fe 18 42 79 3e 29 00 00 00 00 00 ba 51 9e cc de 71 b4 b9 b0 40 fe 7a fb 13 2b 3d df 3a 17 07 9a 63 b1 48 0f cb 4a 07 9c 1a 6f e3 34 79 79 ad 7b 2f f0 04 00 00 00 00 a8 7f 7f d7 e8 e8 c2 02 f9 ab ed c5 f1 d5 2f 3d 17 c3 de 32 3d 3f 1b 8b f4 b0 2c 84 6a fd 72 ff e1 91 e9 81 e6 c8 4c 0e cd 9d 6c fb 73 cd 98 2f 14 cd 23 f4 49 01 00 00 00 00 b0 ac 95 e5
      Data Ascii: 8?L3'x+k[29~E|Nh4B>=1TC|=)Vtos<XX/"=,+!4Bt0#9@w(By>)Qq@z+=:cHJo4yy{//=2=?,jrLls/#I
      2024-08-29 04:27:15 UTC1390INData Raw: 8e e7 f0 dd 77 66 ac ad 7f bb fe cf c7 5d d4 09 c0 92 00 00 00 00 95 50 4e e7 69 95 45 c7 f1 a9 c9 7c 8a bc 7b 03 79 ef 81 91 56 0e e3 f7 bc 98 74 61 20 cf da fd f7 3d 97 0e c6 10 ea cd a4 78 60 00 00 00 00 00 aa b5 eb 3d 27 0f 2d 2e 8e bf da e5 97 74 86 10 7a 7a 1e dd 9f c3 f8 bb ae 7c dc 29 72 7a 1f df d7 ca 3f bb a4 78 70 00 00 00 00 00 ca f3 03 95 32 ae f9 d5 c4 62 e2 b8 4b 3a 07 43 f9 ce bd 79 95 ec 55 01 fc 7e 36 ff fc 48 0c 7b cb e9 a5 11 c8 01 00 00 00 00 ca ab 7d 63 a3 ed 47 f2 a9 e4 ed 8b 02 79 08 8d b0 e5 a9 03 ef 3f 41 fe ba 08 de ce 0e 79 a8 96 57 93 62 69 03 80 ff b3 77 1f 41 6d 5d 7b 1c c7 ef 80 ad 10 5c 50 c0 74 90 ce d3 bd c2 a2 cb 8d 66 cb 4f 1e 1b 3b 71 c1 b8 25 72 aa bb 9d b8 41 7a c3 c8 93 40 26 03 b8 bd 5e c9 eb 4b f6 af b1 cc 32 6d
      Data Ascii: wf]PNiE|{yVta =x`='-.tzz|)rz?xp2bK:CyU~6H{}cGy?AyWbiwAm]{\PtfO;q%rAz@&^K2m
      2024-08-29 04:27:15 UTC1390INData Raw: c7 ef 8c 4c ea 48 8c b2 f7 fb 52 57 c4 8a 51 00 10 d6 88 be 0a b7 27 53 ec df ce 97 f2 5b 67 16 c4 f3 cb a9 1f 9c d2 b1 5e b9 ae 18 00 00 00 00 00 00 c0 52 f2 0b eb 9b aa ee 4e e9 39 bf 3f fb 38 fe 65 9e 27 56 f2 45 87 f2 c5 e7 57 84 d7 bb af 5b 47 ef cc c4 15 15 88 09 e4 fd 32 bf 5b d4 d0 f1 59 5f 8a eb 19 15 7d b5 ad e3 f4 72 a1 e7 57 f4 95 b9 be 5c 6f 0e 77 dd b6 e7 57 f8 59 06 b9 07 00 00 00 00 00 00 6b a4 ba b5 cd d9 b4 4a 3c b6 dc 1e e9 cc ff fc 4a 43 6b cb 9c fd 48 67 46 c6 94 49 77 cf ad 34 85 37 26 89 9f 79 64 59 d1 ca 05 bb e2 fa 01 4d fd eb e5 a8 e6 d8 2e 69 cf af d4 1c 89 26 f4 3e ba fe b4 a2 29 06 00 00 00 00 00 00 e0 84 4f 58 df 38 7a a0 53 fb ac 28 02 b9 83 f9 95 50 48 34 6e 0c ce 97 bf b4 55 47 ef cc 8d e5 e7 92 9c 1d 72 c2 b8 30 ef 6f 8d
      Data Ascii: LHRWQ'S[g^RN9?8e'VEW[G2[Y_}rW\owWYkJ<JCkHgFIw47&ydYM.i&>)OX8zS(PH4nUGr0o
      2024-08-29 04:27:15 UTC1390INData Raw: 37 bf 61 9c 47 3b b9 fe 7d c8 73 43 bb 13 a5 d3 d7 a4 b6 ea 77 d7 09 e0 8b 28 fb f5 45 c9 cc ca e3 00 00 00 00 00 00 c0 1f b0 e6 ca 8f 45 97 26 90 4f 15 c9 06 f9 f8 d7 a3 b2 73 a8 4f 96 1f cd 62 7b fc 53 c5 51 24 66 6a 45 04 ac 11 c5 80 22 84 f7 b9 c3 7b e4 4f 81 fc ef 04 f0 c5 54 bc 77 5c d6 0c ed 4c 8a 80 35 ae 18 00 00 00 00 00 00 c0 02 f1 aa 9e f0 d2 04 f2 b8 72 af 08 02 f9 8b f1 61 59 7a 6d 7b 76 b3 2a 71 22 b7 13 9e b1 01 59 f6 7e 9f 6c dc d2 fa 8d 62 b8 9d 7e 34 a0 21 d8 9a 5c 3d f1 96 2c bd cb f5 38 5b e4 00 00 00 00 00 00 70 46 78 7d c2 4c ac 3d 14 59 ba 48 3e 1d 5b d9 81 7c e8 dd 2c b6 c7 6f aa c0 7b 97 c0 9d 2b e5 d7 7b a4 30 cd 61 c5 70 2b 9f b0 6e 3f 3b fa 8a be 1c bf ef 96 ba 20 ff 87 b3 cb 6a 37 05 f2 75 37 62 3f 7d 1a 02 00 00 00 00 00 00
      Data Ascii: 7aG;}sCw(EE&OsOb{SQ$fjE"{OTw\L5raYzm{v*q"Y~lb~4!\=,8[pFx}L=YH>[|,o{+{0ap+n?; j7u7b?}
      2024-08-29 04:27:15 UTC1390INData Raw: 36 3b ee 94 b8 31 64 b2 5c 56 b0 10 c9 b3 80 6d 7b 65 e7 f8 b2 9b c3 66 04 f2 a7 06 ed 20 7f 6f b0 99 d5 2a 19 6e e3 8e ba 39 cd ca 26 72 d1 16 35 34 b8 fb c7 17 b7 66 e5 c5 62 23 31 08 e4 00 00 00 00 00 18 c2 ae b2 4b 6d df ac f7 44 b7 51 71 3c f2 30 4f 99 24 97 41 46 cd ca 5c 28 b5 9d b9 95 07 83 e9 8f e3 f7 46 cc 39 a4 f3 cb ff 18 55 be 9a 6a f5 ce a9 ad d1 c5 f1 71 ed 81 8e b3 4f 88 d3 26 28 ec ad 13 56 36 b1 1d 27 b8 ea fc 01 89 df 8b 37 a5 fd f1 cd 93 e4 4c 8f 5f 57 05 27 fb f8 47 0d 00 00 00 00 00 43 c8 41 9c eb f7 b6 4b f8 33 96 ac 5b 91 9d e4 9a 95 d1 10 2a ac a9 49 ff 0e f2 07 86 04 f2 f1 7f de 54 c5 fd 4d 2a e7 b3 2e 11 5d 20 ff 8e 28 6d 8a 9c c9 2e 55 dc 58 35 6b fb fc 67 35 2b 6b d8 b6 d7 bb af 37 aa 40 2e 3c bf 7b 5b 20 67 bd 4a f8 a0 4e 5f
      Data Ascii: 6;1d\Vm{ef o*n9&r54fb#1KmDQq<0O$AF\(F9UjqO&(V6'7L_W'GCAK3[*ITM*.] (m.UX5kg5+k7@.<{[ gJN_
      2024-08-29 04:27:15 UTC1390INData Raw: 00 40 12 00 00 6c 7f a0 cc 76 a6 df 73 2a d5 af 0e e7 7c 2a 91 2f 3b 79 26 0e a8 92 40 6d d6 75 07 37 7c cf 47 ef 1b 5a c8 8d de 91 c1 bb b2 be 5a b9 b1 fb c3 53 3b 24 74 47 46 6e e9 74 ba db 8d 86 83 f6 c4 ff df 92 76 97 70 b5 ed 0d 6a 95 3b 31 6e aa 07 69 de 41 2e 7f 09 1b f7 36 ab 9c cf ba a2 0f e4 53 c4 eb 54 58 39 b6 55 e5 7d d1 1e f5 f7 93 ef d3 d2 d7 f2 da d5 3a 72 21 ca 05 2a 17 ae 5c c4 72 61 6b 96 91 ec 2a fb dd fe 60 c2 e2 b8 f0 fc 9e 40 be ea de 29 55 b2 35 30 93 a4 27 0a 00 00 00 00 00 40 b9 7f 4c 26 78 d7 f4 77 c8 e4 78 ec eb 25 32 3e 92 3b 53 99 b4 b3 db 9d fa 76 27 be dd 69 ef c8 f0 2d 13 de ee 74 77 64 f4 8e 0c de e9 24 bf 96 f7 fc 95 f2 5a 33 df e4 48 fa 02 79 eb f1 18 c2 b8 eb a1 e9 71 19 12 c9 e5 ce d4 db f6 d0 cb 54 b9 5c d8 72 b1 cb
      Data Ascii: @lvs*|*/;y&@mu7|GZZS;$tGFntvpj;1niA.6STX9U}:r!*\rak*`@)U50'@L&xwx%2>;Sv'i-twd$Z3HyqT\r
      2024-08-29 04:27:15 UTC1390INData Raw: dd dc ff fa 20 78 77 e9 06 72 57 c1 de 76 d5 d2 d7 9a c4 66 85 e1 cf f6 c8 14 b9 fb 5a 34 d7 84 01 81 fc b6 8e 97 9b 0f b5 c5 b8 87 dc e4 40 8e a2 ee 5a d9 0f 6e d4 c5 29 3b a5 3e 3c b5 63 7e 05 8b f3 52 62 b9 66 45 2a 6a 6d 7e 9e 77 e3 84 44 ea f4 99 5a 9a bb c8 37 d5 d5 4e 6b 16 00 00 00 00 20 75 e4 09 6a f7 b0 42 97 c4 71 59 95 22 61 3b 91 64 0a dd 5d bd d2 34 54 2d 13 e8 3f 05 73 db 09 6a 16 e2 51 65 17 97 f9 de 1e 24 27 08 e4 39 8f 8e 84 27 c9 87 3e 1f 48 52 83 62 82 fc 48 68 58 95 da 8e 5a bf a5 de dc 38 2e 37 8b 9e 1a b0 62 45 7c f8 c9 2e b5 ec 37 31 06 f2 29 53 03 31 72 ef 74 a8 a3 a1 61 13 2f 54 77 05 8b 1c c8 f0 f3 0a 16 c7 09 6a d6 fa 9e ce 34 85 71 76 91 17 ed da 36 6b 57 55 d9 9a 95 64 00 00 00 00 00 c7 09 ca ca 4b 77 7f 78 d3 50 8d 6a 3d 52
      Data Ascii: xwrWvfZ4@Zn);><c~RbfE*jm~wDZ7Nk ujBqY"a;d]4T-?sjQe$'9'>HRbHhXZ8.7bE|.71)S1rta/Twj4qv6kWUdKwxPj=R
      2024-08-29 04:27:15 UTC1390INData Raw: 65 c5 b5 23 6a f9 bd 8f 92 17 c5 65 32 fc 07 11 6f 28 46 fe 45 99 24 77 82 9a 05 00 00 00 00 78 9d 2a 5b d6 aa 74 9f 72 27 c7 23 fc 5b 46 06 72 f7 f0 4e 99 24 5f 70 78 0a fe e7 1b aa 6b e2 38 a0 90 48 fe 7e db 96 04 0c 7b a2 63 b8 43 ad e9 ef 88 3a 58 17 76 b7 24 62 c5 4a fa 56 0c 25 7a ba 77 e7 95 3e b5 be b5 26 8e 40 1e 5f dc 95 38 be f6 5c 4b 0c df 17 b9 77 3a 94 f7 58 93 ea bf d1 6f ec f4 f8 fb 83 29 5b a9 92 e0 40 8c 35 5f 8f 10 c8 01 00 00 00 e0 2d 24 96 ca ce f1 5f c5 f1 87 f5 6a f8 4f 86 ee 1f 8f 62 92 5c d6 61 f0 7f c3 48 55 f6 a6 32 47 26 76 e3 38 9c 10 79 b7 f7 aa ca fa 9a 38 a7 c8 e1 ab ab 8e 7a 7a 5c e4 5d 1e 08 5f db 6b 0f f7 a4 26 90 3f 31 38 90 bb 6a 8e 77 c6 1e c8 bf d2 9e c4 17 7a bd c7 1b c3 53 d0 2b c7 da 88 e5 51 de 5c 18 fe 6c 8f 71
      Data Ascii: e#je2o(FE$wx*[tr'#[FrN$_pxk8H~{cC:Xv$bJV%zw>&@_8\Kw:Xo)[@5_-$_jOb\aHU2G&v8y8zz\]_k&?18jwzS+Q\lq


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      145192.168.2.765314216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:15 UTC771OUTGET /static/editions/olympics/modals/intro-modal-logo-static.svg HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:15 UTC898INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: image/svg+xml
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 76119
      Date: Thu, 29 Aug 2024 04:27:15 GMT
      Expires: Thu, 29 Aug 2024 04:27:15 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Tue, 30 Jul 2024 03:18:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:15 UTC492INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 38 38 22 20 68 65 69 67 68 74 3d 22 31 37 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 41 33 46 46 22 20 73 74 72 6f 6b 65 3d 22 23 32 30 32 31 32 34 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 37 35 22 20 64 3d 22 6d 32 32 32 2e 36 38 32 20 37 37 2e 39 33 37 20 31 33 2e 35 31 37 2d 33 2e 38 34 33 2e 35 31 34 20 31 2e 30 36 34 63 2e 38 33 38 20 31 2e 37 33
      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="288" height="179" fill="none"><g clip-path="url(#a)"><path fill="#00A3FF" stroke="#202124" stroke-linecap="round" stroke-linejoin="round" stroke-width=".75" d="m222.682 77.937 13.517-3.843.514 1.064c.838 1.73
      2024-08-29 04:27:15 UTC1390INData Raw: 36 34 2d 37 2e 38 38 36 20 32 2e 34 35 31 61 38 2e 37 33 37 20 38 2e 37 33 37 20 30 20 30 20 30 2d 31 2e 39 32 38 20 32 2e 36 31 33 63 2d 2e 33 35 36 2e 37 32 39 2d 2e 36 33 37 20 31 2e 35 33 31 2d 2e 38 34 31 20 32 2e 34 31 6c 2d 2e 30 31 36 2e 30 38 61 31 34 2e 35 32 36 20 31 34 2e 35 32 36 20 30 20 30 20 30 2d 2e 32 31 38 20 31 2e 32 31 6c 2d 2e 30 32 39 2e 32 30 34 63 2d 2e 30 32 2e 31 36 35 2d 2e 30 33 38 2e 33 33 32 2d 2e 30 35 35 2e 35 30 31 6c 2d 2e 30 32 2e 32 63 2d 2e 30 32 2e 32 33 33 2d 2e 30 33 35 2e 34 37 2d 2e 30 34 36 2e 37 31 31 76 2e 30 30 33 6c 2d 31 2e 36 34 35 20 33 36 2e 30 30 34 63 2d 2e 30 37 39 20 31 2e 37 31 2e 30 38 31 20 33 2e 32 33 32 2e 34 37 39 20 34 2e 35 36 36 2e 31 35 2e 35 2e 33 33 32 2e 39 37 34 2e 35 34 38 20 31 2e 34
      Data Ascii: 64-7.886 2.451a8.737 8.737 0 0 0-1.928 2.613c-.356.729-.637 1.531-.841 2.41l-.016.08a14.526 14.526 0 0 0-.218 1.21l-.029.204c-.02.165-.038.332-.055.501l-.02.2c-.02.233-.035.47-.046.711v.003l-1.645 36.004c-.079 1.71.081 3.232.479 4.566.15.5.332.974.548 1.4
      2024-08-29 04:27:15 UTC1390INData Raw: 31 32 2d 36 2e 32 33 32 2d 32 2e 36 31 36 2d 38 2e 31 39 32 2d 31 2e 39 30 33 2d 31 2e 39 36 31 2d 34 2e 35 32 35 2d 33 2e 30 31 37 2d 37 2e 38 36 37 2d 33 2e 31 37 6c 2d 2e 33 31 38 2d 2e 30 31 35 63 2d 33 2e 33 31 35 2d 2e 31 35 31 2d 35 2e 39 34 34 2e 36 36 34 2d 37 2e 38 38 36 20 32 2e 34 35 31 61 38 2e 37 32 20 38 2e 37 32 20 30 20 30 20 30 2d 31 2e 39 32 38 20 32 2e 36 31 33 63 32 2e 30 30 35 2d 32 2e 34 32 32 20 34 2e 39 33 35 2d 32 2e 36 33 38 20 34 2e 39 33 35 2d 32 2e 36 33 38 20 35 2e 36 33 33 2d 2e 31 38 36 20 37 2e 38 38 34 2e 39 37 34 20 31 30 2e 30 35 37 20 33 2e 32 31 32 20 32 2e 31 37 33 20 32 2e 32 33 36 20 31 2e 34 30 37 20 36 2e 33 30 32 20 31 2e 32 32 34 20 31 30 2e 32 39 38 6c 2d 31 2e 32 38 39 20 32 36 2e 35 31 35 61 31 2e 35 31 32
      Data Ascii: 12-6.232-2.616-8.192-1.903-1.961-4.525-3.017-7.867-3.17l-.318-.015c-3.315-.151-5.944.664-7.886 2.451a8.72 8.72 0 0 0-1.928 2.613c2.005-2.422 4.935-2.638 4.935-2.638 5.633-.186 7.884.974 10.057 3.212 2.173 2.236 1.407 6.302 1.224 10.298l-1.289 26.515a1.512
      2024-08-29 04:27:15 UTC1390INData Raw: 31 38 31 20 31 2e 37 38 37 4d 31 31 37 2e 34 35 37 20 38 32 2e 36 36 32 63 2d 2e 31 30 33 2d 2e 38 32 35 2d 2e 31 33 38 2d 31 2e 36 35 37 2d 2e 31 30 33 2d 32 2e 34 38 36 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 42 45 36 34 22 20 64 3d 22 4d 31 30 32 2e 39 30 35 20 39 39 2e 33 37 35 5a 4d 31 30 37 2e 34 36 31 20 31 30 33 2e 36 30 32 5a 4d 31 30 32 2e 37 32 31 20 39 38 2e 39 36 35 6c 2d 2e 30 35 32 2d 2e 31 32 35 63 2e 30 31 37 2e 30 34 31 2e 30 33 33 2e 30 38 33 2e 30 35 32 2e 31 32 35 5a 4d 31 33 37 2e 35 36 32 20 31 30 34 2e 34 39 33 73 2d 2e 30 31 32 2e 30 30 35 2d 2e 30 31 37 2e 30 30 39 61 36 2e 37 31 38 20 36 2e 37 31 38 20 30 20 30 20 30 20 2e 31 30 35 2d 2e 30 35 37 63 2d 2e 30 33 2e 30 31 35 2d 2e 30 35 38 2e 30 33 33 2d 2e 30 38 38
      Data Ascii: 181 1.787M117.457 82.662c-.103-.825-.138-1.657-.103-2.486"/><path fill="#00BE64" d="M102.905 99.375ZM107.461 103.602ZM102.721 98.965l-.052-.125c.017.041.033.083.052.125ZM137.562 104.493s-.012.005-.017.009a6.718 6.718 0 0 0 .105-.057c-.03.015-.058.033-.088
      2024-08-29 04:27:15 UTC1390INData Raw: 35 37 2d 2e 30 35 35 2e 32 33 35 2d 2e 30 38 33 61 34 2e 33 34 20 34 2e 33 34 20 30 20 30 20 31 2d 2e 32 33 35 2e 30 38 33 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 42 45 36 34 22 20 64 3d 22 6d 31 33 36 2e 39 35 32 20 31 30 34 2e 37 37 2e 32 33 38 2d 2e 30 39 38 63 2d 2e 30 37 38 2e 30 33 35 2d 2e 31 35 38 2e 30 36 36 2d 2e 32 33 38 2e 31 76 2d 2e 30 30 32 5a 4d 31 33 37 2e 33 31 37 20 31 30 34 2e 36 31 34 63 2e 30 37 37 2d 2e 30 33 37 2e 31 35 34 2d 2e 30 37 32 2e 32 33 2d 2e 31 31 61 34 2e 38 38 39 20 34 2e 38 38 39 20 30 20 30 20 31 2d 2e 32 33 2e 31 31 5a 4d 31 31 31 2e 31 32 34 20 31 30 34 2e 34 34 6c 2d 2e 32 31 2d 2e 30 32 32 2e 32 31 2e 30 32 32 5a 4d 31 33 35 2e 33 30 39 20 31 30 35 2e 32 34 32 63 2e 30 37 39 2d 2e 30 31 35 2e 31
      Data Ascii: 57-.055.235-.083a4.34 4.34 0 0 1-.235.083Z"/><path fill="#00BE64" d="m136.952 104.77.238-.098c-.078.035-.158.066-.238.1v-.002ZM137.317 104.614c.077-.037.154-.072.23-.11a4.889 4.889 0 0 1-.23.11ZM111.124 104.44l-.21-.022.21.022ZM135.309 105.242c.079-.015.1
      2024-08-29 04:27:15 UTC1390INData Raw: 34 2e 32 33 35 20 32 2e 38 33 34 2d 37 2e 33 31 20 33 2e 30 30 37 2d 33 2e 31 32 37 2e 31 37 37 2d 35 2e 36 32 31 2d 2e 35 34 36 2d 37 2e 34 38 33 2d 32 2e 31 36 38 2d 31 2e 38 36 2d 31 2e 36 32 32 2d 32 2e 38 38 34 2d 34 2e 30 37 36 2d 33 2e 30 37 2d 37 2e 33 36 33 6c 2d 32 2e 30 30 33 2d 33 36 2e 30 32 37 63 2d 2e 32 31 2d 33 2e 37 31 2e 35 33 31 2d 36 2e 36 37 32 20 32 2e 32 32 38 2d 38 2e 38 38 31 20 31 2e 36 39 36 2d 32 2e 32 31 20 34 2e 33 38 35 2d 33 2e 34 31 39 20 38 2e 30 37 2d 33 2e 36 32 38 6c 2e 34 33 38 2d 2e 30 32 35 63 33 2e 33 31 34 2d 2e 31 38 39 20 35 2e 38 35 31 2e 33 38 36 20 37 2e 36 31 36 20 31 2e 37 32 31 20 31 2e 37 36 35 20 31 2e 33 33 36 20 33 2e 31 33 35 20 33 2e 31 33 32 20 34 2e 31 31 36 20 35 2e 33 39 6c 36 2e 36 35 20 31 33
      Data Ascii: 4.235 2.834-7.31 3.007-3.127.177-5.621-.546-7.483-2.168-1.86-1.622-2.884-4.076-3.07-7.363l-2.003-36.027c-.21-3.71.531-6.672 2.228-8.881 1.696-2.21 4.385-3.419 8.07-3.628l.438-.025c3.314-.189 5.851.386 7.616 1.721 1.765 1.336 3.135 3.132 4.116 5.39l6.65 13
      2024-08-29 04:27:15 UTC1390INData Raw: 31 2e 36 30 36 2d 31 36 2e 31 36 39 20 34 2e 37 37 33 2d 32 33 2e 36 36 34 61 36 30 2e 34 38 32 20 36 30 2e 34 38 32 20 30 20 30 20 31 20 31 33 2e 30 31 35 2d 31 39 2e 33 31 33 20 36 30 2e 34 39 34 20 36 30 2e 34 39 34 20 30 20 30 20 31 20 31 39 2e 33 31 34 2d 31 33 2e 30 31 36 63 37 2e 34 39 32 2d 33 2e 31 36 36 20 31 35 2e 34 35 35 2d 34 2e 37 37 32 20 32 33 2e 36 36 33 2d 34 2e 37 37 32 76 34 2e 39 39 36 63 2d 31 34 2e 39 30 39 20 30 2d 32 38 2e 39 31 37 20 35 2e 37 39 37 2d 33 39 2e 34 34 33 20 31 36 2e 33 32 34 2d 31 30 2e 35 32 37 20 31 30 2e 35 32 37 2d 31 36 2e 33 32 35 20 32 34 2e 35 33 35 2d 31 36 2e 33 32 35 20 33 39 2e 34 34 34 6c 2d 2e 30 30 31 2e 30 30 31 5a 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 43 45 45 33 46 45 22 20
      Data Ascii: 1.606-16.169 4.773-23.664a60.482 60.482 0 0 1 13.015-19.313 60.494 60.494 0 0 1 19.314-13.016c7.492-3.166 15.455-4.772 23.663-4.772v4.996c-14.909 0-28.917 5.797-39.443 16.324-10.527 10.527-16.325 24.535-16.325 39.444l-.001.001Z"/></g><path fill="#CEE3FE"
      2024-08-29 04:27:15 UTC1390INData Raw: 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 37 35 22 20 64 3d 22 6d 32 32 30 2e 37 35 37 20 31 32 37 2e 36 36 38 2e 36 38 33 20 37 2e 36 39 38 22 2f 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 22 23 32 30 32 31 32 34 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 36 35 39 22 20 64 3d 22 6d 32 31 31 2e 39 37 37 20 31 34 33 2e 37 30 37 20 33 2e 32 33 33 20 36 2e 31 35 36 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 41 33 46 46 22 20 64 3d 22 4d 31 38 37 2e 33 35 39 20 31 32 32 2e 37 38 36 63 2d 31 2e 38 33 37 2d 31 2e 38 30 36 2d 34 2e 32 39 33 2d 32 2e 37 37 34 2d 37 2e 33 37 2d 32 2e 39 30 35 2d 33 2e 31 30 33 2d 2e
      Data Ascii: oke-linecap="round" stroke-width=".75" d="m220.757 127.668.683 7.698"/><path stroke="#202124" stroke-linecap="round" stroke-width=".659" d="m211.977 143.707 3.233 6.156"/><path fill="#00A3FF" d="M187.359 122.786c-1.837-1.806-4.293-2.774-7.37-2.905-3.103-.
      2024-08-29 04:27:15 UTC1390INData Raw: 31 2d 31 2e 38 38 39 20 32 2e 31 38 39 2d 37 2e 36 34 36 20 32 2e 31 38 39 2d 37 2e 36 34 36 22 2f 3e 3c 6d 61 73 6b 20 69 64 3d 22 63 22 20 77 69 64 74 68 3d 22 35 30 22 20 68 65 69 67 68 74 3d 22 36 31 22 20 78 3d 22 31 34 30 22 20 79 3d 22 31 31 38 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 34 36 2e 37 31 36 20 31 37 30 2e 36 39 39 63 2d 34 2e 31 32 34 2d 34 2e 35 34 36 2d 36 2e 30 35 39 2d 31 30 2e 31 33 34 2d 35 2e 38 30 34 2d 31 36 2e 37 36 37 6c 31 2e 31 30 39 2d 32 35 2e 31 30 35 63 2e 31 34 35 2d 33 2e 34 32 31 20 31 2e 31 36 34 2d 35 2e 39 39 36 20 33
      Data Ascii: 1-1.889 2.189-7.646 2.189-7.646"/><mask id="c" width="50" height="61" x="140" y="118" maskUnits="userSpaceOnUse" style="mask-type:luminance"><path fill="#fff" d="M146.716 170.699c-4.124-4.546-6.059-10.134-5.804-16.767l1.109-25.105c.145-3.421 1.164-5.996 3
      2024-08-29 04:27:15 UTC1390INData Raw: 2e 30 31 39 20 33 2e 33 35 35 2d 31 2e 31 35 35 20 36 2e 32 38 32 2d 33 2e 32 36 20 39 2e 33 38 39 2d 34 2e 39 37 32 20 33 2e 31 30 37 2d 31 2e 37 31 31 20 36 2e 36 33 36 2d 33 2e 30 36 37 20 31 30 2e 31 33 39 2d 32 2e 35 30 39 20 32 2e 35 37 38 2e 34 31 31 20 34 2e 39 32 34 20 31 2e 38 35 20 36 2e 37 32 34 20 33 2e 37 34 20 31 2e 37 39 39 20 31 2e 38 39 20 33 2e 30 39 32 20 34 2e 32 31 34 20 34 2e 30 38 37 20 36 2e 36 32 38 20 31 2e 35 35 35 2d 2e 38 30 32 20 32 2e 39 34 36 2d 31 2e 37 33 31 20 34 2e 34 36 38 2d 32 2e 35 39 35 2d 2e 38 37 2d 34 2e 33 35 31 2d 33 2e 38 39 35 2d 38 2e 31 35 31 2d 37 2e 38 30 38 2d 31 30 2e 32 33 39 2d 33 2e 39 31 33 2d 32 2e 30 39 2d 38 2e 35 36 32 2d 32 2e 35 39 39 2d 31 32 2e 39 33 36 2d 31 2e 38 36 38 2d 36 2e 30 39 37
      Data Ascii: .019 3.355-1.155 6.282-3.26 9.389-4.972 3.107-1.711 6.636-3.067 10.139-2.509 2.578.411 4.924 1.85 6.724 3.74 1.799 1.89 3.092 4.214 4.087 6.628 1.555-.802 2.946-1.731 4.468-2.595-.87-4.351-3.895-8.151-7.808-10.239-3.913-2.09-8.562-2.599-12.936-1.868-6.097


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      146192.168.2.765317216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:15 UTC696OUTGET /static/animations/found-animation-sparkle-b.json HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:15 UTC901INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: application/json
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 45108
      Date: Thu, 29 Aug 2024 04:27:15 GMT
      Expires: Thu, 29 Aug 2024 04:27:15 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Mon, 11 Dec 2023 21:28:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:15 UTC489INData Raw: 7b 22 76 22 3a 22 34 2e 38 2e 30 22 2c 22 6d 65 74 61 22 3a 7b 22 67 22 3a 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 34 2e 35 22 2c 22 61 22 3a 22 22 2c 22 6b 22 3a 22 22 2c 22 64 22 3a 22 22 2c 22 74 63 22 3a 22 22 7d 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 33 37 2c 22 77 22 3a 37 38 30 2c 22 68 22 3a 31 36 32 34 2c 22 6e 6d 22 3a 22 53 70 61 72 6b 6c 65 73 5f 42 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 30 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 53 68 61 70 65 20 34 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a
      Data Ascii: {"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":24,"ip":0,"op":37,"w":780,"h":1624,"nm":"Sparkles_B","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape 4","sr":1,"ks":{"o":{"a":0,"k":100,"ix":
      2024-08-29 04:27:15 UTC1390INData Raw: 31 7d 2c 7b 22 74 22 3a 36 2c 22 73 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 38 2c 22 73 22 3a 5b 31 31 35 2c 31 31 35 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 31 30 2c 22 73 22 3a 5b 31 30 38 2e 30 36 37 2c 31 30 38 2e 30 36 37 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 31 32 2c 22 73 22 3a 5b 31 32 30 2c 31 32 30 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 31 34 2c 22 73 22 3a 5b 31 31 33 2c 31 31 33 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 31 36 2c 22 73 22 3a 5b 31 31 35 2c 31 31 35 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 31 38 2c 22 73 22 3a 5b 31 30 38 2c 31 30 38 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 32 30 2c 22 73 22 3a 5b 31 30
      Data Ascii: 1},{"t":6,"s":[100,100,100],"h":1},{"t":8,"s":[115,115,100],"h":1},{"t":10,"s":[108.067,108.067,100],"h":1},{"t":12,"s":[120,120,100],"h":1},{"t":14,"s":[113,113,100],"h":1},{"t":16,"s":[115,115,100],"h":1},{"t":18,"s":[108,108,100],"h":1},{"t":20,"s":[10
      2024-08-29 04:27:15 UTC1390INData Raw: 38 31 38 5d 2c 5b 2d 32 2e 32 32 33 2c 2d 33 2e 32 32 36 5d 2c 5b 39 2e 37 35 33 2c 2d 33 2e 35 34 34 5d 2c 5b 33 2e 36 30 32 2c 2d 32 2e 30 38 34 5d 2c 5b 33 2e 35 39 39 2c 31 30 2e 32 39 36 5d 2c 5b 32 2e 32 38 34 2c 33 2e 33 36 34 5d 5d 2c 22 76 22 3a 5b 5b 32 32 38 2e 39 34 35 2c 31 36 34 2e 33 31 36 5d 2c 5b 32 30 36 2e 34 38 2c 31 38 36 2e 37 38 31 5d 2c 5b 31 39 35 2e 34 39 39 2c 31 38 36 2e 38 34 37 5d 2c 5b 31 37 33 2e 31 32 38 2c 31 36 34 2e 34 37 36 5d 2c 5b 31 37 33 2e 31 39 34 2c 31 35 33 2e 34 39 35 5d 2c 5b 31 39 35 2e 36 35 39 2c 31 33 31 2e 30 33 5d 2c 5b 32 30 36 2e 36 34 2c 31 33 30 2e 39 36 34 5d 2c 5b 32 32 39 2e 30 31 31 2c 31 35 33 2e 33 33 35 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 36 2c 22 73
      Data Ascii: 818],[-2.223,-3.226],[9.753,-3.544],[3.602,-2.084],[3.599,10.296],[2.284,3.364]],"v":[[228.945,164.316],[206.48,186.781],[195.499,186.847],[173.128,164.476],[173.194,153.495],[195.659,131.03],[206.64,130.964],[229.011,153.335]],"c":true}],"h":1},{"t":6,"s
      2024-08-29 04:27:15 UTC1390INData Raw: 2c 31 36 31 2e 30 34 38 5d 2c 5b 32 30 32 2e 39 34 33 2c 32 32 33 2e 33 34 32 5d 2c 5b 31 39 38 2e 38 35 2c 32 32 33 2e 33 34 32 5d 2c 5b 31 33 36 2e 35 35 37 2c 31 36 31 2e 30 35 5d 2c 5b 31 33 36 2e 35 35 38 2c 31 35 36 2e 39 35 37 5d 2c 5b 31 39 38 2e 38 35 31 2c 39 34 2e 36 36 33 5d 2c 5b 32 30 32 2e 39 34 34 2c 39 34 2e 36 36 32 5d 2c 5b 32 36 35 2e 32 33 38 2c 31 35 36 2e 39 35 35 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 31 32 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 33 2e 31 33 2c 2d 30 2e 32 37 5d 2c 5b 30 2e 39 38 2c 2d 33 35 2e 31 32 5d 2c 5b 30 2e 30 38 31 2c 33 2e 33 38 32 5d 2c 5b 33 35 2e 31 34 2c 30 2e 39 37 5d 2c 5b 2d 33 2e 32 32 34 2c 30 2e 31 32 35 5d 2c 5b 2d 30 2e 39 38 37 2c 33 35 2e 32 30 39 5d 2c
      Data Ascii: ,161.048],[202.943,223.342],[198.85,223.342],[136.557,161.05],[136.558,156.957],[198.851,94.663],[202.944,94.662],[265.238,156.955]],"c":true}],"h":1},{"t":12,"s":[{"i":[[3.13,-0.27],[0.98,-35.12],[0.081,3.382],[35.14,0.97],[-3.224,0.125],[-0.987,35.209],
      2024-08-29 04:27:15 UTC1390INData Raw: 35 37 5d 2c 5b 32 30 33 2e 34 33 32 2c 31 31 37 2e 37 34 5d 2c 5b 32 34 32 2e 31 37 31 2c 31 35 36 2e 34 38 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 31 38 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2e 38 34 34 2c 2d 32 2e 30 33 33 5d 2c 5b 32 2e 30 37 31 2c 2d 30 2e 38 32 36 5d 2c 5b 32 2e 30 30 33 2c 30 2e 37 38 33 5d 2c 5b 30 2e 39 35 2c 32 2e 30 38 33 5d 2c 5b 2d 30 2e 38 36 2c 32 2e 31 30 33 5d 2c 5b 2d 32 2e 30 38 31 2c 31 2e 30 30 31 5d 2c 5b 2d 31 2e 38 37 2c 2d 30 2e 38 35 31 5d 2c 5b 2d 30 2e 36 39 31 2c 2d 31 2e 39 35 32 5d 5d 2c 22 6f 22 3a 5b 5b 2d 30 2e 38 37 39 2c 32 2e 30 30 39 5d 2c 5b 2d 32 2e 30 36 32 2c 30 2e 38 34 39 5d 2c 5b 2d 31 2e 39 36 34 2c 2d 30 2e 36 37 39 5d 2c 5b 2d 30 2e 38 39 32 2c 2d 31
      Data Ascii: 57],[203.432,117.74],[242.171,156.48]],"c":true}],"h":1},{"t":18,"s":[{"i":[[0.844,-2.033],[2.071,-0.826],[2.003,0.783],[0.95,2.083],[-0.86,2.103],[-2.081,1.001],[-1.87,-0.851],[-0.691,-1.952]],"o":[[-0.879,2.009],[-2.062,0.849],[-1.964,-0.679],[-0.892,-1
      2024-08-29 04:27:15 UTC1390INData Raw: 33 31 2e 30 36 39 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 31 36 2c 22 73 22 3a 5b 31 38 30 5d 2c 22 68 22 3a 31 7d 5d 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 35 36 2c 32 35 36 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 30 30 2e 38 39 36 2c 31 35 39 2e 30 30 33 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 74 22 3a 30 2c 22 73 22 3a 5b 33 30 2c 33 30 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 32 2c 22 73 22 3a 5b 37 37 2e 33 30 35 2c 37 37 2e 33 30 35 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 34 2c 22 73 22 3a 5b 39 32 2e 38 38 37 2c 39 32 2e 38 38 37 2c 31 30 30 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a
      Data Ascii: 31.069],"h":1},{"t":16,"s":[180],"h":1}],"ix":10},"p":{"a":0,"k":[256,256,0],"ix":2},"a":{"a":0,"k":[200.896,159.003,0],"ix":1},"s":{"a":1,"k":[{"t":0,"s":[30,30,100],"h":1},{"t":2,"s":[77.305,77.305,100],"h":1},{"t":4,"s":[92.887,92.887,100],"h":1},{"t":
      2024-08-29 04:27:15 UTC1390INData Raw: 2e 31 34 37 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 2c 22 68 22 3a 31 7d 2c 7b 22 74 22 3a 34 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 32 2e 32 34 36 2c 2d 30 2e 39 35 31 5d 2c 5b 31 2e 34 30 32 2c 2d 32 31 2e 38 36 38 5d 2c 5b 30 2e 38 32 34 2c 32 2e 33 37 38 5d 2c 5b 32 31 2e 39 32 39 2c 31 2e 34 5d 2c 5b 2d 32 2e 33 31 2c 30 2e 38 38 39 5d 2c 5b 2d 31 2e 34 31 2c 32 31 2e 39 39 31 5d 2c 5b 2d 30 2e 37 37 31 2c 2d 32 2e 33 32 38 5d 2c 5b 2d 32 31 2e 37 34 2c 2d 31 2e 35 38 36 5d 5d 2c 22 6f 22 3a 5b 5b 2d 32 31 2e 39 30 31 2c 31 2e 33 37 31 5d 2c 5b 2d 30 2e 38 36 33 2c 32 2e 37 31 5d 2c 5b 2d 31 2e 32 38 34 2c 2d 32 32 2e 30 34 32 5d 2c 5b 2d 32 2e 32 34 38 2c 2d 30 2e 38 30 36 5d 2c 5b 32 31 2e 37 34 39 2c 2d 31 2e 35 38 39 5d 2c 5b 30 2e 38 39 35 2c 2d
      Data Ascii: .147]],"c":true}],"h":1},{"t":4,"s":[{"i":[[2.246,-0.951],[1.402,-21.868],[0.824,2.378],[21.929,1.4],[-2.31,0.889],[-1.41,21.991],[-0.771,-2.328],[-21.74,-1.586]],"o":[[-21.901,1.371],[-0.863,2.71],[-1.284,-22.042],[-2.248,-0.806],[21.749,-1.589],[0.895,-
      2024-08-29 04:27:15 UTC1390INData Raw: 32 35 32 2c 31 2e 30 39 36 5d 2c 5b 2d 32 2e 39 35 35 2c 30 2e 33 35 5d 2c 5b 2d 31 2e 31 31 32 2c 33 31 2e 33 32 5d 2c 5b 2d 30 2e 32 38 32 2c 2d 32 2e 39 38 34 5d 2c 5b 2d 33 31 2e 30 39 34 2c 2d 31 2e 34 32 33 5d 5d 2c 22 6f 22 3a 5b 5b 2d 33 31 2e 32 34 34 2c 31 2e 30 38 38 5d 2c 5b 2d 30 2e 33 33 2c 33 2e 35 33 36 5d 2c 5b 2d 30 2e 39 38 31 2c 2d 33 31 2e 35 33 36 5d 2c 5b 2d 32 2e 38 35 31 2c 2d 30 2e 32 39 36 5d 2c 5b 33 31 2e 30 39 37 2c 2d 31 2e 34 32 34 5d 2c 5b 30 2e 33 32 32 2c 2d 32 2e 37 30 33 5d 2c 5b 30 2e 39 39 33 2c 33 31 2e 35 36 39 5d 2c 5b 33 2e 35 32 39 2c 30 2e 33 36 34 5d 5d 2c 22 76 22 3a 5b 5b 32 35 39 2e 30 32 33 2c 31 36 31 2e 31 31 37 5d 2c 5b 32 30 33 2e 30 34 38 2c 32 31 37 2e 30 39 32 5d 2c 5b 31 39 38 2e 37 37 35 2c 32 31
      Data Ascii: 252,1.096],[-2.955,0.35],[-1.112,31.32],[-0.282,-2.984],[-31.094,-1.423]],"o":[[-31.244,1.088],[-0.33,3.536],[-0.981,-31.536],[-2.851,-0.296],[31.097,-1.424],[0.322,-2.703],[0.993,31.569],[3.529,0.364]],"v":[[259.023,161.117],[203.048,217.092],[198.775,21
      2024-08-29 04:27:15 UTC1390INData Raw: 2c 32 2e 30 30 39 5d 2c 5b 2d 32 2e 30 36 32 2c 30 2e 38 34 39 5d 2c 5b 2d 31 2e 39 36 34 2c 2d 30 2e 36 37 39 5d 2c 5b 2d 30 2e 38 39 32 2c 2d 31 2e 39 35 36 5d 2c 5b 30 2e 37 31 34 2c 2d 31 2e 39 35 39 5d 2c 5b 32 2e 31 38 35 2c 2d 30 2e 38 33 31 5d 2c 5b 32 2e 30 36 38 2c 30 2e 39 37 5d 2c 5b 30 2e 38 31 33 2c 32 2e 30 33 5d 5d 2c 22 76 22 3a 5b 5b 32 30 38 2e 34 31 37 2c 31 36 31 2e 38 34 37 5d 2c 5b 32 30 34 2e 30 37 39 2c 31 36 36 2e 31 38 36 5d 2c 5b 31 39 37 2e 39 38 34 2c 31 36 36 2e 32 32 36 5d 2c 5b 31 39 33 2e 37 30 33 2c 31 36 31 2e 39 34 35 5d 2c 5b 31 39 33 2e 37 34 33 2c 31 35 35 2e 38 35 5d 2c 5b 31 39 38 2e 30 38 31 2c 31 35 31 2e 35 31 32 5d 2c 5b 32 30 34 2e 31 37 36 2c 31 35 31 2e 34 37 31 5d 2c 5b 32 30 38 2e 34 35 38 2c 31 35 35 2e
      Data Ascii: ,2.009],[-2.062,0.849],[-1.964,-0.679],[-0.892,-1.956],[0.714,-1.959],[2.185,-0.831],[2.068,0.97],[0.813,2.03]],"v":[[208.417,161.847],[204.079,166.186],[197.984,166.226],[193.703,161.945],[193.743,155.85],[198.081,151.512],[204.176,151.471],[208.458,155.
      2024-08-29 04:27:15 UTC1390INData Raw: 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 2d 30 2e 31 31 35 2c 31 2e 36 38 35 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 31 2e 36 38 35 2c 30 2e 31 31 35 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2e 31 31 35 2c 2d 31 2e 36 38 35 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 2d 31 2e 36 38 35 2c 2d 30 2e 31 31 35 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2e 31 31 35 2c
      Data Ascii: ,"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"t":0,"s":[{"i":[[0,0],[-0.115,1.685],[0,0],[0,0],[1.685,0.115],[0,0],[0,0],[0.115,-1.685],[0,0],[0,0],[-1.685,-0.115],[0,0]],"o":[[0.115,


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      147192.168.2.765316216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:15 UTC777OUTGET /static/editions/olympics/objective-images/trend-marathon-icon.svg HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:15 UTC898INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Vary: Accept-Encoding
      Content-Type: image/svg+xml
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 29880
      Date: Thu, 29 Aug 2024 04:27:15 GMT
      Expires: Thu, 29 Aug 2024 04:27:15 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:15 UTC492INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 38 30 22 20 68 65 69 67 68 74 3d 22 33 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 41 37 33 45 34 22 20 64 3d 22 4d 31 38 31 2e 32 33 31 20 33 37 37 2e 35 34 63 2d 37 2e 36 39 37 2d 32 2e 30 37 38 2d 31 35 2e 34 34 39 2d 35 2e 36 30 35 2d 32 30 2e 31 31 37 2d 31 32 2e 31 31 31 2d 33 2e 32 32 2d 34 2e 34 38 34 2d 34 2e 37 32 32 2d 31 30 2e 30 38 38 2d 38 2e 32 39 37 2d 31 34 2e 32 37 31 2d 32 2e 38 31 32 2d 33 2e 33 30 38 2d 36 2e 36 38 38 2d 35 2e 34 39 35 2d 39 2e 39 30 38 2d 38 2e 33 39 33 2d 33 2e 32 32 31 2d 32 2e 38 39 37 2d 35 2e 39 32 33 2d 37 2e 30 35 33 2d 35
      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="380" height="380" fill="none"><path fill="#1A73E4" d="M181.231 377.54c-7.697-2.078-15.449-5.605-20.117-12.111-3.22-4.484-4.722-10.088-8.297-14.271-2.812-3.308-6.688-5.495-9.908-8.393-3.221-2.897-5.923-7.053-5
      2024-08-29 04:27:15 UTC1390INData Raw: 31 34 2e 31 39 34 2e 39 30 32 2d 31 37 2e 38 37 39 2d 2e 30 38 32 68 2e 30 35 35 5a 22 20 6f 70 61 63 69 74 79 3d 22 2e 33 22 20 73 74 79 6c 65 3d 22 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6d 75 6c 74 69 70 6c 79 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 44 30 43 45 22 20 64 3d 22 4d 33 32 39 2e 35 37 38 20 31 30 37 2e 35 37 35 63 36 2e 32 37 38 20 31 2e 30 31 32 20 31 39 2e 37 33 34 2d 2e 39 35 36 20 32 31 2e 37 38 31 2d 33 2e 31 34 33 20 37 2e 39 31 36 20 37 2e 31 30 37 2d 37 2e 35 30 36 20 39 2e 39 35 31 2d 31 32 2e 36 31 20 31 30 2e 34 39 37 2d 33 2e 36 35 37 20 32 2e 30 35 31 2e 34 33 37 20 34 2e 39 32 31 20 33 2e 31 33 39 20 34 2e 32 39 32 20 33 2e 32 34 38 2e 30 32 38 20 37 2e 31 37 39 20 31 2e 38 38 37 20 35 2e 30 37 37 20 35 2e
      Data Ascii: 14.194.902-17.879-.082h.055Z" opacity=".3" style="mix-blend-mode:multiply"/><path fill="#FFD0CE" d="M329.578 107.575c6.278 1.012 19.734-.956 21.781-3.143 7.916 7.107-7.506 9.951-12.61 10.497-3.657 2.051.437 4.921 3.139 4.292 3.248.028 7.179 1.887 5.077 5.
      2024-08-29 04:27:15 UTC1390INData Raw: 31 2d 33 2e 35 34 38 20 31 32 2e 30 30 32 2d 39 2e 30 33 35 20 31 34 2e 36 35 33 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 42 39 30 30 22 20 64 3d 22 4d 32 33 33 2e 39 36 35 20 31 36 39 2e 36 33 33 63 33 2e 34 31 32 20 31 31 2e 32 30 39 2d 31 31 2e 30 35 34 20 31 36 2e 32 36 36 2d 31 39 2e 37 30 37 20 31 37 2e 36 30 36 2d 38 2e 36 35 32 20 31 2e 35 30 33 2d 37 2e 31 35 31 2d 31 31 2e 31 38 31 2d 31 34 2e 31 31 32 2d 31 31 2e 34 35 35 20 31 34 2e 37 39 34 20 31 2e 32 30 33 20 33 31 2e 31 37 31 2d 32 34 2e 37 34 31 20 33 33 2e 38 31 39 2d 36 2e 31 35 31 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 44 30 43 45 22 20 64 3d 22 4d 32 30 33 2e 33 31 32 20 32 33 30 2e 34 36 63 2e 33 35 35 2d 32 2e 38 31 35 2e 36 32 38 2d 35 2e 36 35 39
      Data Ascii: 1-3.548 12.002-9.035 14.653Z"/><path fill="#FFB900" d="M233.965 169.633c3.412 11.209-11.054 16.266-19.707 17.606-8.652 1.503-7.151-11.181-14.112-11.455 14.794 1.203 31.171-24.741 33.819-6.151Z"/><path fill="#FFD0CE" d="M203.312 230.46c.355-2.815.628-5.659
      2024-08-29 04:27:15 UTC1390INData Raw: 35 36 2e 30 35 36 2d 32 2e 34 30 32 2e 34 33 38 2d 33 2e 31 39 34 20 31 2e 32 30 34 68 2d 2e 31 30 39 63 33 2e 33 38 34 2d 32 39 2e 34 37 2d 34 36 2e 31 32 39 2d 33 30 2e 32 30 39 2d 34 39 2e 31 35 39 2d 32 2e 39 32 35 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 31 38 2e 39 35 31 20 31 31 35 2e 32 33 76 31 39 2e 37 33 38 63 2d 31 38 2e 34 35 31 20 31 31 2e 35 33 37 2d 34 31 2e 34 38 38 20 30 2d 34 31 2e 34 38 38 20 30 56 31 31 35 2e 32 33 73 32 36 2e 35 35 38 20 36 2e 31 37 39 20 34 31 2e 34 38 38 20 30 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 45 36 33 36 39 22 20 64 3d 22 4d 31 39 38 2e 39 37 32 20 33 33 31 2e 36 31 32 63 34 2e 30 33 39 20 32 2e 31 30 35 20 33 2e 34 36 36 20 38 2e 34 34 37 20 36 2e 36 33
      Data Ascii: 56.056-2.402.438-3.194 1.204h-.109c3.384-29.47-46.129-30.209-49.159-2.925Z"/><path fill="#fff" d="M218.951 115.23v19.738c-18.451 11.537-41.488 0-41.488 0V115.23s26.558 6.179 41.488 0Z"/><path fill="#5E6369" d="M198.972 331.612c4.039 2.105 3.466 8.447 6.63
      2024-08-29 04:27:15 UTC1390INData Raw: 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 39 37 2e 32 38 31 20 35 33 2e 38 35 36 63 31 38 2e 32 30 36 20 32 2e 36 37 39 2d 36 2e 35 32 33 20 31 33 2e 34 35 2d 31 33 2e 38 33 38 20 34 2e 33 34 37 2d 33 2e 36 33 31 2d 36 2e 30 34 32 20 31 31 2e 33 2d 34 2e 33 32 20 31 33 2e 38 33 38 2d 34 2e 33 34 37 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 44 30 43 45 22 20 64 3d 22 4d 31 36 35 2e 38 31 31 20 32 34 38 2e 38 38 36 63 2d 31 2e 35 30 31 2d 37 2e 33 38 31 2d 33 2e 37 36 37 2d 31 34 2e 36 32 36 2d 35 2e 38 34 31 2d 32 31 2e 39 32 35 20 31 31 2e 39 35 35 20 37 2e 34 36 33 20 33 30 2e 38 37 20 31 30 2e 38 32 36 20 34 33 2e 33 34 34 20 33 2e 34 39 39 2d 35 2e 32 39 35 20 32 30 2e 39 31 34 2d 34 2e 33 31 32 20 34 31 2e 32 38 31 2d 31 2e 38 38 33 20
      Data Ascii: l="#fff" d="M197.281 53.856c18.206 2.679-6.523 13.45-13.838 4.347-3.631-6.042 11.3-4.32 13.838-4.347Z"/><path fill="#FFD0CE" d="M165.811 248.886c-1.501-7.381-3.767-14.626-5.841-21.925 11.955 7.463 30.87 10.826 43.344 3.499-5.295 20.914-4.312 41.281-1.883
      2024-08-29 04:27:15 UTC1390INData Raw: 2e 32 31 38 20 35 2e 36 38 36 2d 2e 36 30 31 20 31 31 2e 34 38 32 2e 32 37 33 20 31 37 2e 30 38 36 2d 31 31 2e 39 38 33 20 32 2e 35 37 2d 31 33 2e 35 31 31 2d 32 33 2e 38 39 33 2d 2e 32 37 33 2d 31 37 2e 30 38 36 5a 4d 31 35 38 2e 38 32 32 20 38 35 2e 33 35 63 38 2e 33 32 35 20 38 2e 37 37 35 2d 31 2e 30 33 38 20 32 31 2e 32 36 39 2d 32 2e 34 35 37 20 33 31 2e 30 32 38 2d 31 39 2e 33 35 32 20 34 2e 31 30 31 2d 36 31 2e 34 36 39 20 31 34 2e 34 30 38 2d 38 33 2e 39 33 32 2d 32 2e 37 36 31 20 32 2e 31 35 36 2d 33 2e 34 31 37 20 34 2e 37 37 36 2d 39 2e 30 32 31 20 35 2e 38 34 2d 31 36 2e 38 31 33 20 34 32 2e 31 37 32 20 31 33 2e 34 35 31 20 34 30 2e 37 38 2d 38 2e 36 31 31 20 38 30 2e 35 32 31 2d 31 31 2e 37 76 2e 32 34 36 68 2e 30 32 38 5a 22 2f 3e 3c 70 61
      Data Ascii: .218 5.686-.601 11.482.273 17.086-11.983 2.57-13.511-23.893-.273-17.086ZM158.822 85.35c8.325 8.775-1.038 21.269-2.457 31.028-19.352 4.101-61.469 14.408-83.932-2.761 2.156-3.417 4.776-9.021 5.84-16.813 42.172 13.451 40.78-8.611 80.521-11.7v.246h.028Z"/><pa
      2024-08-29 04:27:15 UTC1390INData Raw: 34 2e 38 33 31 20 32 35 2e 37 35 33 20 35 2e 39 35 20 33 38 2e 38 32 2e 31 33 37 20 31 2e 37 35 20 32 2e 38 36 36 20 31 2e 37 35 20 32 2e 37 33 20 30 2d 31 2e 39 33 38 2d 32 32 2e 37 34 35 2d 37 2e 38 38 39 2d 34 34 2e 38 36 32 2d 31 30 2e 35 30 39 2d 36 37 2e 34 39 38 61 31 37 35 2e 38 30 35 20 31 37 35 2e 38 30 35 20 30 20 30 20 31 2d 2e 37 39 32 2d 38 2e 34 34 37 63 2d 2e 31 39 31 2d 32 2e 36 32 35 20 30 2d 35 2e 34 31 33 2d 2e 36 35 35 2d 37 2e 39 38 33 2d 31 2e 32 30 31 2d 34 2e 38 39 33 2d 32 2e 36 32 2d 39 2e 37 33 32 2d 33 2e 39 38 35 2d 31 34 2e 35 39 38 2d 32 2e 37 32 39 2d 39 2e 37 30 35 2d 35 2e 34 38 36 2d 31 39 2e 35 32 2d 36 2e 33 33 32 2d 32 39 2e 36 30 38 2d 2e 39 32 38 2d 31 31 2e 34 38 32 20 31 2e 30 39 32 2d 32 32 2e 36 39 20 37 2e 33
      Data Ascii: 4.831 25.753 5.95 38.82.137 1.75 2.866 1.75 2.73 0-1.938-22.745-7.889-44.862-10.509-67.498a175.805 175.805 0 0 1-.792-8.447c-.191-2.625 0-5.413-.655-7.983-1.201-4.893-2.62-9.732-3.985-14.598-2.729-9.705-5.486-19.52-6.332-29.608-.928-11.482 1.092-22.69 7.3
      2024-08-29 04:27:15 UTC1390INData Raw: 30 31 31 63 2d 31 2e 31 37 34 2d 38 2e 33 39 32 2d 31 2e 34 31 39 2d 31 36 2e 39 34 39 2d 33 2e 39 38 35 2d 32 35 2e 30 36 39 2d 2e 35 31 39 2d 31 2e 36 36 37 2d 33 2e 31 36 36 2d 2e 39 35 37 2d 32 2e 36 32 2e 37 33 38 6c 2d 2e 30 32 38 2d 2e 30 35 34 5a 4d 32 32 34 2e 34 36 36 20 31 36 35 2e 35 33 32 63 33 2e 30 30 33 2d 31 39 2e 38 32 20 31 33 2e 34 30 32 2d 33 38 2e 32 37 33 20 31 33 2e 30 32 2d 35 38 2e 36 31 33 61 35 32 2e 34 38 20 35 32 2e 34 38 20 30 20 30 20 30 2d 33 2e 33 33 2d 31 37 2e 34 39 36 63 2d 2e 36 30 31 2d 31 2e 36 34 2d 33 2e 32 34 38 2d 2e 39 33 2d 32 2e 36 32 2e 37 33 38 20 33 2e 35 37 35 20 39 2e 36 37 38 20 33 2e 39 33 20 31 39 2e 38 34 38 20 32 2e 30 34 37 20 32 39 2e 39 30 38 2d 31 2e 38 38 34 20 31 30 2e 30 36 31 2d 35 2e 31 35
      Data Ascii: 011c-1.174-8.392-1.419-16.949-3.985-25.069-.519-1.667-3.166-.957-2.62.738l-.028-.054ZM224.466 165.532c3.003-19.82 13.402-38.273 13.02-58.613a52.48 52.48 0 0 0-3.33-17.496c-.601-1.64-3.248-.93-2.62.738 3.575 9.678 3.93 19.848 2.047 29.908-1.884 10.061-5.15
      2024-08-29 04:27:15 UTC1390INData Raw: 32 37 35 20 36 2e 31 35 31 2d 33 2e 37 39 34 20 39 2e 35 36 38 2d 2e 37 36 34 20 35 2e 31 31 32 2e 38 34 36 20 31 31 2e 31 32 37 20 34 2e 38 30 34 20 31 34 2e 36 32 36 20 33 2e 31 39 34 20 32 2e 38 31 36 20 37 2e 36 31 36 20 34 2e 32 33 37 20 31 31 2e 38 34 36 20 33 2e 36 30 38 20 35 2e 31 38 36 2d 2e 37 36 35 20 38 2e 38 31 37 2d 34 2e 37 32 39 20 39 2e 36 30 38 2d 39 2e 38 36 39 2e 32 37 33 2d 31 2e 37 32 32 2d 32 2e 33 34 37 2d 32 2e 34 36 2d 32 2e 36 32 2d 2e 37 33 38 2d 2e 36 30 31 20 33 2e 38 32 38 2d 32 2e 37 38 34 20 36 2e 38 36 32 2d 36 2e 36 36 20 37 2e 37 36 34 2d 33 2e 34 33 39 2e 37 39 33 2d 37 2e 32 38 38 2d 2e 32 37 33 2d 39 2e 39 39 2d 32 2e 35 31 35 2d 33 2e 36 33 2d 32 2e 39 38 2d 35 2e 30 37 37 2d 38 2e 34 34 37 2d 34 2e 32 33 31 2d 31
      Data Ascii: 275 6.151-3.794 9.568-.764 5.112.846 11.127 4.804 14.626 3.194 2.816 7.616 4.237 11.846 3.608 5.186-.765 8.817-4.729 9.608-9.869.273-1.722-2.347-2.46-2.62-.738-.601 3.828-2.784 6.862-6.66 7.764-3.439.793-7.288-.273-9.99-2.515-3.63-2.98-5.077-8.447-4.231-1
      2024-08-29 04:27:15 UTC1390INData Raw: 39 35 38 2d 35 2e 33 33 31 2d 34 2e 36 31 33 2d 38 2e 36 31 32 2d 2e 36 35 35 2d 33 2e 32 38 2e 32 31 38 2d 36 2e 35 30 36 20 31 2e 32 38 33 2d 39 2e 36 32 33 2e 36 38 32 2d 31 2e 39 39 35 2e 32 31 38 2d 34 2e 32 39 32 2e 32 31 38 2d 36 2e 33 36 39 20 30 2d 31 2e 31 37 36 2d 2e 32 34 36 2d 34 2e 37 30 33 20 31 2e 35 38 33 2d 34 2e 37 30 33 73 31 2e 37 34 37 2d 32 2e 37 33 33 20 30 2d 32 2e 37 33 33 6c 2d 2e 30 32 37 2d 2e 30 32 38 5a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 30 32 31 32 34 22 20 64 3d 22 4d 32 33 36 2e 36 39 34 20 31 31 36 2e 34 30 36 63 32 30 2e 36 30 38 20 31 34 2e 38 31 37 20 34 36 2e 36 34 38 20 31 35 2e 38 38 33 20 37 30 2e 36 39 35 20 31 30 2e 35 38 61 31 34 39 2e 33 33 34 20 31 34 39 2e 33 33 34 20 30 20 30 20 30 20 38 2e
      Data Ascii: 958-5.331-4.613-8.612-.655-3.28.218-6.506 1.283-9.623.682-1.995.218-4.292.218-6.369 0-1.176-.246-4.703 1.583-4.703s1.747-2.733 0-2.733l-.027-.028Z"/><path fill="#202124" d="M236.694 116.406c20.608 14.817 46.648 15.883 70.695 10.58a149.334 149.334 0 0 0 8.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      148192.168.2.765318216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:18 UTC762OUTGET /static/editions/olympics/modals/tutorial-page3.png HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:18 UTC872INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 119871
      Date: Thu, 29 Aug 2024 04:27:18 GMT
      Expires: Thu, 29 Aug 2024 04:27:18 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:18 UTC518INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 53 00 00 01 68 08 02 00 00 00 fc 76 e9 4c 00 00 00 06 74 52 4e 53 00 00 00 00 00 00 6e a6 07 91 00 01 d3 f4 49 44 41 54 78 01 ec 9d 05 78 d4 07 b6 c5 a1 f6 dc df ab 02 b1 71 f7 c9 64 26 13 77 77 77 37 e2 ee 09 21 4e 80 18 16 62 c4 05 82 07 87 18 ee 1e a4 2d 5b f7 52 5b 69 f7 9d c9 b4 6c bb 2d 24 50 24 90 7f bf f3 ed 97 84 89 b1 61 7e b9 f7 9e 7b ee 3c fc 17 dd 79 fb 77 2a a6 f3 76 ee b6 db c5 bb be 9a 83 22 94 bd f5 76 6c d7 74 3f 21 5d b7 33 86 7e f1 13 92 d0 74 9c 27 33 e7 ea 8a 73 36 d6 ac be be 79 26 6a bc ba 31 ba 36 8b 4c 67 98 b8 c7 e5 6f fd f8 c1 be da dc a1 f7 02 8a 7b 0d 9d c2 69 5c 89 a6 16 59 87 4a 93 db 98 c6 d4 e7 94 1e 6a 5a 35 b9 09 9f e5 51 e9 da 50 d9 68 b3 47 7a 18 5f ae ab a9 4d
      Data Ascii: PNGIHDRShvLtRNSnIDATxxqd&www7!Nb-[R[il-$P$a~{<yw*v"vlt?!]3~t'3s6y&j16Lgo{i\YJjZ5QPhGz_M
      2024-08-29 04:27:18 UTC1390INData Raw: 66 32 c9 1c 96 36 89 82 2f 43 9b 42 e3 99 cb 4d 33 7c dc d6 25 06 6d cf 0b df 9b 1f be 37 07 14 84 9e 2e f2 dd d1 b6 d1 33 e3 63 2d 57 c6 e2 3e 18 53 7e 37 fe df 3f dc 1d 81 3f 8c 3f ff dd f8 ff e0 61 97 c6 12 46 c7 ba b6 8d 9e dd 34 7a 03 1f e1 f0 99 bf 61 ec c2 f1 63 fb 6b 0b ff 8e 6d ef 5c 6c fb f3 e1 57 fe 7c e4 f5 3f 5c ea 27 c8 f7 24 45 90 0f 4a df 74 bb 68 98 c0 c0 1c 15 ea b9 98 e9 ca 3e d4 85 b9 db 7e 41 a3 98 ba 03 2c 81 5c d7 c2 a8 6c a4 79 a6 65 df 95 8d fe 85 71 24 1a cb 36 34 2f 6f f3 07 d3 21 f9 8b bc cd 1f 2e 5e 73 d8 21 6a a9 40 df 9a 4c e7 02 78 28 b9 6c c3 3c 53 37 94 2d 3b b6 a1 51 4d dc 47 23 7c f0 e5 a7 ba 92 d6 17 9b 79 3b d0 b9 5c 14 97 2c a5 c4 24 d9 d3 a7 3f 37 60 5b 91 7d 75 94 7e 98 23 cf 4c 4e e5 71 c0 3f 12 83 41 e5 73 04 76
      Data Ascii: f26/CBM3|%m7.3c-W>S~7???aF4zackm\lW|?\'$EJth>~A,\lyeq$64/o!.^s!j@Lx(l<S7-;QMG#|y;\,$?7`[}u~#LNq?Asv
      2024-08-29 04:27:18 UTC1390INData Raw: 76 18 e0 81 5b 0f 57 61 23 95 5e 9d 99 28 22 e5 41 76 2c 03 09 0a 41 b0 1e 14 64 e9 4b 15 21 0e 56 c5 41 9e ad 49 81 5b b2 a6 7c 31 aa a1 e0 ac 22 1f 34 32 da fb f5 d8 82 2f c6 48 07 46 b7 dc 17 f9 f6 d7 15 5e 3c 75 4a fd ea cd ab 87 bf 3a a1 fc b9 5f e6 f6 09 8b eb 93 a7 9e 18 f9 08 f5 5a bc 58 6f 2c b2 20 fb 70 5e 2d ca cf ff e6 9b 6f e6 1c f9 a0 8c 21 c2 e4 32 a7 95 bf e3 ab 84 19 ac 37 24 0f fc 62 24 9c 35 f0 b6 81 53 18 85 c9 0e 5a 9a 88 4e e6 0c 2d 24 28 fb c2 aa 52 a3 56 66 15 6c af 5f 76 ac a3 e1 d2 e3 28 ef d4 9f ba f6 42 7f f9 68 4b c4 8a 4c 53 2f 07 a6 80 4f a2 33 d0 93 84 21 c5 b3 3d 3d e4 40 79 e4 51 80 ea 51 09 4c 0d de 5b 0a a7 8c 43 4d b4 41 94 b3 d0 ce 90 26 e2 eb d0 68 28 34 51 08 4a dc cc cc b3 7c 5c 1a e3 fc 06 33 c2 76 e5 86 ed ce 89
      Data Ascii: v[Wa#^("Av,AdK!VAI[|1"42/HF^<uJ:_ZXo, p^-o!27$b$5SZN-$(RVfl_v(BhKLS/O3!==@yQQL[CMA&h(4QJ|\3v
      2024-08-29 04:27:18 UTC1390INData Raw: c3 25 6e cd 29 d6 4b 42 f4 fc 6d 18 72 11 99 c5 54 a7 86 22 41 4d 11 64 ab 1f eb a1 1f 1f b4 b8 65 ed ca bd 63 1b 0e 9d ef 1f 99 dc f8 d0 11 38 3d f9 6e 5e 9f 3c f7 87 4b 5d 5f 9c f2 7a bb f5 3f 27 eb d5 4d ce 69 35 ff cf 87 5f 7b 77 c4 ce cd 72 81 96 29 e5 85 15 77 25 df fc 47 40 3e 42 ff 11 af eb c1 7d 6d 4d dd ca b9 47 3e a4 77 0e 10 e4 9b 43 2a da f9 65 f6 c0 ad f8 b5 47 82 96 f4 39 c5 55 1a ba 44 20 18 9a ce d5 25 51 d9 48 0e c3 39 21 b1 91 02 79 cd de d9 91 f1 6b f2 8b 86 1b ab 8f 6d c0 e4 4c 8d ba 59 22 c4 bb 14 ef 5e 1d bc 34 c1 c0 d1 12 95 a8 96 0e 85 26 e6 2b 82 ed 5c d7 24 81 10 11 87 97 01 18 cf a6 8e d4 84 1e 28 f7 1f 2a 70 aa 8d 33 5a ec 06 cc 53 b8 2c 58 43 b5 69 74 1d 1e 9f 65 69 62 10 1b e4 54 9e 9d d4 d3 5e b5 77 ff ba 03 27 fa 46 26 1f
      Data Ascii: %n)KBmrT"AMdec8=n^<K]_z?'Mi5_{wr)w%G@>B}mMG>wC*eG9UD %QH9!ykmLY"^4&+\$(*p3ZS,XCiteibT^w'F&
      2024-08-29 04:27:18 UTC1390INData Raw: 76 28 0a c1 85 24 1a 49 57 ca 75 b6 31 4d 8f 0e ef 5e 55 b0 67 6b fd 81 89 fe 91 6b 33 9f f6 0d 8d 5e dd 31 7a 6c 6c b4 ed fa 81 d0 f1 ac 57 be 3f f4 fb ca bb b1 f9 c7 f7 fc 73 4a df 02 d3 36 f2 cb ab 39 2f 36 f0 9f ff fb ad 06 02 7b 0f bb e6 5b 69 a4 e4 2f 8c 74 b2 98 a3 e4 4b dd f8 15 91 5b 3d 1b dc 28 50 d1 ce 2f 72 87 de 4b 6e 39 13 51 33 ec 97 df 8e 29 9d dc d6 9f c6 91 80 70 20 01 a4 76 60 f2 64 12 a5 bd 39 ae d9 e1 00 42 66 4f 45 f5 91 0d 28 e6 d4 90 7b 4a 34 d4 70 65 10 c5 68 e2 fa 62 8f b4 50 81 be 4c 8d 3a 08 2d 4d 8e 91 ae 22 cc 1e 47 5f a7 92 c6 1e 66 79 47 94 83 a8 05 3d 36 a4 1b c5 bb f1 ad 95 a0 20 10 b8 40 43 25 b2 4c 57 1c e4 6a 59 9e 1c db b3 be 7c cf de f5 07 4f cd 7c 3b 62 b8 7f e3 48 73 cd ad 4b 9b bf 3c 69 f7 97 c3 ff 75 9f cc 9b ff
      Data Ascii: v($IWu1M^Ugkk3^1zllW?sJ69/6{[i/tK[=(P/rKn9Q3)p v`d9BfOE({J4pehbPL:-M"G_fyG=6 @C%LWjY|O|;bHsK<iu
      2024-08-29 04:27:18 UTC1390INData Raw: 50 c3 a5 c1 e5 a7 bb cb 47 9a 31 b4 0b 29 4d 44 54 b4 9e 95 09 48 af 9a 50 d2 e8 aa 00 65 73 b9 3c c8 ce aa 30 c8 6d 5d 52 f0 9e 52 82 19 cf d8 38 d0 b7 3f 4f d7 db 4a 93 4a 67 ca 14 05 ab bb fa 0f 4e 4e d5 7c 85 87 4f 4e fe 26 f9 ae 4d 5e f9 f0 6c ce 5f 27 5e fa 3b 57 cb 87 e7 96 a0 cd 89 07 3c 49 f2 11 22 c8 07 a5 0e 7e 55 38 fc 4c 21 4d 55 ae a1 27 b9 e3 f3 c2 6d 9f e5 6f fb 44 8d b7 cc de 1b a9 ed 17 13 d6 1d 8b 69 18 c1 7a 5c 50 49 3f f2 bd 9c 17 57 59 05 65 19 ba 44 ea 9a bb e3 e0 2a 5b 6c c0 e0 eb d1 38 22 0a 83 4b a2 31 54 d3 38 36 87 8b 46 a5 b1 be c2 ce cc cc cb de 2e dc 13 b9 5f 38 5f 90 d4 b2 24 7f 4b 6d e9 c1 26 54 72 70 2d d6 5f 9a e6 88 c1 d3 d8 c6 44 85 8a 6f 0d d5 2a 36 e2 c3 2a 52 b0 47 21 b3 34 66 8a 84 24 06 4b 93 4c 5b 44 a2 2d c4 36
      Data Ascii: PG1)MDTHPes<0m]RR8?OJJgNN|ON&M^l_'^;W<I"~U8L!MU'moDiz\PI?WYeD*[l8"K1T86F._8_$Km&Trp-_Do*6*RG!4f$KL[D-6
      2024-08-29 04:27:18 UTC1390INData Raw: c7 9f 22 34 12 58 42 d4 08 ca 2c 23 d7 48 d8 f7 95 8e a1 fa f6 41 0a 5b 7f 3d 2b 6f 5d 0b 4f a9 99 9b c4 d4 45 62 ec 24 32 72 10 1a d8 e2 ea 29 26 67 38 91 c3 d5 35 c6 fc 8c 29 54 c0 27 82 2c 2e ec 6e a3 d9 48 a2 30 91 3c 89 e7 59 7c 3b 6a c1 19 48 a2 4d 99 47 54 f6 48 21 60 26 34 d0 43 fb 51 cf ca 18 21 26 40 9a 85 9f 13 8c 15 ae 49 c1 3e 39 51 f0 4c a2 5c 4b 68 2a ca e8 aa 40 37 b2 70 47 43 c9 be 35 e5 23 eb 01 b6 15 a7 55 54 bb 53 ae 11 c2 c4 0e 57 f7 d0 b0 cd e8 a9 c2 84 12 67 d6 0d 9c ac 70 e5 8e ce e5 a8 96 0b 29 0c 81 58 a1 34 73 70 f1 8b f6 0e 4f c5 80 53 4b 22 35 aa 4e b7 e9 2c ff 1b cf 7a 2a 01 3f e3 65 e9 ca 92 44 c3 f2 14 b3 55 f9 36 5d e5 33 a1 a0 c3 40 95 f3 50 b5 e5 b2 44 b2 80 47 15 f1 f8 56 4a 5c 55 75 ac 8d f3 19 c8 0d 1d a9 20 00 33 6b
      Data Ascii: "4XB,#HA[=+o]OEb$2r)&g85)T',.nH0<Y|;jHMGTH!`&4CQ!&@I>9QL\Kh*@7pGC5#UTSWgp)X4spOSK"5N,z*?eDU6]3@PDGVJ\Uu 3k
      2024-08-29 04:27:18 UTC1390INData Raw: 18 6c 9e 58 a4 6b 80 aa ce 2d 68 71 62 41 dd d2 35 43 0d 83 47 5a 77 5f de 78 ec a3 ad 67 6e 6f 3b fb 95 ba b0 9b 56 4d db cf f1 44 72 2d 89 04 05 9c 1a 54 26 75 39 18 fb d1 c5 d6 11 cb 4f 65 f6 7e 93 d9 f7 2d 94 d1 fb 4d 46 cf ed d4 0d 9f 44 d7 5d f4 ce dd 6a 11 5c c9 51 ba 6b b3 14 28 04 5f d7 a6 2d e2 f0 c9 f8 37 15 e2 a9 5f 1c 6f de 98 8f 42 f0 37 11 68 d3 3d 55 08 ae 2d 44 2b 55 9a 18 cc b4 b7 d4 16 89 10 11 a9 49 a6 52 f8 1c 8e 89 1e f2 ac 6d 96 86 7a f7 66 07 ef 2d 8d 98 78 54 14 24 84 df 30 bc 7b b2 15 41 68 6f b2 d1 de 94 b8 99 79 b4 a6 aa 2e 66 dc d3 88 e4 df 95 ee 29 58 60 e7 12 70 e0 f0 c5 7b 93 ef cd 2b 87 be 3e ae f7 f5 71 e5 8d ab 27 08 f2 11 e4 23 c8 47 e8 ae 42 43 1b d3 4d b4 a3 a3 56 66 c1 ce e3 18 e3 8b c0 4f 8e ae 18 6b f5 aa d8 14 12
      Data Ascii: lXk-hqbA5CGZw_xgno;VMDr-T&u9Oe~-MFD]j\Qk(_-7_oB7h=U-D+UIRmzf-xT$0{Ahoy.f)X`p{+>q'#GBCMVfOk
      2024-08-29 04:27:18 UTC1390INData Raw: f7 b7 c1 42 fa 9d f6 e6 03 90 cf 85 bf d0 0a e4 9b 98 9e 7c ea 6a ef d1 92 4f 25 21 5a a0 33 6c 7e 12 7a a9 c1 48 5f b0 28 c2 d1 fc fb ef bf 27 c8 77 47 84 86 54 ba a6 5a 34 c4 ce 1c d6 10 91 0e 83 43 b2 85 3b ea 41 38 cc e4 02 97 24 b8 24 04 9a fb 3a 2a 6c 4d 25 c6 fa 48 ff a2 b1 d9 3a 64 70 8e 4a a6 32 d9 7c 89 54 6e a2 34 b3 b7 71 0d f0 8d 4c 8f cb 59 56 54 d7 b7 a2 eb e0 da 2d a7 3a 0f de 84 e5 52 cd 39 35 ea 66 8f 60 07 95 28 4c 35 78 22 d3 da 1f c9 67 5c 93 0e af a6 d0 2c 20 be e9 ad df 83 bd c5 6b ae 83 76 4c 5d 7b d0 8e cc 35 64 2b 9c 4d fd 96 78 65 0f 79 e5 6e 36 f6 2e e0 1b 79 eb 4c 51 f0 75 6d fa 22 2e 9f 66 61 2a 08 f5 52 2e 49 44 70 9a 4d 47 39 50 77 37 04 5a ac 2f 36 ae c9 90 a5 85 71 dc 6c a9 06 0a 6d 36 47 93 44 25 31 99 2c 7d 89 d4 c3 dc
      Data Ascii: B|jO%!Z3l~zH_('wGTZ4C;A8$$:*lM%H:dpJ2|Tn4qLYVT-:R95f`(L5x"g\, kvL]{5d+Mxeyn6.yLQum".fa*R.IDpMG9Pw7Z/6qlm6GD%1,}
      2024-08-29 04:27:18 UTC1390INData Raw: 0d ca dd 8d 96 ba 1a 5a 89 f9 af 2d 20 71 0d 3d 93 db 3e bc ab 35 a6 fb f6 e2 35 37 fc 8b 76 c3 1a ca d0 b5 d3 a4 49 5e 5b a4 2a 04 17 e2 58 95 89 11 3f c8 1d 29 30 18 f8 59 77 de eb 7c 04 bc a3 66 ab f2 f4 0b 17 0b 03 dd a8 4a b9 0e 9b 03 53 ad ca df 28 e0 88 1c 8c 4d 92 3c e0 fe 08 de 55 02 eb e3 53 bd 26 08 b6 85 ee 2f c7 39 21 ae 99 5c 87 46 03 e3 91 43 06 ba 3f f4 6f 2a 1a 35 1f 5f c3 c8 d2 75 df f8 b9 d9 48 3e a8 51 3c af c3 88 c0 db 3d 34 bf c7 62 91 2f cf 8b bb 60 fd 9a d5 3f fc f0 c3 6c 27 5f 4c 43 4e fc da 42 3c fb a7 77 4d dd 34 c0 8d 9e ed f5 b8 41 53 7a 60 5d c5 58 73 d5 e1 f6 ea 63 1d aa 9c e8 e3 9d cb 91 13 7d b2 0b 6b 64 cb a7 a2 a2 21 44 1b 23 30 1a aa 3d 0f f5 a9 55 77 be 1f 02 6c a0 fa 0b 03 7f d3 c5 81 3a e8 3c 20 04 f5 fd a4 5e b5 f0
      Data Ascii: Z- q=>557vI^[*X?)0Yw|fJS(M<US&/9!\FC?o*5_uH>Q<=4b/`?l'_LCNB<wM4ASz`]Xsc}kd!D#0=Uwl:< ^


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      149192.168.2.765321216.239.32.294431072C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-08-29 04:27:19 UTC762OUTGET /static/editions/olympics/modals/tutorial-page2.png HTTP/1.1
      Host: searchplayground.google
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://searchplayground.google/paris-2024/?utm_source=doodle&utm_medium=google_oo&utm_campaign=all&gsas=1&sa=X&ved=0ahUKEwjoteyLrpmIAxXAR_EDHYChNkQQPQgE
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-08-29 04:27:19 UTC871INHTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Type: image/png
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/searchplayground_google
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="uxe-owners-acl/searchplayground_google"
      Report-To: {"group":"uxe-owners-acl/searchplayground_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/searchplayground_google"}]}
      Content-Length: 28873
      Date: Thu, 29 Aug 2024 04:27:19 GMT
      Expires: Thu, 29 Aug 2024 04:27:19 GMT
      Cache-Control: private, max-age=3000
      Last-Modified: Sat, 27 Jul 2024 05:48:00 GMT
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-08-29 04:27:19 UTC519INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 53 00 00 01 68 08 02 00 00 00 fc 76 e9 4c 00 00 00 06 74 52 4e 53 00 00 00 00 00 00 6e a6 07 91 00 00 70 7e 49 44 41 54 78 01 ec d5 01 0a 40 30 18 86 61 f7 3f a9 a4 20 04 6c b6 92 13 50 c9 f3 f7 1c 60 5f ad de 22 5d d9 86 9f 00 00 e5 03 40 f9 00 40 f9 00 40 f9 00 40 f9 00 40 f9 00 40 f9 00 40 f9 00 40 f9 e0 6d 80 f2 01 80 f2 01 80 f2 01 80 f2 01 80 f2 01 80 f2 01 80 f2 01 80 f2 01 80 f2 01 80 f2 01 80 f2 01 80 f2 01 80 f2 01 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 28 9f f2 01 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 a0 7c 00 28 5f 7c f4 dc 11 e2 7e 5c 96 2d 9b d7 38 ce b1 9f
      Data Ascii: PNGIHDRShvLtRNSnp~IDATx@0a? lP`_"]@@@@@@@@m||||||||||||(||||||||||||(_|~\-8
      2024-08-29 04:27:19 UTC1390INData Raw: d5 1a 6d cb 7c d6 00 f4 65 f9 48 ad 6f 77 15 71 ba ea 12 f4 65 f9 48 af e1 3b e6 cf bf 94 09 fa b2 7c ec e9 12 7e 72 fd 0e fa ca cf f2 51 ee cd ca 2c 77 65 82 be 2c 1f e9 cd 8b 3f 9e 81 be b0 7c 7b b2 ac d1 aa cc 65 0d 40 5f 96 8f ec d6 4d 99 a0 2f 2c df 9e 6c cf f0 e5 14 d0 17 96 ef 3f a0 4c d0 17 96 0f 65 82 be b0 7c d4 1a 5e ad 04 fa c2 f2 ed 4b ab 32 03 f8 68 5f 58 3e 94 09 fa c2 f2 a1 4c d0 17 96 0f 65 82 be b0 7c b9 29 13 f4 85 e5 43 99 a0 2f 2c 1f ca 04 7d 61 f9 50 26 e8 0b cb 87 32 41 5f 58 be dc 94 09 fa c2 f2 a1 4c d0 17 96 0f 65 82 be b0 7c 28 13 f4 85 e5 43 99 a0 2f 2c 5f 6e ca 04 7d 61 f9 50 26 e8 0b cb 87 32 41 5f 58 3e 94 09 fa c2 f2 a1 4c d0 17 96 2f 37 65 82 be b0 7c 28 13 f4 85 e5 43 99 a0 2f 2c 1f ca 04 7d 61 f9 50 26 e8 0b cb 97 99 32
      Data Ascii: m|eHowqeH;|~rQ,we,?|{e@_M/,l?Le|^K2h_X>Le|)C/,}aP&2A_XLe|(C/,_n}aP&2A_X>L/7e|(C/,}aP&2
      2024-08-29 04:27:19 UTC1390INData Raw: e0 86 7a 62 9e 42 09 ff 7b dc d7 48 9d 0b 77 b7 0f 86 6f 01 90 83 97 be dc 29 94 0c 7e 88 a2 18 b6 fe 65 68 d8 13 e3 cd 0d bb e2 33 3a 3a 1f bc 81 7c 0f 1f 3e cc c9 c9 41 24 37 73 ca f8 f9 6e e6 1b e6 18 9f 0b 19 25 d8 65 57 b2 cf a1 2e da a9 e1 88 f3 db 58 d5 21 a7 bc dd f6 20 e2 a6 b9 06 0b dd 4d 67 4d 73 db b2 65 73 7a 46 66 57 57 97 e8 07 88 8a 7a 26 55 43 43 83 a9 a9 f9 9e 1d 9b 8d 0c 8d df 07 fc d0 35 91 9f 5f 20 7a 9f a2 fe 45 7f 7b bb 21 a8 b5 dc d6 30 34 ac 9b 1b ea 89 fb 35 22 d4 43 a2 92 13 fc 35 8b 2d 2b 22 89 4d 36 9e 13 f7 a9 23 44 04 d8 c8 85 84 6f 83 04 e9 70 ef 49 84 56 83 79 78 08 23 ef 63 53 50 7c c5 cb f8 0f 8b db 6c af 3a 72 a3 a2 f3 61 d7 20 08 33 6d cb ca ca 23 22 f6 4c 1a 67 e7 e9 ae 73 21 cc 0a a8 03 c3 06 c4 ca f7 3b 60 c1 c0 e9
      Data Ascii: zbB{Hwo)~eh3::|>A$7sn%eW.X! MgMseszFfWWz&UCC5_ zE{!045"C5-+"M6#DopIVyx#cSP|l:ra 3m#"Lgs!;`
      2024-08-29 04:27:19 UTC1390INData Raw: 5e af e3 59 fe aa f8 b3 02 5f 67 31 89 bf 1c 3a 25 f0 3e 9b 1a 05 11 d9 4f 07 41 d1 de 66 a4 8d e1 63 19 88 3b d5 4e 3b f1 ce 5d 11 15 f5 cc 1f b5 70 1e de 14 57 23 60 0f 96 b0 cf 63 ce dc 79 df 7e 07 95 cf 3a 3a 3a e7 4e ac 4f ba 12 31 71 bc ed 8a 15 5e f8 a3 04 cf 0f 45 1d 0e f4 5b 79 ec e0 9e d1 96 e6 8f 9a 2b c1 b9 52 41 ca e6 b5 a1 ed 75 a5 2c f9 92 ae 5f 74 e3 f3 45 6e 2e b0 ae f1 ce b9 0e 63 76 18 19 b8 28 ab 8c 94 91 c3 79 b6 68 01 54 d3 d2 45 2c a8 a5 6f 84 38 4f 53 cf 10 4f 94 46 f2 71 c8 3b 46 a3 51 ff a2 fe 35 20 c2 b9 1f d2 81 4d dc d4 25 08 87 54 24 37 86 e3 4e 69 21 58 42 25 0b c8 c7 25 1c 52 97 d8 b7 43 24 d7 ab e7 cf b7 01 17 08 16 01 c5 57 9b 7f d5 ec 35 f8 d7 13 32 7a 55 e0 eb 6c 86 13 98 c4 fa ec c0 eb 17 1b 7e ad ec 3e df 47 b6 fc 3d
      Data Ascii: ^Y_g1:%>OAfc;N;]pW#`cy~:::NO1q^E[y+RAu,_tEn.cv(yhTE,o8OSOFq;FQ5 M%T$7Ni!XB%%RC$W52zUl~>G=
      2024-08-29 04:27:19 UTC1390INData Raw: 4d f5 91 3e 6a 6a 6a 36 30 34 ee ba 57 d5 87 76 1d 0d e5 91 bb b6 25 5e 3d b7 2e 2c 48 4e 4e 61 af b1 e1 37 6f 87 bd 22 07 1b 0b 6d dd db b7 13 45 54 d4 bf 06 48 f8 25 2f 3b 23 f3 74 5c 5c c2 a9 53 27 8f 9f c8 ce ca 99 b9 ee dc dd db 89 d5 65 15 7d b0 97 9f 9d 73 f3 fa f5 52 90 af a0 68 d5 81 64 16 57 6c 25 0b 88 85 12 98 ff ce ba fd cf b1 07 30 90 0c 55 2d 84 58 9a c1 a5 77 d3 0b 4a 0a 8b b2 70 06 42 4a 1a 96 6a aa a9 33 dd 58 f5 b2 41 c2 b7 1e 84 23 f3 5c 70 c1 66 38 11 35 e2 82 2d f8 44 09 28 1a 0a df 85 7c 4d 47 9d 90 a2 ec be 68 0e 62 0d b8 d5 1d 37 8e 0f d3 9e e8 6a 8b 2a 38 11 d5 67 e5 99 54 8d 4d 4d a6 86 6a 8f 8a 83 bb 8a 83 05 97 97 1a 19 9b e2 61 5e 5e be 9a 96 f6 df 4c 99 5f 4d 64 94 95 e5 73 af 2c 8b 8f 9c e1 ea a0 8f 86 04 69 19 f9 d8 53 71
      Data Ascii: M>jjj604Wv%^=.,HNNa7o"mETH%/;#t\\S'e}sRhdWl%0U-XwJpBJj3XA#\pf85-D(|MGhb7j*8gTMMja^^L_Mds,iSq
      2024-08-29 04:27:19 UTC1390INData Raw: 22 42 41 18 7f c5 2d f4 e1 f5 6a 69 f7 bf f7 3a 3e 7b 3d b1 fa d9 e0 25 79 24 63 29 e6 59 46 26 b6 78 1e cc 43 c0 97 99 96 8e 52 4f 2c e5 7d 30 e7 55 bc 58 44 2e 5e 81 f0 31 61 21 d9 08 c4 4e 21 19 90 d6 1f f9 58 ec 3d b9 40 36 f6 3e a6 9d 5f af 37 c5 7d 1c d9 11 f9 04 45 3d 93 0a 5b 7a d6 d6 36 05 5f 2f 07 d2 ba cb 43 2d cd 74 b2 b2 b2 46 8c 90 12 57 60 7e 39 f9 35 f9 be 50 e3 7d 7d 6c 0e 21 9f 9d 95 f6 1f 1c 7a c8 f7 6f 8d 97 19 51 fc fc 8d 6b cf 76 e0 3f f5 98 3f 8d ee 79 f2 ab 49 8c 82 06 1f 65 32 2e 2e e3 56 79 7b 35 bf 02 1e f2 9f 55 85 59 7d e0 f7 a0 51 78 fa c4 91 d9 33 67 98 99 98 98 19 19 61 5f 70 ca 44 f7 e5 8b 17 61 b6 e7 c9 e8 03 38 c6 5d 79 24 3f 38 38 94 f6 f0 51 ff 1a c0 4e 06 90 ef d0 81 03 c5 c5 c5 b8 65 c9 87 4d b8 b3 a7 cf 10 f2 c1 04
      Data Ascii: "BA-ji:>{=%y$c)YF&xCRO,}0UXD.^1a!N!X=@6>_7}E=[z6_/C-tFW`~95P}}l!zoQkv??yIe2..Vy{5UY}Qx3ga_pDa8]y$?88QNeM
      2024-08-29 04:27:19 UTC1390INData Raw: 82 5c 34 4e 14 e7 e5 e3 3a ea 72 d1 d0 17 b9 53 70 0e d8 c3 31 ee 18 66 cd f6 4b 20 b3 8a a8 91 34 3c bc 99 7c 9d 09 a3 3f 59 ec 91 56 bf a5 93 f5 2e 5d ba 22 fa a8 a2 9e 49 85 99 64 7f b6 ee 2f 5c fb 95 3b a3 ad 3b 12 db 7e 4b 67 59 0d 51 92 fa 42 95 41 af 02 21 df 3a 3f 67 75 be a2 a1 9e 2a ce 64 00 14 ad 2c 34 bf 50 e5 fd d9 8a f9 f5 84 97 3b 82 bf 9c d2 13 35 62 23 50 5a 46 5a 6e 38 8f 60 ef 07 da 3d 79 c6 99 c7 1b e7 3a 81 66 3b a9 7f bd 73 9e 03 dd 0b 88 ea 48 1a f3 54 6c 6c 23 a7 4f a6 bc ac 0c 50 44 9e f3 d6 f5 1b e8 e7 c3 f5 d1 e8 68 90 0f 2c 2c 29 2c ce cd 16 54 95 96 03 51 2d 0d 4d 79 59 82 e6 da fa 33 a7 e2 f1 29 6c 47 e4 09 85 a5 b7 41 29 36 bc 63 6b 32 fb 84 7d 12 01 6d 3d 47 f7 f9 35 29 fb f5 90 0f 6d f2 b7 6f dc 44 a9 0b d6 ac ad ac d5 59
      Data Ascii: \4N:rSp1fK 4<|?YV.]"Id/\;;~KgYQBA!:?gu*d,4P;5b#PZFZn8`=y:f;sHTll#OPDh,,),TQ-MyY3)lGA)6ck2}m=G5)moDY
      2024-08-29 04:27:19 UTC1390INData Raw: 20 5c 43 7d 3d f5 16 0c 5e c1 e1 1c c8 87 a2 d0 cc b4 34 c4 88 98 7c 86 0b dc 59 58 5c 79 22 be 7f 8d 1f 86 ad 0c 80 52 54 9f df ff e7 f7 7a ed a5 49 b1 80 d7 b2 d7 5e 2a f8 8f ed 0e 6a 1d 1c 7e 30 1d 7b 38 32 1c 1d 18 9a fa e3 bd d1 31 54 d5 44 c4 a7 4e c1 0f 16 12 93 e2 e8 9f 29 e3 dd 0d f2 fd ad c2 e5 51 86 f5 47 da cf c8 73 7e 2e 37 78 96 b3 99 fa d0 f1 24 6b 40 ee f8 36 a5 fd 5b d5 cf 1e d9 14 e8 6d 93 1c b2 37 ed d6 be 84 a0 dd 57 cf 59 1f df af 6f 6b a9 e4 be 5b 99 11 64 3a 91 fa 9f fc c3 71 20 f5 a8 c9 62 5d a7 5d 86 3f 6d 20 05 f1 4c 22 0c e4 55 51 54 0a d9 6b c3 f0 38 ec b7 cd fc cc 11 13 0a 51 48 4b a2 87 2f 31 78 8f d7 71 73 54 6c 62 6e f5 15 0f ab ba cc 23 25 09 4e ff cf ea 55 d8 4f 24 b8 69 c1 40 4f 9e 2f f9 10 0b 4a e8 ec b6 8e fb 62 1d ff
      Data Ascii: \C}=^4|YX\y"RTzI^*j~0{821TDN)QGs~.7x$k@6[m7WYok[d:q b]]?m L"UQTk8QHK/1xqsTlbn#%NUO$i@O/Jb
      2024-08-29 04:27:19 UTC1390INData Raw: aa d8 85 58 c5 7e 12 8d 7c 7a 67 2b 8e 1d 73 e1 2d 85 88 7f 11 f2 b1 db 58 ad cc 16 9c db 51 a7 77 f8 23 2e 28 a3 d7 d5 63 6e f5 0c f2 61 92 0b 8a 3f 91 e4 44 db 1f c2 b5 c6 da 3a d4 b6 80 85 78 05 25 30 45 79 f9 0f c6 ee 3e 1c bf 8f 90 4e 18 ec 21 cf 89 40 10 b9 d6 a6 7a 3a f6 3f 74 b2 da db 99 2d 2c 66 0b e2 45 fc 6c 65 34 17 16 16 a1 c8 73 4e f2 bd 29 fa 19 13 5b ba 22 0d 6d 2d 95 5b 0a 9d 41 af 45 da e7 91 8b c1 e7 6d ce ec 52 9e 48 b3 c4 93 cf d8 aa 3c 7a b4 ec bd 0d c4 33 89 dc 3d ce 5d dd 65 09 f2 4d b7 dc a3 b6 81 bb ac 76 69 ab 2b 4b 4b 6e d2 53 40 85 4b 7d f6 91 8f c3 17 29 86 29 ca 4b be ec 11 14 14 be e9 bf a0 a5 26 83 19 9e d4 1f f1 c6 0b a7 37 6f 54 b3 36 bf f9 90 2f ba cc 43 26 a4 4d 8e 4a 6d 3a 68 75 fb a3 08 e4 d3 72 c9 3a ef 7b 81 47 44
      Data Ascii: X~|zg+s-XQw#.(cna?D:x%0Ey>N!@z:?t-,fEle4sN)["m-[AEmRH<z3=]eMvi+KKnS@K}))K&7oT6/C&MJm:hur:{GD
      2024-08-29 04:27:19 UTC1390INData Raw: c3 2f 6d df 67 a3 76 7c bb 52 ec 69 1d 70 0e 2d 0a c2 4f ef c4 d8 97 aa 80 4d fe 4e ea 40 60 d0 79 9b bc 18 7b 4b 4b 9b e5 ee 6a 20 9e 49 74 ce cb e7 88 89 9e c8 e4 9b 11 08 a6 1f d9 7b 79 c7 e6 1d da ea 92 1b 36 2a c8 49 6c 90 52 da 74 b1 6b c1 2d 0a e7 e8 1b 94 cd 2c a3 df 0a 73 b3 65 f4 3b 29 23 a7 c2 a2 62 1e 11 f1 af c5 91 0f ac 4a ff 31 6c ba a8 a0 60 2a db d9 c6 6c e9 c4 51 5d 33 13 7f c4 d2 3e 5a 49 29 72 9e 02 c8 87 a5 b5 18 6c 8d e3 40 d4 c2 b4 30 98 78 2f da e1 11 2c 76 b1 3b eb eb ea 80 3d 5a d3 88 7b d2 db b0 c4 f2 c9 c9 37 9c ee 1e 44 7c 65 f4 3e 8f d4 6f 5e c9 cf 9b 99 ad 08 fb ba 39 dd 14 f9 f8 66 3b 61 a8 f9 c4 76 a4 8a b2 b2 aa f2 0a 44 84 d8 26 88 ef 83 58 13 c8 5c 46 f2 3d c9 d3 71 de a3 8c 0e 74 0a 78 ef 07 2e 20 9f e9 ed 6a 7a 78 9b
      Data Ascii: /mgv|Rip-OMN@`y{KKj It{y6*IlRtk-,se;)#bJ1l`*lQ]3>ZI)rl@0x/,v;=Z{7D|e>o^9f;avD&X\F=qtx. jzx


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:00:26:04
      Start date:29/08/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:00:26:07
      Start date:29/08/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1948,i,15618419044650147451,4968783556060236229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:10
      Start time:00:26:09
      Start date:29/08/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/1lIB7nUoUuyo7LXgbRUp12WI4mRwzcPGn/view?usp=drive_web"
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:21
      Start time:01:38:56
      Start date:29/08/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4300 --field-trial-handle=1948,i,15618419044650147451,4968783556060236229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      No disassembly